Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Xen: Multiple vulnerabilities
Informations
Name GLSA-201604-03 First vendor Publication 2016-04-05
Vendor Gentoo Last vendor Modification 2016-04-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which cause a Denial of Service.

Background

Xen is a bare-metal hypervisor.

Description

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could possibly cause a Denial of Service condition or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Xen 4.5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.5.2-r5"

All Xen 4.6 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.6.0-r9"

All Xen tools 4.5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.5.2-r5"

All Xen tools 4.6 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.6.0-r9"

All Xen pvgrub users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-pvgrub-4.6.0"

References

[ 1 ] CVE-2012-3494 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494
[ 2 ] CVE-2012-3495 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495
[ 3 ] CVE-2012-3496 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496
[ 4 ] CVE-2012-3497 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497
[ 5 ] CVE-2012-3498 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498
[ 6 ] CVE-2012-3515 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515
[ 7 ] CVE-2012-4411 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411
[ 8 ] CVE-2012-4535 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535
[ 9 ] CVE-2012-4536 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536
[ 10 ] CVE-2012-4537 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537
[ 11 ] CVE-2012-4538 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538
[ 12 ] CVE-2012-4539 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539
[ 13 ] CVE-2012-6030 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030
[ 14 ] CVE-2012-6031 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031
[ 15 ] CVE-2012-6032 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032
[ 16 ] CVE-2012-6033 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033
[ 17 ] CVE-2012-6034 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034
[ 18 ] CVE-2012-6035 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035
[ 19 ] CVE-2012-6036 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036
[ 20 ] CVE-2015-2151 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2151
[ 21 ] CVE-2015-3209 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209
[ 22 ] CVE-2015-3259 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259
[ 23 ] CVE-2015-3340 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3340
[ 24 ] CVE-2015-3456 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456
[ 25 ] CVE-2015-4103 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4103
[ 26 ] CVE-2015-4104 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4104
[ 27 ] CVE-2015-4105 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4105
[ 28 ] CVE-2015-4106 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4106
[ 29 ] CVE-2015-4163 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4163
[ 30 ] CVE-2015-4164 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4164
[ 31 ] CVE-2015-5154 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154
[ 32 ] CVE-2015-7311 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7311
[ 33 ] CVE-2015-7504 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504
[ 34 ] CVE-2015-7812 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7812
[ 35 ] CVE-2015-7813 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7813
[ 36 ] CVE-2015-7814 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7814
[ 37 ] CVE-2015-7835 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7835
[ 38 ] CVE-2015-7871 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871
[ 39 ] CVE-2015-7969 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7969
[ 40 ] CVE-2015-7970 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7970
[ 41 ] CVE-2015-7971 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7971
[ 42 ] CVE-2015-7972 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7972
[ 43 ] CVE-2015-8339 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8339
[ 44 ] CVE-2015-8340 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8340
[ 45 ] CVE-2015-8341 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8341
[ 46 ] CVE-2015-8550 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8550
[ 47 ] CVE-2015-8551 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8551
[ 48 ] CVE-2015-8552 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8552
[ 49 ] CVE-2015-8554 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8554
[ 50 ] CVE-2015-8555 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8555
[ 51 ] CVE-2016-2270 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2270
[ 52 ] CVE-2016-2271 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2271

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201604-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201604-03.xml

CWE : Common Weakness Enumeration

% Id Name
24 % CWE-20 Improper Input Validation
18 % CWE-399 Resource Management Errors
16 % CWE-264 Permissions, Privileges, and Access Controls
8 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-200 Information Exposure
4 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
4 % CWE-19 Data Handling
4 % CWE-17 Code
4 % CWE-16 Configuration
2 % CWE-476 NULL Pointer Dereference
2 % CWE-362 Race Condition
2 % CWE-287 Improper Authentication
2 % CWE-284 Access Control (Authorization) Issues
2 % CWE-254 Security Features
2 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17653
 
Oval ID: oval:org.mitre.oval:def:17653
Title: DSA-2544-1 xen - denial of service
Description: Multiple denial of service vulnerabilities have been discovered in Xen, an hypervisor.
Family: unix Class: patch
Reference(s): DSA-2544-1
CVE-2012-3494
CVE-2012-3496
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18182
 
Oval ID: oval:org.mitre.oval:def:18182
Title: USN-1590-1 -- qemu-kvm vulnerability
Description: QEMU could be made to crash or run programs.
Family: unix Class: patch
Reference(s): USN-1590-1
CVE-2012-3515
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18326
 
Oval ID: oval:org.mitre.oval:def:18326
Title: DSA-2542-1 qemu-kvm - multiple
Description: Multiple vulnerabilities have been discovered in KVM, a full virtualization solution on x86 hardware.
Family: unix Class: patch
Reference(s): DSA-2542-1
CVE-2012-2652
CVE-2012-3515
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19980
 
Oval ID: oval:org.mitre.oval:def:19980
Title: DSA-2545-1 qemu - multiple
Description: Multiple vulnerabilities have been discovered in QEMU, a fast processor emulator.
Family: unix Class: patch
Reference(s): DSA-2545-1
CVE-2012-2652
CVE-2012-3515
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20053
 
Oval ID: oval:org.mitre.oval:def:20053
Title: DSA-2543-1 xen-qemu-dm-4.0 - multiple
Description: Multiple vulnerabilities have been discovered in xen-qemu-dm-4.0, the Xen QEMU Device Model virtual machine hardware emulator.
Family: unix Class: patch
Reference(s): DSA-2543-1
CVE-2012-3515
CVE-2012-4411
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xen-qemu-dm-4.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21145
 
Oval ID: oval:org.mitre.oval:def:21145
Title: RHSA-2012:1236: xen security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): RHSA-2012:1236-00
CESA-2012:1236
CVE-2012-3515
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21464
 
Oval ID: oval:org.mitre.oval:def:21464
Title: RHSA-2012:1235: kvm security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): RHSA-2012:1235-00
CESA-2012:1235
CVE-2012-3515
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21575
 
Oval ID: oval:org.mitre.oval:def:21575
Title: RHSA-2012:1234: qemu-kvm security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): RHSA-2012:1234-01
CESA-2012:1234
CVE-2012-3515
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22862
 
Oval ID: oval:org.mitre.oval:def:22862
Title: ELSA-2012:1235: kvm security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): ELSA-2012:1235-00
CVE-2012-3515
Version: 6
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22996
 
Oval ID: oval:org.mitre.oval:def:22996
Title: ELSA-2012:1236: xen security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): ELSA-2012:1236-00
CVE-2012-3515
Version: 6
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23955
 
Oval ID: oval:org.mitre.oval:def:23955
Title: ELSA-2012:1234: qemu-kvm security update (Important)
Description: Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
Family: unix Class: patch
Reference(s): ELSA-2012:1234-01
CVE-2012-3515
Version: 6
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25115
 
Oval ID: oval:org.mitre.oval:def:25115
Title: SUSE-SU-2014:0446-1 -- Security update for Xen
Description: The SUSE Linux Enterprise Server 11 Service Pack 1 LTSS Xen hypervisor and toolset have been updated to fix various security issues and some bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0446-1
CVE-2014-1894
CVE-2014-1892
CVE-2014-1893
CVE-2014-1891
CVE-2013-6885
CVE-2013-4554
CVE-2013-4553
CVE-2013-4494
CVE-2013-4368
CVE-2013-4361
CVE-2013-4355
CVE-2013-1442
CVE-2013-4329
CVE-2013-2212
CVE-2013-1918
CVE-2013-1432
CVE-2013-2211
CVE-2013-2072
CVE-2013-2196
CVE-2013-2194
CVE-2013-2195
CVE-2013-2077
CVE-2013-2076
CVE-2006-1056
CVE-2013-1964
CVE-2013-1952
CVE-2013-1920
CVE-2013-1919
CVE-2013-1917
CVE-2012-6075
CVE-2013-0154
CVE-2013-0153
CVE-2012-5634
CVE-2012-5515
CVE-2012-5514
CVE-2012-5513
CVE-2012-6333
CVE-2012-5511
CVE-2012-5510
CVE-2012-4544
CVE-2012-4539
CVE-2012-4538
CVE-2012-4537
CVE-2012-4535
CVE-2012-4411
CVE-2007-0998
CVE-2012-3497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27565
 
Oval ID: oval:org.mitre.oval:def:27565
Title: DEPRECATED: ELSA-2012-1235 -- kvm security update (important)
Description: [83-249.0.1.el5_8.5] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [83-249.el5_8.5] - kvm-console-bounds-check-whenever-changing-the-cursor-du-58.patch [bz#851255] - CVE: CVE-2012-3515 - Resolves: bz#851255 (EMBARGOED CVE-2012-3515 qemu/kvm: VT100 emulation vulnerability [rhel-5.8.z])
Family: unix Class: patch
Reference(s): ELSA-2012-1235
CVE-2012-3515
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27721
 
Oval ID: oval:org.mitre.oval:def:27721
Title: DEPRECATED: ELSA-2012-1234 -- qemu-kvm security update (important)
Description: [0.12.1.2-2.295.el6_3.2] - kvm-console-bounds-check-whenever-changing-the-cursor-du.patch [bz#851257 - Resolves: bz#851257 (EMBARGOED CVE-2012-3515 qemu/kvm: VT100 emulation vulnerability [rhel-6.3.z])
Family: unix Class: patch
Reference(s): ELSA-2012-1234
CVE-2012-3515
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27797
 
Oval ID: oval:org.mitre.oval:def:27797
Title: DEPRECATED: ELSA-2012-1236 -- xen security update (important)
Description: [3.0.3-135.el5_8.5] - console: Prevent escape sequence length overflow (rhbz 851253)
Family: unix Class: patch
Reference(s): ELSA-2012-1236
CVE-2012-3515
Version: 4
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28106
 
Oval ID: oval:org.mitre.oval:def:28106
Title: RHSA-2015:0999-01 -- Redhat qemu-kvm, libcacard
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:0999-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28198
 
Oval ID: oval:org.mitre.oval:def:28198
Title: CESA-2015:1003 -- centos 5 kvm
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Note: The procedure in the Solution section must be performed before this update will take effect.
Family: unix Class: patch
Reference(s): CESA-2015:1003
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28539
 
Oval ID: oval:org.mitre.oval:def:28539
Title: RHSA-2015:1002-01 -- Redhat xen
Description: The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All xen users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, all running fully-virtualized guests must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:1002-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28600
 
Oval ID: oval:org.mitre.oval:def:28600
Title: CESA-2015:0999 -- centos 7 qemu-kvm,libcacard
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:0999
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28657
 
Oval ID: oval:org.mitre.oval:def:28657
Title: SUSE-SU-2015:1152-1 -- Security update for KVM (important)
Description: KVM was updated to fix two security issues:
Family: unix Class: patch
Reference(s): SUSE-SU-2015:1152-1
CVE-2015-3209
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): KVM
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28702
 
Oval ID: oval:org.mitre.oval:def:28702
Title: RHSA-2015:0998-01 -- Redhat qemu-kvm, qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:0998-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28823
 
Oval ID: oval:org.mitre.oval:def:28823
Title: ELSA-2015-1189 -- kvm security update (important)
Description: [kvm-83-273.0.1.el5] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83.273.el5] - kvm-pcnet-Properly-handle-TX-requests-during-Link-Fail.patch [bz#1225896] - kvm-pcnet-fix-Negative-array-index-read.patch [bz#1225896] - kvm-pcnet-force-the-buffer-access-to-be-in-bounds-during.patch [bz#1225896] - Resolves: bz#1225896 (EMBARGOED CVE-2015-3209 kvm: qemu: pcnet: multi-tmd buffer overflow in the tx path [rhel-5.11.z)
Family: unix Class: patch
Reference(s): ELSA-2015-1189
CVE-2015-3209
Version: 3
Platform(s): Oracle Linux 5
Product(s): kvm
kmod-kvm
kmod-kvm-debug
kvm-qemu-img
kvm-tools
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28893
 
Oval ID: oval:org.mitre.oval:def:28893
Title: ELSA-2015-0999 -- Oracle qemu-kvm
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2015-0999
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28912
 
Oval ID: oval:org.mitre.oval:def:28912
Title: CESA-2015:0998 -- centos 6 qemu-kvm,qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:0998
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28937
 
Oval ID: oval:org.mitre.oval:def:28937
Title: CESA-2015:1002 -- centos 5 xen
Description: The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All xen users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, all running fully-virtualized guests must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:1002
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28949
 
Oval ID: oval:org.mitre.oval:def:28949
Title: ELSA-2015-1003 -- Oracle kvm-83
Description: The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Family: unix Class: patch
Reference(s): ELSA-2015-1003
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 5
Product(s): kvm-83
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28974
 
Oval ID: oval:org.mitre.oval:def:28974
Title: ELSA-2015-1002 -- Oracle xen
Description: The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Family: unix Class: patch
Reference(s): ELSA-2015-1002
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29004
 
Oval ID: oval:org.mitre.oval:def:29004
Title: ELSA-2015-0998 -- Oracle qemu-kvm_qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2015-0998
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29063
 
Oval ID: oval:org.mitre.oval:def:29063
Title: DSA-3259-1 qemu -- qemu
Description: Several vulnerabilities were discovered in the qemu virtualisation solution: CVE-2014-9718 It was discovered that the IDE controller emulation is susceptible to denial of service. CVE-2015-1779 Daniel P. Berrange discovered a denial of service vulnerability in the VNC web socket decoder. CVE-2015-2756 Jan Beulich discovered that unmediated PCI command register could result in denial of service. CVE-2015-3456 Jason Geffner discovered a buffer overflow in the emulated floppy disk drive, resulting in the potential execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3259-1
CVE-2014-9718
CVE-2015-1779
CVE-2015-2756
CVE-2015-3456
Version: 3
Platform(s): Debian 8
Debian 7
Product(s): qemu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 37
Application 1
Application 1
Application 1
Application 1
Application 882
Application 146
Application 1
Application 4
Application 2
Application 2
Application 1
Application 17
Os 4
Os 8
Os 4
Os 4
Os 10
Os 2366
Os 1
Os 1
Os 1
Os 2
Os 4
Os 1
Os 1
Os 3
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 6
Os 2
Os 13
Os 7
Os 1
Os 1
Os 1
Os 108

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2582-1 (xen - several vulnerabilities)
File : nvt/deb_2582_1.nasl
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1174-1 (Security)
File : nvt/gb_suse_2012_1174_1.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1172-1 (Security)
File : nvt/gb_suse_2012_1172_1.nasl
2012-12-13 Name : SuSE Update for qemu openSUSE-SU-2012:1170-1 (qemu)
File : nvt/gb_suse_2012_1170_1.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-10-19 Name : Fedora Update for qemu FEDORA-2012-15606
File : nvt/gb_fedora_2012_15606_qemu_fc16.nasl
2012-10-16 Name : Fedora Update for qemu FEDORA-2012-15740
File : nvt/gb_fedora_2012_15740_qemu_fc17.nasl
2012-10-03 Name : Ubuntu Update for qemu-kvm USN-1590-1
File : nvt/gb_ubuntu_USN_1590_1.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13443
File : nvt/gb_fedora_2012_13443_xen_fc16.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13434
File : nvt/gb_fedora_2012_13434_xen_fc17.nasl
2012-09-15 Name : Debian Security Advisory DSA 2542-1 (qemu-kvm)
File : nvt/deb_2542_1.nasl
2012-09-15 Name : Debian Security Advisory DSA 2545-1 (qemu)
File : nvt/deb_2545_1.nasl
2012-09-15 Name : Debian Security Advisory DSA 2544-1 (xen)
File : nvt/deb_2544_1.nasl
2012-09-15 Name : Debian Security Advisory DSA 2543-1 (xen-qemu-dm-4.0)
File : nvt/deb_2543_1.nasl
2012-09-07 Name : RedHat Update for xen RHSA-2012:1236-01
File : nvt/gb_RHSA-2012_1236-01_xen.nasl
2012-09-07 Name : RedHat Update for qemu-kvm RHSA-2012:1234-01
File : nvt/gb_RHSA-2012_1234-01_qemu-kvm.nasl
2012-09-07 Name : CentOS Update for xen CESA-2012:1236 centos5
File : nvt/gb_CESA-2012_1236_xen_centos5.nasl
2012-09-07 Name : CentOS Update for kmod-kvm CESA-2012:1235 centos5
File : nvt/gb_CESA-2012_1235_kmod-kvm_centos5.nasl
2012-09-07 Name : CentOS Update for qemu-guest-agent CESA-2012:1234 centos6
File : nvt/gb_CESA-2012_1234_qemu-guest-agent_centos6.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-21 IAVM : 2015-A-0112 - Oracle Linux & Virtualization Buffer Overflow Vulnerability
Severity : Category I - VMSKEY : V0060735
2015-05-21 IAVM : 2015-A-0115 - QEMU Virtual Floppy Drive Controller (FDC) Buffer Overflow Vulnerability
Severity : Category II - VMSKEY : V0060741

Snort® IPS/IDS

Date Description
2016-03-14 NTP crypto-NAK packet flood attempt
RuleID : 36536 - Revision : 5 - Type : SERVER-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34488 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34487 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34486 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34485 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34484 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34483 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34482 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34481 - Revision : 4 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-12-04 Name : The remote host is missing a vendor-supplied security patch.
File : check_point_gaia_sk106060.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-27.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1912-1.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0088.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-15.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-649.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1311-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1247-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3519.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160315_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f8121efdac.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-08e4af5a20.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12a089920e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-242be2c240.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2773b85b49.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6f6b79efe2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-77bfbc1bcd.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-a931b02be2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c44bd3e0fa.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d8253e2b1d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f5f5ec7b6b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34bc10a2c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e48f4bd14f.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_81f9d6a4ddaf11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3469.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3470.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17518.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13405416.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5d1d4473b40d11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bcad3faab40c11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e839ca04b40d11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_405446f4b1b311e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2696.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2694.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151222_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2338-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2326-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2328-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2306-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2846-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2847-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2848-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2849-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2850-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2851-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2853-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2854-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-893.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : citrix_xenserver_CTX203451.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3414.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0151.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2828-1.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2058-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-730.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-767.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1952-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_301b04d7881c11e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3d9f6260881d11e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_83350009881e11e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c0e76d33882111e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e3792855881f11e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4848ca4882011e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fc1f8795881d11e5ab94002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0143.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1894-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1908-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3390.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1853-1.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3388.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-02.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-03.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0141.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0142.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-607.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-335.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote NTP server is affected by multiple vulnerabilities.
File : ntp_4_2_8p4.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2783-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4a18a1277fc11e5a687206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1643-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15944.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15946.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15943.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1519-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3348.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1472-1.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13404.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1455-1.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1426-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1421-1.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1408-1.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1409-1.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-550.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12657.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12714.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12679.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote host is affected by a code execution vulnerability.
File : citrix_xenserver_CTX201593.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_da451130365d11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150727_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1299-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1302-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2692-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1507.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1507.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0095.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0096.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1507.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11247.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11308.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3d65734027ea11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4db8a0f427e911e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_80e846ff27eb11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_83a2841727e311e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c31b28827ec11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_af38cfec27e711e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cbe1a0f927e911e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ce65805127ea11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f1deed2327ec11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1206-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-268.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf1d933121b611e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150625_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1156-1.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1157-1.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_acd5d0371c3311e5be9c6805ca1d3bb1.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1152-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10001.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9965.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9978.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-435.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-248.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-249.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3284.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3285.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3286.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9456.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9466.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1088.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1045-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1042-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150610_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2630-1.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-391.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0063.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0064.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3274.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8194.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8220.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8252.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8270.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1031.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0889-2.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0927-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0929-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0940-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0943-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0944-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8248.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote host is affected by a buffer overflow vulnerability.
File : citrix_xenserver_CTX201078.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16620.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0923-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1487-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0613-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0744-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0745-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0746-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0747-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote host has an application that is affected by a remote code executio...
File : virtualbox_4_3_28.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3262.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-363.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-364.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1011.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8249.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2780e442fc5911e4b18b6805ca1d3bb1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-150513.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0057.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0058.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0059.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0999.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0999.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3259.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0999.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1000.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1001.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2608-1.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6583.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6670.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6569.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201503-150330.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-314.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3721.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3944.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3935.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0035.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0031.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0032.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3181.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0040.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0046.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0048.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0049.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1233.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1262.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-591.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-596.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-597.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-598.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-599.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-869.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-870.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1234.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1235.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1236.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6723.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-121.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-120831.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-121205.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201209-120829.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201209-120831.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1234.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1235.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2582.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18146.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18242.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18249.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xen-201211-8359.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15606.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15740.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1590-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13434.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13443.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13536.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2542.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2543.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2544.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2545.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xen-201209-8268.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1234.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1235.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1236.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1236.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120905_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120905_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120905_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2017-10-18 09:25:25
  • Multiple Updates
2017-08-09 09:25:11
  • Multiple Updates
2016-04-14 21:30:02
  • Multiple Updates
2016-04-13 21:29:25
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-05 09:23:17
  • First insertion