Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-2133-1 First vendor Publication 2014-03-07
Vendor Ubuntu Last vendor Modification 2014-03-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Mathy Vanhoef discovered an error in the the way the ath9k driver was handling the BSSID masking. A remote attacker could exploit this error to discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported an error in the Linux Kernel's Kernel Virtual Machine (KVM) VAPIC synchronization operation. A local user could exploit this flaw to gain privileges or cause a denial of service (system crash). (CVE-2013-6368)

halfdog reported an error in the AMD K7 and K8 platform support in the Linux kernel. An unprivileged local user could exploit this flaw on AMD based systems to cause a denial of service (task kill) or possibly gain privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel's hamradio YAM driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN capability could exploit this flaw to obtain sensitive information from kernel memory. (CVE-2014-1446)

Matthew Thode reported a denial of service vulnerability in the Linux kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN capability (and the SELinux mac_admin permission if running in enforcing mode) could exploit this flaw to cause a denial of service (kernel crash). (CVE-2014-1874)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-60-generic 3.2.0-60.91
linux-image-3.2.0-60-generic-pae 3.2.0-60.91
linux-image-3.2.0-60-highbank 3.2.0-60.91
linux-image-3.2.0-60-omap 3.2.0-60.91
linux-image-3.2.0-60-powerpc-smp 3.2.0-60.91
linux-image-3.2.0-60-powerpc64-smp 3.2.0-60.91
linux-image-3.2.0-60-virtual 3.2.0-60.91

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2133-1
CVE-2013-4579, CVE-2013-6368, CVE-2014-1438, CVE-2014-1446,
CVE-2014-1874

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-60.91

Original Source

Url : http://www.ubuntu.com/usn/USN-2133-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-399 Resource Management Errors
20 % CWE-310 Cryptographic Issues
20 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20899
 
Oval ID: oval:org.mitre.oval:def:20899
Title: RHSA-2013:1801: kernel security, bug fix, and enhancement update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): RHSA-2013:1801-00
CESA-2013:1801
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 61
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22406
 
Oval ID: oval:org.mitre.oval:def:22406
Title: RHSA-2014:0163: kvm security update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): RHSA-2014:0163-00
CESA-2014:0163
CVE-2013-6367
CVE-2013-6368
Version: 23
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23441
 
Oval ID: oval:org.mitre.oval:def:23441
Title: USN-2117-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2117-1
CVE-2013-4563
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6382
CVE-2013-6432
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23501
 
Oval ID: oval:org.mitre.oval:def:23501
Title: ELSA-2014:0163: kvm security update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): ELSA-2014:0163-00
CVE-2013-6367
CVE-2013-6368
Version: 13
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23924
 
Oval ID: oval:org.mitre.oval:def:23924
Title: ELSA-2013:1801: kernel security, bug fix, and enhancement update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): ELSA-2013:1801-00
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 21
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24074
 
Oval ID: oval:org.mitre.oval:def:24074
Title: USN-2135-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2135-1
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24102
 
Oval ID: oval:org.mitre.oval:def:24102
Title: USN-2134-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2134-1
CVE-2013-4579
CVE-2013-6368
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24220
 
Oval ID: oval:org.mitre.oval:def:24220
Title: USN-2113-1 -- linux-lts-saucy vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2113-1
CVE-2013-4563
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6382
CVE-2013-6432
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24233
 
Oval ID: oval:org.mitre.oval:def:24233
Title: USN-2136-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2136-1
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-6380
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24316
 
Oval ID: oval:org.mitre.oval:def:24316
Title: USN-2138-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2138-1
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24325
 
Oval ID: oval:org.mitre.oval:def:24325
Title: USN-2128-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2128-1
CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24394
 
Oval ID: oval:org.mitre.oval:def:24394
Title: USN-2139-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2139-1
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24395
 
Oval ID: oval:org.mitre.oval:def:24395
Title: USN-2133-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2133-1
CVE-2013-4579
CVE-2013-6368
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24404
 
Oval ID: oval:org.mitre.oval:def:24404
Title: USN-2141-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2141-1
CVE-2013-4579
CVE-2013-4587
CVE-2013-6367
CVE-2013-6368
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
CVE-2014-1438
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24423
 
Oval ID: oval:org.mitre.oval:def:24423
Title: USN-2129-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2129-1
CVE-2013-0160
CVE-2013-2929
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7027
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1874
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24665
 
Oval ID: oval:org.mitre.oval:def:24665
Title: SUSE-SU-2014:0287-1 -- Security update for Linux kernel
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update to fix a lot of security issues and non-security bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0287-1
CVE-2011-3593
CVE-2012-1601
CVE-2012-2137
CVE-2012-2372
CVE-2012-2745
CVE-2012-3375
CVE-2011-1083
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
CVE-2012-4444
CVE-2012-4530
CVE-2012-4565
CVE-2012-6537
CVE-2012-6538
CVE-2012-6539
CVE-2012-6540
CVE-2012-6541
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6547
CVE-2012-6548
CVE-2012-6549
CVE-2013-0160
CVE-2013-0216
CVE-2013-0231
CVE-2013-0268
CVE-2013-0310
CVE-2013-0343
CVE-2013-0349
CVE-2013-0871
CVE-2013-0914
CVE-2013-1767
CVE-2013-1773
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1827
CVE-2013-1928
CVE-2013-1943
CVE-2013-2015
CVE-2013-2141
CVE-2013-2147
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2634
CVE-2013-2851
CVE-2013-2852
CVE-2013-2888
CVE-2013-2889
CVE-2013-2892
CVE-2013-2893
CVE-2013-2897
CVE-2013-2929
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
CVE-2013-4345
CVE-2013-4470
CVE-2013-4483
CVE-2013-4511
CVE-2013-4587
CVE-2013-4588
CVE-2013-4591
CVE-2013-6367
CVE-2013-6368
CVE-2013-6378
CVE-2013-6383
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
Version: 5
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24982
 
Oval ID: oval:org.mitre.oval:def:24982
Title: SUSE-SU-2014:0536-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise Server 10 Service Pack 4 LTSS kernel has been updated to fix various security issues and several bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0536-1
CVE-2011-2492
CVE-2011-2494
CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2012-6541
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6547
CVE-2012-6549
CVE-2013-0343
CVE-2013-0914
CVE-2013-1827
CVE-2013-2141
CVE-2013-2164
CVE-2013-2206
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2888
CVE-2013-2893
CVE-2013-2897
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
CVE-2013-4162
CVE-2013-4387
CVE-2013-4470
CVE-2013-4483
CVE-2013-4588
CVE-2013-6383
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26325
 
Oval ID: oval:org.mitre.oval:def:26325
Title: SUSE-SU-2014:0833-1 -- Security update for compat-wireless, compat-wireless-debuginfo, compat-wireless-debugsource, compat-wireless-kmp-default, compat-wireless-kmp-pae, compat-wireless-kmp-trace, compat-wireless-kmp-xen
Description: This update for the compat-wireless kernel modules provides many fixes and enhancements.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0833-1
CVE-2014-2672
CVE-2013-4579
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): compat-wireless
compat-wireless-debuginfo
compat-wireless-debugsource
compat-wireless-kmp-default
compat-wireless-kmp-pae
compat-wireless-kmp-trace
compat-wireless-kmp-xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27042
 
Oval ID: oval:org.mitre.oval:def:27042
Title: ELSA-2014-3042 -- unbreakable enterprise kernel security update (important)
Description: [2.6.39-400.215.3] - SELinux: Fix kernel BUG on empty security contexts. (Stephen Smalley) [Orabug: 19028380] {CVE-2014-1874} - floppy: don't write kernel-only members to FDRAWCMD ioctl output (Matthew Daley) [Orabug: 19028444] {CVE-2014-1738} - floppy: ignore kernel-only members in FDRAWCMD ioctl input (Matthew Daley) [Orabug: 19028438] {CVE-2014-1737} - libertas: potential oops in debugfs (Dan Carpenter) [Orabug: 19028416] {CVE-2013-6378}
Family: unix Class: patch
Reference(s): ELSA-2014-3042
CVE-2014-1737
CVE-2014-1738
CVE-2013-6378
CVE-2014-1874
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27250
 
Oval ID: oval:org.mitre.oval:def:27250
Title: ELSA-2014-3043 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.36.3uek] - fix autofs/afs/etc. magic mountpoint breakage (Al Viro) [Orabug: 19028505] {CVE-2014-0203} - SELinux: Fix kernel BUG on empty security contexts. (Stephen Smalley) [Orabug: 19028381] {CVE-2014-1874} - floppy: don't write kernel-only members to FDRAWCMD ioctl output (Matthew Daley) [Orabug: 19028446] {CVE-2014-1738} - floppy: ignore kernel-only members in FDRAWCMD ioctl input (Matthew Daley) [Orabug: 19028439] {CVE-2014-1737} - libertas: potential oops in debugfs (Dan Carpenter) [Orabug: 19028417] {CVE-2013-6378}
Family: unix Class: patch
Reference(s): ELSA-2014-3043
CVE-2014-1737
CVE-2014-1738
CVE-2013-6378
CVE-2014-1874
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27259
 
Oval ID: oval:org.mitre.oval:def:27259
Title: DEPRECATED: ELSA-2013-1801 -- kernel security, bug fix, and enhancement update (important)
Description: [2.6.32-431.1.2] - [x86] kvm: fix cross page vapic_addr access (Paolo Bonzini) [1032214 1032215] {CVE-2013-6368} - [x86] kvm: fix division by zero in apic_get_tmcct (Paolo Bonzini) [1032212 1032213] {CVE-2013-6367}
Family: unix Class: patch
Reference(s): ELSA-2013-1801
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27376
 
Oval ID: oval:org.mitre.oval:def:27376
Title: DEPRECATED: ELSA-2014-0163 -- kvm security update (important)
Description: [kvm-83-266.0.1.el5_10.1] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83-266_10.1.el5] - KVM: x86: prevent cross page vapic_addr access (CVE-2013-6368) [bz#1032219] - KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) [bz#1032216] - Resolves: bz#1032219 (CVE-2013-6368 kvm: cross page vapic_addr access [rhel-5.10]) - Resolves: bz#1032216 CVE-2013-6367 kvm: division by zero in apic_get_tmcct() [rhel-5.10.z]
Family: unix Class: patch
Reference(s): ELSA-2014-0163
CVE-2013-6367
CVE-2013-6368
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2056
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1802.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0439.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-wireless-140618.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3043.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3042.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140619_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-376.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2234-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2233-1.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2138-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2140-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2137-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2135-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2133-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2129-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2128-1.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-289.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-038.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2576.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140116.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1072.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1062.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0684.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0696.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-001.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23445.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23653.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2587.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131212_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-11 13:21:28
  • Multiple Updates
2014-03-07 13:19:00
  • First insertion