Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:284 First vendor Publication 2013-11-25
Vendor Mandriva Last vendor Modification 2013-11-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities was found and corrected in glibc:

Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow (CVE-2012-4412).

Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function (CVE-2012-4424).

Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions (CVE-2013-4332).

A stack (frame) overflow flaw, which led to a denial of service (application crash), was found in the way glibc's getaddrinfo() function processed certain requests when called with AF_INET6. A similar flaw to CVE-2013-1914, this affects AF_INET6 rather than AF_UNSPEC (CVE-2013-4458).

The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context- dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address (CVE-2013-4788).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:284

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19151
 
Oval ID: oval:org.mitre.oval:def:19151
Title: USN-1991-1 -- eglibc vulnerabilities
Description: Several security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1991-1
CVE-2012-4412
CVE-2012-4424
CVE-2013-0242
CVE-2013-1914
CVE-2013-4237
CVE-2013-4332
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25256
 
Oval ID: oval:org.mitre.oval:def:25256
Title: SUSE-SU-2014:0760-1 -- Security update for glibc
Description: This update for the GNU Lib C fixes security issues, some bugs and introduces one new feature. The following security issues have been fixed: * CVE-2013-4357: Various potential stack overflows in getaddrinfo() and others were fixed. (bnc#844309) * CVE-2013-4458: A stack (frame) overflow in getaddrinfo() when called with AF_INET6. The following new feature has been implemented: * On PowerLinux, a vDSO entry for getcpu() was added for possible performance enhancements. (FATE#316816, bnc#854445) The following issues have been fixed: * Performance problems with threads in __lll_lock_wait_private and __lll_unlock_wake_private. (bnc#836746) * IPv6: Memory leak in getaddrinfo() when many RRs are returned. (bnc#863499) * Using profiling C library (-lc_p) can trigger a segmentation fault. (bnc#872832)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0760-1
CVE-2013-4357
CVE-2013-4458
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25931
 
Oval ID: oval:org.mitre.oval:def:25931
Title: SUSE-SU-2013:0858-1 -- Security update for glibc
Description: This collective update for the GNU C library (glibc) provides the following fixes: * Fix stack overflow in getaddrinfo with many results (bnc#813121, CVE-2013-1914) * Fix locking in _IO_cleanup (bnc#796982) * Fix buffer overflow in glob (bnc#691365) * Fix memory leak in execve (bnc#805899) Security Issue reference: * CVE-2013-1914 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0858-1
CVE-2013-1914
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26244
 
Oval ID: oval:org.mitre.oval:def:26244
Title: RHSA-2013-1605: glibc security, bug fix, and enhancement update (Moderate)
Description: Updated glibc packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.
Family: unix Class: patch
Reference(s): RHSA-2013:1605-02
CESA-2013:1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26605
 
Oval ID: oval:org.mitre.oval:def:26605
Title: RHSA-2014:1391: glibc security, bug fix, and enhancement update (Moderate)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An out-of-bounds write flaw was found in the way the glibc's readdir_r() function handled file system entries longer than the NAME_MAX character constant. A remote attacker could provide a specially crafted NTFS or CIFS file system that, when processed by an application using readdir_r(), would cause that application to crash or, potentially, allow the attacker to execute arbitrary code with the privileges of the user running the application. (CVE-2013-4237) It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. (CVE-2013-4458) These updated glibc packages also include several bug fixes and two enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes. All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2014:1391-01
CVE-2013-4237
CVE-2013-4458
CESA-2014:1391
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26627
 
Oval ID: oval:org.mitre.oval:def:26627
Title: SUSE-SU-2014:1122-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation vulnerability and the following security and non-security issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#886416: Avoid redundant shift character in iconv output at block boundary. * bnc#883022: Initialize errcode in sysdeps/unix/opendir.c. * bnc#882600: Copy filename argument in posix_spawn_file_actions_addopen. (CVE-2014-4043) * bnc#864081: Take lock in pthread_cond_wait cleanup handler only when needed. * bnc#843735: Don't crash on unresolved weak symbol reference. * bnc#839870: Fix integer overflows in malloc. (CVE-2013-4332) * bnc#836746: Avoid race between {,__de}allocate_stack and __reclaim_stacks during fork. * bnc#834594: Fix readdir_r with long file names. (CVE-2013-4237) * bnc#830268: Initialize pointer guard also in static executables. (CVE-2013-4788) * bnc#801246: Fix buffer overrun in regexp matcher. (CVE-2013-0242) * bnc#779320: Fix buffer overflow in strcoll. (CVE-2012-4412) * bnc#750741: Use absolute timeout in x86 pthread_cond_timedwait. Security Issues: * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2014-4043 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043> * CVE-2012-4412 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412> * CVE-2013-0242 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242> * CVE-2013-4788 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788> * CVE-2013-4237 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237> * CVE-2013-4332 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1122-1
CVE-2014-5119
CVE-2014-4043
CVE-2013-4332
CVE-2013-4237
CVE-2013-4788
CVE-2013-0242
CVE-2012-4412
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26695
 
Oval ID: oval:org.mitre.oval:def:26695
Title: DEPRECATED: RHSA-2013:1605 -- glibc security, bug fix, and enhancement update (Moderate)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in glibc&#39;s memory allocator functions (pvalloc, valloc, and memalign). If an application used such a function, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2013-4332) A flaw was found in the regular expression matching routines that process multibyte character input. If an application utilized the glibc regular expression matching mechanism, an attacker could provide specially-crafted input that, when processed, would cause the application to crash. (CVE-2013-0242) It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. (CVE-2013-1914) Among other changes, this update includes an important fix for the following bug: * Due to a defect in the initial release of the getaddrinfo() system call in Red Hat enterprise Linux 6.0, AF_INET and AF_INET6 queries resolved from the /etc/hosts file returned queried names as canonical names. This incorrect behavior is, however, still considered to be the expected behavior. As a result of a recent change in getaddrinfo(), AF_INET6 queries started resolving the canonical names correctly. However, this behavior was unexpected by applications that relied on queries resolved from the /etc/hosts file, and these applications could thus fail to operate properly. This update applies a fix ensuring that AF_INET6 queries resolved from /etc/hosts always return the queried name as canonical. Note that DNS lookups are resolved properly and always return the correct canonical names. A proper fix to AF_INET6 queries resolution from /etc/hosts may be applied in future releases; for now, due to a lack of standard, Red Hat suggests the first entry in the /etc/hosts file, that applies for the IP address being resolved, to be considered the canonical entry. (BZ#1022022) These updated glibc packages also include additional bug fixes and various enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical Notes, linked to in the References, for information on the most significant of these changes. All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2013:1605
CESA-2013:1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27027
 
Oval ID: oval:org.mitre.oval:def:27027
Title: ELSA-2014-1391 -- glibc security, bug fix, and enhancement update
Description: [2.12-1.149] - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475, [2.12-1.148] - Switch gettimeofday from INTUSE to libc_hidden_proto (#1099025). [2.12-1.147] - Fix stack overflow due to large AF_INET6 requests (CVE-2013-4458, #1111460). - Fix buffer overflow in readdir_r (CVE-2013-4237, #1111460). [2.12-1.146] - Fix memory order when reading libgcc handle (#905941). - Fix format specifier in malloc_info output (#1027261). - Fix nscd lookup for innetgr when netgroup has wildcards (#1054846). [2.12-1.145] - Add mmap usage to malloc_info output (#1027261). [2.12-1.144] - Use NSS_STATUS_TRYAGAIN to indicate insufficient buffer (#1087833). [2.12-1.143] - [ppc] Add VDSO IFUNC for gettimeofday (#1028285). - [ppc] Fix ftime gettimeofday internal call returning bogus data (#1099025). [2.12-1.142] - Also relocate in dependency order when doing symbol dependency testing (#1019916). [2.12-1.141] - Fix infinite loop in nscd when netgroup is empty (#1085273). - Provide correct buffer length to netgroup queries in nscd (#1074342). - Return NULL for wildcard values in getnetgrent from nscd (#1085289). - Avoid overlapping addresses to stpcpy calls in nscd (#1082379). - Initialize all of datahead structure in nscd (#1074353). [2.12-1.140] - Return EAI_AGAIN for AF_UNSPEC when herrno is TRY_AGAIN (#1044628). [2.12-1.139] - Do not fail if one of the two responses to AF_UNSPEC fails (#845218). [2.12-1.138] - nscd: Make SELinux checks dynamic (#1025933). [2.12-1.137] - Fix race in free() of fastbin chunk (#1027101). [2.12-1.136] - Fix copy relocations handling of unique objects (#1032628). [2.12-1.135] - Fix encoding name for IDN in getaddrinfo (#981942). [2.12-1.134] - Fix return code from getent netgroup when the netgroup is not found (#1039988). - Fix handling of static TLS in dlopen'ed objects (#995972). [2.12-1.133] - Don't use alloca in addgetnetgrentX (#1043557). - Adjust pointers to triplets in netgroup query data (#1043557).
Family: unix Class: patch
Reference(s): ELSA-2014-1391
CVE-2013-4237
CVE-2013-4458
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
glibc-common
glibc-devel
glibc-headers
glibc-static
glibc-utils
nscd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27188
 
Oval ID: oval:org.mitre.oval:def:27188
Title: ELSA-2013-1605 -- glibc security, bug fix, and enhancement update (moderate)
Description: [2.12-1.132] - Revert the addition of gettimeofday vDSO function for ppc and ppc64 until OPD VDSO function call issues are resolved (#1026533).
Family: unix Class: patch
Reference(s): ELSA-2013-1605
CVE-2013-0242
CVE-2013-1914
CVE-2013-4332
Version: 3
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27367
 
Oval ID: oval:org.mitre.oval:def:27367
Title: DEPRECATED: ELSA-2013-0769 -- glibc security and bug fix update (low)
Description: [2.5-107.4] - Add missing patch to avoid use after free (#816647). [2.5-107.3] - Fix multibyte character processing crash in regexp (CVE-2013-0242, #951130) - Fix getaddrinfo stack overflow resulting in application crash (CVE-2013-1914, #951130) [2.5-107.2] - Call feraiseexcept only if exceptions are not masked (#861871).
Family: unix Class: patch
Reference(s): ELSA-2013-0769
CVE-2013-0242
CVE-2013-1914
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27411
 
Oval ID: oval:org.mitre.oval:def:27411
Title: DEPRECATED: ELSA-2013-1411 -- glibc security and bug fix update (moderate)
Description: [2.5-118.2] - Fix integer overflows in *valloc and memalign. (#1011804). [2.5-118.1] - Add support for newer L3 caches on x86-64 and correctly count the number of hardware threads sharing a cacheline (#1011424).
Family: unix Class: patch
Reference(s): ELSA-2013-1411
CVE-2013-4332
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 113
Application 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983
2014-09-18 IAVM : 2014-B-0126 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0054325

Nessus® Vulnerability Scanner

Date Description
2018-12-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL06493172.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-494.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0470-1.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0002_remote.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-350.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_1623387_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1128-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1122-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1119-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0858-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0024.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0023.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323231_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0033.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0017.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-01.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1391.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2068190_remote.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-3.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-2.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-723.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-140515.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2014-0002.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-270.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130917.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130913.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1991-1.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131008_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1411.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17475.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17423.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15316.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8579.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-163.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130424_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-12-12 21:24:34
  • Multiple Updates
2013-11-25 21:19:00
  • First insertion