Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Raring HWE) vulnerabilities
Informations
Name USN-1936-1 First vendor Publication 2013-08-20
Vendor Ubuntu Last vendor Modification 2013-08-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client. A remote attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2013-1059)

An information leak was discovered in the Linux kernel's fanotify interface. A local user could exploit this flaw to obtain sensitive information from kernel memory. (CVE-2013-2148)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom driver. A local user can exploit this leak to obtain sensitive information from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

Kees Cook discovered a format string vulnerability in the Linux kernel's disk block layer. A local user with administrator privileges could exploit this flaw to gain kernel privileges. (CVE-2013-2851)

Kees Cook discovered a format string vulnerability in the Broadcom B43 wireless driver for the Linux kernel. A local user could exploit this flaw to gain administrative privileges. (CVE-2013-2852)

Hannes Frederic Sowa discovered that the Linux kernel's IPv6 stack does not correctly handle Router Advertisement (RA) message in some cases. A remote attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2013-4125)

A vulnerability was discovered in the Linux kernel's vhost net driver. A local user could cause a denial of service (system crash) by powering on a virtual machine. (CVE-2013-4127)

Marcus Moeller and Ken Fallon discovered that the CIFS incorrectly built certain paths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2013-4247)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-29-generic 3.8.0-29.42~precise1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1936-1
CVE-2013-1059, CVE-2013-2148, CVE-2013-2164, CVE-2013-2851,
CVE-2013-2852, CVE-2013-4125, CVE-2013-4127, CVE-2013-4247

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-29.42~precise1

Original Source

Url : http://www.ubuntu.com/usn/USN-1936-1

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-399 Resource Management Errors
25 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
12 % CWE-476 NULL Pointer Dereference
12 % CWE-200 Information Exposure
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17663
 
Oval ID: oval:org.mitre.oval:def:17663
Title: USN-1919-1 -- linux vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1919-1
CVE-2013-2852
CVE-2013-4247
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17816
 
Oval ID: oval:org.mitre.oval:def:17816
Title: USN-1914-1 -- linux vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1914-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18033
 
Oval ID: oval:org.mitre.oval:def:18033
Title: USN-1935-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1935-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
CVE-2013-4125
CVE-2013-4127
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18042
 
Oval ID: oval:org.mitre.oval:def:18042
Title: USN-1913-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1913-1
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18229
 
Oval ID: oval:org.mitre.oval:def:18229
Title: USN-1917-1 -- linux vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1917-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18240
 
Oval ID: oval:org.mitre.oval:def:18240
Title: USN-1920-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1920-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18287
 
Oval ID: oval:org.mitre.oval:def:18287
Title: USN-1915-1 -- linux-lts-quantal vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1915-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18312
 
Oval ID: oval:org.mitre.oval:def:18312
Title: USN-1912-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1912-1
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18351
 
Oval ID: oval:org.mitre.oval:def:18351
Title: USN-1918-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1918-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18398
 
Oval ID: oval:org.mitre.oval:def:18398
Title: USN-1916-1 -- linux-lts-raring vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1916-1
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18409
 
Oval ID: oval:org.mitre.oval:def:18409
Title: USN-1929-1 -- linux vulnerability
Description: The system could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-1929-1
CVE-2013-2148
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18568
 
Oval ID: oval:org.mitre.oval:def:18568
Title: USN-1936-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1936-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
CVE-2013-4125
CVE-2013-4127
CVE-2013-4247
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18689
 
Oval ID: oval:org.mitre.oval:def:18689
Title: USN-1930-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1930-1
CVE-2013-2148
CVE-2013-2852
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18764
 
Oval ID: oval:org.mitre.oval:def:18764
Title: USN-1932-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1932-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18848
 
Oval ID: oval:org.mitre.oval:def:18848
Title: USN-1934-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1934-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18859
 
Oval ID: oval:org.mitre.oval:def:18859
Title: USN-1933-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1933-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18941
 
Oval ID: oval:org.mitre.oval:def:18941
Title: USN-1931-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1931-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21254
 
Oval ID: oval:org.mitre.oval:def:21254
Title: USN-1899-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1899-1
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21303
 
Oval ID: oval:org.mitre.oval:def:21303
Title: USN-1900-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1900-1
CVE-2012-4508
CVE-2013-2141
CVE-2013-2852
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23259
 
Oval ID: oval:org.mitre.oval:def:23259
Title: VMware ESX updates to third party libraries
Description: The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel through 3.10 allows local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2164
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25573
 
Oval ID: oval:org.mitre.oval:def:25573
Title: SUSE-SU-2013:1473-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to version 3.0.93 and to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1473-1
CVE-2013-2148
CVE-2013-2237
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-1059
CVE-2013-2164
CVE-2013-2851
CVE-2013-4163
CVE-2013-1929
CVE-2013-1819
CVE-2013-3301
CVE-2013-2852
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26512
 
Oval ID: oval:org.mitre.oval:def:26512
Title: ELSA-2013-2542 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.29.3uek] - block: do not pass disk names as format strings (Jerry Snitselaar) [Orabug: 17230124] {CVE-2013-2851} - af_key: initialize satype in key_notify_policy_flush() (Nicolas Dichtel) [Orabug: 17370765] {CVE-2013-2237} - Bluetooth: L2CAP - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17371054] {CVE-2012-6544} - Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) (Mathias Krause) [Orabug: 17371072] {CVE-2012-6544} - ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Eric Dumazet) [Orabug: 17371079] {CVE-2013-2232} - sctp: Use correct sideffect command in duplicate cookie handling (Vlad Yasevich) [Orabug: 17371121] {CVE-2013-2206} - sctp: deal with multiple COOKIE_ECHO chunks (Max Matveev) [Orabug: 17372129] {CVE-2013-2206}
Family: unix Class: patch
Reference(s): ELSA-2013-2542
CVE-2012-6544
CVE-2013-2206
CVE-2013-2232
CVE-2013-2237
CVE-2013-2851
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27363
 
Oval ID: oval:org.mitre.oval:def:27363
Title: ELSA-2013-2543 -- unbreakable enterprise kernel security update (important)
Description: [2.6.39-400.109.6] - block: do not pass disk names as format strings (Kees Cook) [Orabug: 17230083] {CVE-2013-2851} - libceph: Fix NULL pointer dereference in auth client code (Tyler Hicks) [Orabug: 17230108] {CVE-2013-1059} - ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Eric Dumazet) [Orabug: 17371078] {CVE-2013-2232} - af_key: initialize satype in key_notify_policy_flush() (Nicolas Dichtel) [Orabug: 17370788] {CVE-2013-2237} - Bluetooth: HCI - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17370892] {CVE-2012-6544} - Bluetooth: L2CAP - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17371050] {CVE-2012-6544} - Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) (Mathias Krause) [Orabug: 17371065] {CVE-2012-6544} - sctp: Use correct sideffect command in duplicate cookie handling (Vlad Yasevich) [Orabug: 17371118] {CVE-2013-2206} - sctp: deal with multiple COOKIE_ECHO chunks (Max Matveev) [Orabug: 17372121] {CVE-2013-2206}
Family: unix Class: patch
Reference(s): ELSA-2013-2543
CVE-2012-6544
CVE-2013-2206
CVE-2013-2232
CVE-2013-2237
CVE-2013-1059
CVE-2013-2851
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1874
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1450.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1783.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-218.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2766.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1941-1.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2745.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2543.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2542.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166-1.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130820_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1936-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1935-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1932-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1931-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1929-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1919-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1916-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1915-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1914-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1913-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1912-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1917-1.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13663.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13536.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2537.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2538.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12990.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130716_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12530.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12339.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10689.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1899-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1900-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:02:24
  • Multiple Updates
2013-08-25 13:21:59
  • Multiple Updates
2013-08-20 17:21:55
  • First insertion