Executive Summary

Summary
Title kernel security, bug fix, and enhancement update
Informations
Name RHSA-2015:2152 First vendor Publication 2015-11-19
Vendor RedHat Last vendor Modification 2015-11-19
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues, address several hundred bugs, and add numerous enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 7. This is the second regular update.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* A flaw was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system. (CVE-2015-2925, Important)

* A race condition flaw was found in the way the Linux kernel's IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system. (CVE-2015-7613, Important)

* It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. (CVE-2010-5313, CVE-2014-7842, Moderate)

* A flaw was found in the way the Linux kernel's KVM subsystem handled non-canonical addresses when emulating instructions that change the RIP (for example, branches or calls). A guest user with access to an I/O or MMIO region could use this flaw to crash the guest. (CVE-2014-3647, Moderate)

* It was found that the Linux kernel memory resource controller's (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker could use this flaw to lock up the system. (CVE-2014-8171, Moderate)

* A race condition flaw was found between the chown and execve system calls. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system. (CVE-2015-3339, Moderate)

* A flaw was discovered in the way the Linux kernel's TTY subsystem handled the tty shutdown phase. A local, unprivileged user could use this flaw to cause a denial of service on the system. (CVE-2015-4170, Moderate)

* A NULL pointer dereference flaw was found in the SCTP implementation. A local user could use this flaw to cause a denial of service on the system by triggering a kernel panic when creating multiple sockets in parallel while the system did not have the SCTP module loaded. (CVE-2015-5283, Moderate)

* A flaw was found in the way the Linux kernel's perf subsystem retrieved userlevel stack traces on PowerPC systems. A local, unprivileged user could use this flaw to cause a denial of service on the system. (CVE-2015-6526, Moderate)

* A flaw was found in the way the Linux kernel's Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)

* An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process. (CVE-2014-9419, Low)

* It was found that the Linux kernel KVM subsystem's sysenter instruction emulation was not sufficient. An unprivileged guest user could use this flaw to escalate their privileges by tricking the hypervisor to emulate a SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the SYSENTER model-specific registers (MSRs). Note: Certified guest operating systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER MSRs and are thus not vulnerable to this issue when running on a KVM hypervisor. (CVE-2015-0239, Low)

* A flaw was found in the way the Linux kernel handled the securelevel functionality after performing a kexec operation. A local attacker could use this flaw to bypass the security mechanism of the securelevel/secureboot combination. (CVE-2015-7837, Low)

4. Solution:

Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313, CVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto of HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen from Red Hat engineering.

This update fixes several hundred bugs and adds numerous enhancements. Refer to the Red Hat Enterprise Linux 7.2 Release Notes for information on the most significant of these changes, and the following Knowledge base article for further information:

https://access.redhat.com/articles/1749293

All Red Hat Enterprise Linux 7 users are advised to install these updated packages, which correct these issues and add these enhancements. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

839466 - ext4: ext4 driver should reject nonsensical mount options for ext2 and ext3 1033907 - Test case failure: Outputs - DVI on Radeon HD 7850 [1002:6819] 1033908 - Test case failure: Multihead - Large Desktop on Radeon HD 7850 [1002:6819] 1033910 - Test case failure: Panning on Radeon HD 7850 [1002:6819] 1033911 - Test case failure: Screen - Change Monitors on Radeon HD 7850 [1002:6819] 1034497 - Test case failure: KMS - Log out after suspend/resume on AMD/ATI Kaveri [1002:1304] 1036792 - PXE boot 5-10x slower in RHEL due to invalid guest state emulation 1064059 - clock_nanosleep returns early with TIMER_ABSTIME 1076738 - No RHGB on some new ATI hardware 1076769 - Test case failure: KMS - Log out after suspend/resume on ATI Pitcairn PRO [Radeon HD 7850] [1002:6819] 1144897 - CVE-2014-3647 kernel: kvm: noncanonical rip after emulation 1163762 - CVE-2010-5313 CVE-2014-7842 kernel: kvm: reporting emulation failures to userspace 1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak 1182243 - partition scan in losetup does not succeed when bound repeatedly 1184155 - Dynamic tickless feature not working in RHEL7 KVM guest 1185469 - CVE-2013-7421 Linux kernel: crypto api unprivileged arbitrary module load via request_module() 1186112 - [thinkpad] Support the Lenovo early 2015 models touchpad (X1 Carbon 3rd, T450, W541) 1186448 - CVE-2015-0239 kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code 1190546 - CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module() 1191604 - DM RAID - Add support for 'raid0' mappings to device-mapper raid target 1198109 - CVE-2014-8171 kernel: memcg: OOM handling DoS 1205258 - Busy loop in recv(MSG_PEEK|MSG_WAITALL) 1206198 - Intel 9-series PCH chipset ACS quirks 1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts 1214030 - CVE-2015-3339 kernel: race condition between chown() and execve() 1218454 - CVE-2015-6526 kernel: perf on ppc64 can loop forever getting userlevel stacktraces 1218879 - CVE-2015-4170 kernel: pty layer race condition on tty ldisc shutdown. 1243998 - CVE-2015-7837 kernel: securelevel disabled after kexec [rhel-7.2] 1249107 - [targetcli] cannot discover iSCSI target with IPv6 1251331 - Lenovo W541 Xorg freezes when mini display port cable is plugged in - 3.10.0-267.el7 WARNING: at drivers/gpu/drm/drm_dp_mst_topology.c:1272 process_single_tx_qlock+0x4b6/0x540 [drm_kms_helper]() 1257528 - CVE-2015-5283 kernel: Creating multiple sockets when SCTP module isn't loaded leads to kernel panic 1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV shm 1272472 - CVE-2015-7837 kernel: securelevel disabled after kexec

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2152.html

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-362 Race Condition
21 % CWE-269 Improper Privilege Management
14 % CWE-399 Resource Management Errors
14 % CWE-254 Security Features
7 % CWE-200 Information Exposure
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 2346
Os 1
Os 3
Os 5
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-2.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95345942.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1026.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1028.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL37510383.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1395.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13145361.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62700573.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL90230486.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-2.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2826-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0150.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2823-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3101.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17551.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2794-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2795-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2797-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2798-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2799-1.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2761-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2762-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2763-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2764-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2765-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2759-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0109.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3054.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3055.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3064.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0104.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3053.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3041.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3042.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3043.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8518.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0068-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0529-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3035.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7736.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2596-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2597-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2598-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2599-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2600-1.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2601-1.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7371.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2583-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2584-1.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0056.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3032.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-301.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2541-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2543-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2544-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2545-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2546-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-057.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1672.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1657.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3128.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2463-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2465-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2466-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2467-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2468-1.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0515.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0517.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17244.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15200.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15159.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3060.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2396-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2394-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2395-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2018-02-10 05:20:48
  • Multiple Updates
2017-09-20 00:27:24
  • Multiple Updates
2016-05-02 22:00:55
  • Multiple Updates
2015-12-05 13:28:30
  • Multiple Updates
2015-12-03 13:26:49
  • Multiple Updates
2015-11-21 13:26:12
  • Multiple Updates
2015-11-20 00:25:21
  • First insertion