Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2014:0100 First vendor Publication 2014-01-28
Vendor RedHat Last vendor Modification 2014-01-28
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel-rt packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise MRG 2.4.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system. (CVE-2013-4470, Important)

* A flaw was found in the way the perf_trace_event_perm() function in the Linux kernel checked permissions for the function tracer functionality. An unprivileged local user could use this flaw to enable function tracing and cause a denial of service on the system. (CVE-2013-2930, Moderate)

* A flaw was found in the way the net_ctl_permissions() function in the Linux kernel checked access permissions. A local, unprivileged user could potentially use this flaw to access certain files in /proc/sys/net regardless of the underlying file system permissions. (CVE-2013-4270, Moderate)

* A flaw was found in the way the Linux kernel's Adaptec RAID controller (aacraid) checked permissions of compat IOCTLs. A local attacker could use this flaw to bypass intended security restrictions. (CVE-2013-6383, Moderate)

* A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When 'fs.suid_dumpable' was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information. (CVE-2013-2929, Low)

* An invalid pointer dereference flaw was found in the Marvell 8xxx Libertas WLAN (libertas) driver in the Linux kernel. A local user able to write to a file that is provided by the libertas driver and located on the debug file system (debugfs) could use this flaw to crash the system. Note: The debugfs file system must be mounted locally to exploit this issue. It is not mounted by default. (CVE-2013-6378, Low)

* A NULL pointer dereference flaw was found in the Linux kernel's IPv6 source address-based routing implementation. A local attacker who has the CAP_NET_ADMIN capability could use this flaw to crash the system. (CVE-2013-6431, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting CVE-2013-4470. The CVE-2013-4270 issue was discovered by Miroslav Vadkerti of Red Hat.

This update also fixes multiple bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which upgrade the kernel-rt kernel to version kernel-rt-3.8.13-rt27, correct these issues, and fix the bugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1016729 - Apply IB performance patches to 3.8 realtime kernel 1023477 - CVE-2013-4470 Kernel: net: memory corruption with UDP_CORK and UFO 1027752 - CVE-2013-4270 kernel: net: permissions flaw in /proc/sys/net 1027778 - CVE-2013-2930 kernel: perf/ftrace: insufficient check in perf_trace_event_perm() 1028148 - CVE-2013-2929 kernel: exec/ptrace: get_dumpable() incorrect tests 1033530 - CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check 1033578 - CVE-2013-6378 Kernel: drivers: libertas: potential oops in debugfs 1037770 - Recent -rt kernels compiled without CONFIG_NETFILTER_XT_MATCH_ADDRTYPE 1039054 - CVE-2013-6431 kernel: net: fib: fib6_add: potential NULL pointer dereference 1039743 - kernel: panic when unloading ip6_tunnel module

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0100.html

CWE : Common Weakness Enumeration

% Id Name
71 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19533
 
Oval ID: oval:org.mitre.oval:def:19533
Title: USN-2040-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2040-1
CVE-2013-4299
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19618
 
Oval ID: oval:org.mitre.oval:def:19618
Title: USN-2044-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2044-1
CVE-2013-4299
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19865
 
Oval ID: oval:org.mitre.oval:def:19865
Title: USN-2043-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2043-1
CVE-2013-4299
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19897
 
Oval ID: oval:org.mitre.oval:def:19897
Title: USN-2046-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2046-1
CVE-2013-4299
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20001
 
Oval ID: oval:org.mitre.oval:def:20001
Title: USN-2042-1 -- linux-lts-saucy vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2042-1
CVE-2013-4299
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20590
 
Oval ID: oval:org.mitre.oval:def:20590
Title: USN-2049-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2049-1
CVE-2013-4270
CVE-2013-4299
CVE-2013-4343
CVE-2013-4350
CVE-2013-4387
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21041
 
Oval ID: oval:org.mitre.oval:def:21041
Title: USN-2050-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2050-1
CVE-2013-0343
CVE-2013-2147
CVE-2013-2888
CVE-2013-2889
CVE-2013-2892
CVE-2013-2893
CVE-2013-2895
CVE-2013-2896
CVE-2013-2897
CVE-2013-2899
CVE-2013-4299
CVE-2013-4350
CVE-2013-4387
CVE-2013-4470
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24317
 
Oval ID: oval:org.mitre.oval:def:24317
Title: USN-2112-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2112-1
CVE-2013-2929
CVE-2013-2930
CVE-2013-4592
CVE-2013-6378
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25404
 
Oval ID: oval:org.mitre.oval:def:25404
Title: SUSE-SU-2014:0189-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel was updated to 3.0.101 and also includes various other bug and security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0189-1
CVE-2013-4587
CVE-2013-4592
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
CVE-2013-4483
CVE-2013-4511
CVE-2013-4514
CVE-2013-4515
CVE-2013-6378
CVE-2013-6380
CVE-2013-7027
CVE-2013-6463
CVE-2013-6383
CVE-2013-4345
CVE-2013-2146
CVE-2013-2930
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26522
 
Oval ID: oval:org.mitre.oval:def:26522
Title: ELSA-2014-3002 -- Unbreakable Enterprise kernel security and bug fix update (Unbreakable Enterprise Kernel Release 3 QU1) (important)
Description: [3.8.13-26.el6uek] - spec: Don't remove crashkernel=auto setting (Jerry Snitselaar) [Orabug: 18137993] dtrace-modules-3.8.13-26.el6uek [0.4.2-3] - Obsolete the old provider headers package. [Orabug: 18061595]
Family: unix Class: patch
Reference(s): ELSA-2014-3002
CVE-2013-2147
CVE-2013-2148
CVE-2013-2850
CVE-2013-2893
CVE-2013-2895
CVE-2013-2896
CVE-2013-2897
CVE-2013-2898
CVE-2013-2899
CVE-2013-4350
CVE-2013-4205
CVE-2013-4247
CVE-2013-4270
CVE-2013-4300
CVE-2013-6431
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
dtrace-modules-headers
dtrace-modules-provider-headers
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27043
 
Oval ID: oval:org.mitre.oval:def:27043
Title: ELSA-2014-3022 -- Unbreakable Enterprise kernel security update (important)
Description: [2.6.39-400.214.6] - aacraid: missing capable() check in compat ioctl (Dan Carpenter) [Orabug: 18721962] {CVE-2013-6383} - vhost: fix total length when packets are too short (Michael S. Tsirkin) [Orabug: 18721977] {CVE-2014-0077}
Family: unix Class: patch
Reference(s): ELSA-2014-3022
CVE-2014-0077
CVE-2013-6383
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27092
 
Oval ID: oval:org.mitre.oval:def:27092
Title: ELSA-2014-3023 -- Unbreakable Enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.34.5uek] - aacraid: missing capable() check in compat ioctl (Dan Carpenter) [Orabug: 18723276] {CVE-2013-6383}
Family: unix Class: patch
Reference(s): ELSA-2014-3023
CVE-2013-6383
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27318
 
Oval ID: oval:org.mitre.oval:def:27318
Title: ELSA-2014-3021 -- Unbreakable Enterprise kernel security update (important)
Description: [3.8.13-26.2.4.el6uek] - aacraid: missing capable() check in compat ioctl (Dan Carpenter) [Orabug: 18721961] {CVE-2013-6383} - vhost: fix total length when packets are too short (Michael S. Tsirkin) [Orabug: 18721976] {CVE-2014-0077}
Family: unix Class: patch
Reference(s): ELSA-2014-3021
CVE-2014-0077
CVE-2013-6383
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1992

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0634.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0476.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1802.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0100.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3042.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3043.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140619_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2234-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2233-1.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3023.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3022.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3021.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140507_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140408.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140321.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140312_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285-1.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2129-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2128-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2114-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2112-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2111-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2108-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2107-1.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3009.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3010.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3011.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140211_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140116.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2065-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2064-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2066-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2069-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2070-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2068-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2075-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2073-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2071-1.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2589.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-291.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2587.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131212_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2588.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-252.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22695.nasl - Type : ACT_GATHER_INFO
2013-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2049-1.nasl - Type : ACT_GATHER_INFO
2013-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22669.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22531.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2040-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2043-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2042-1.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20748.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-265.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20705.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20547.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-07-23 13:25:13
  • Multiple Updates
2014-01-28 21:19:33
  • First insertion