Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-1938-1 First vendor Publication 2013-09-05
Vendor Ubuntu Last vendor Modification 2013-09-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local could exploit this flaw to run commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it provides a guest OS read-only access to disks that support TRIM or SCSI UNMAP. A privileged user in the guest OS could exploit this flaw to destroy data on the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to connect to an IPv4 destination. A unprivileged local user could exploit this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation in the Linux kernel. An local user could exploit this flaw to examine potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in the setsockopt UDP_CORK option in the Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux kernel when the IPV6_MTU setsockopt option has been specified in combination with the UDP_CORK option. A local user could exploit this flaw to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
linux-image-3.8.0-30-generic 3.8.0-30.44

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1938-1
CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234,
CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.8.0-30.44

Original Source

Url : http://www.ubuntu.com/usn/USN-1938-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
33 % CWE-20 Improper Input Validation
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18044
 
Oval ID: oval:org.mitre.oval:def:18044
Title: USN-1940-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1940-1
CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18298
 
Oval ID: oval:org.mitre.oval:def:18298
Title: USN-1942-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1942-1
CVE-2013-1059
CVE-2013-1060
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2851
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18721
 
Oval ID: oval:org.mitre.oval:def:18721
Title: USN-1947-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1947-1
CVE-2012-5374
CVE-2012-5375
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18799
 
Oval ID: oval:org.mitre.oval:def:18799
Title: USN-1945-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1945-1
CVE-2012-5374
CVE-2012-5375
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18861
 
Oval ID: oval:org.mitre.oval:def:18861
Title: USN-1939-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1939-1
CVE-2013-1060
CVE-2013-1943
CVE-2013-2206
CVE-2013-4162
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18870
 
Oval ID: oval:org.mitre.oval:def:18870
Title: USN-1941-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1941-1
CVE-2013-1059
CVE-2013-1060
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2851
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18895
 
Oval ID: oval:org.mitre.oval:def:18895
Title: USN-1943-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1943-1
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18897
 
Oval ID: oval:org.mitre.oval:def:18897
Title: USN-1944-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1944-1
CVE-2012-5374
CVE-2012-5375
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19027
 
Oval ID: oval:org.mitre.oval:def:19027
Title: USN-1938-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1938-1
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19878
 
Oval ID: oval:org.mitre.oval:def:19878
Title: DSA-2745-1 linux - several
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2745-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
CVE-2013-2852
CVE-2013-4162
CVE-2013-4163
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21210
 
Oval ID: oval:org.mitre.oval:def:21210
Title: RHSA-2013:1292: kernel security and bug fix update (Moderate)
Description: The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.
Family: unix Class: patch
Reference(s): RHSA-2013:1292-00
CESA-2013:1292
CVE-2012-3511
CVE-2013-2141
CVE-2013-4162
Version: 45
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23149
 
Oval ID: oval:org.mitre.oval:def:23149
Title: ELSA-2013:1292: kernel security and bug fix update (Moderate)
Description: The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.
Family: unix Class: patch
Reference(s): ELSA-2013:1292-00
CVE-2012-3511
CVE-2013-2141
CVE-2013-4162
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23736
 
Oval ID: oval:org.mitre.oval:def:23736
Title: VMware ESX updates to third party libraries
Description: The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2232
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24177
 
Oval ID: oval:org.mitre.oval:def:24177
Title: VMware ESX updates to third party libraries
Description: The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2234
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27018
 
Oval ID: oval:org.mitre.oval:def:27018
Title: USN-1946-1 -- Linux kernel (OMAP4) vulnerabilities
Description: A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-5374">CVE-2012-5374</a>) A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-5375">CVE-2012-5375</a>) Vasily Kulikov discovered a flaw in the Linux Kernel&#39;s perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-1060">CVE-2013-1060</a>) A flaw was discovered in the Xen subsystem of the Linux kernel when it provides read-only access to a disk that supports TRIM or SCSI UNMAP to a guest OS. A privileged user in the guest OS could exploit this flaw to destroy data on the disk, even though the guest OS should not be able to write to the disk. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-2140">CVE-2013-2140</a>) A flaw was discovered in the Linux kernel when an IPv6 socket is used to connect to an IPv4 destination. An unprivileged local user could exploit this flaw to cause a denial of service (system crash). (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-2232">CVE-2013-2232</a>) An information leak was discovered in the IPSec key_socket implementation in the Linux kernel. An local user could exploit this flaw to examine potentially sensitive information in kernel memory. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-2234">CVE-2013-2234</a>) Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the Linux kernel&#39;s IPv6 stack. A local user could exploit this flaw to cause a denial of service (system crash). (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-4162">CVE-2013-4162</a>) Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux kernel when the IPV6_MTU setsockopt option has been specified in combination with the UDP_CORK option. A local user could exploit this flaw to cause a denial of service (system crash). (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-4163">CVE-2013-4163</a>)
Family: unix Class: patch
Reference(s): USN-1946-1
CVE-2012-5374
CVE-2012-5375
CVE-2013-1060
CVE-2013-2140
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-4163
Version: 3
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27304
 
Oval ID: oval:org.mitre.oval:def:27304
Title: ELSA-2013-2546 -- Unbreakable Enterprise Kernel security and bug fix update (important)
Description: [2.6.39-400.209.1] - Revert 'stop mig handler when lockres in progress ,and return -EAGAIN' (Srinivas Eeda) [Orabug: 16924802] - ocfs2/dlm: Fix list traversal in dlm_process_recovery_data (Srinivas Eeda) [Orabug: 17432400] - ocfs2/dlm: ocfs2 dlm umount skip migrating lockres (Srinivas Eeda) [Orabug: 16859627]
Family: unix Class: patch
Reference(s): ELSA-2013-2546
CVE-2013-2164
CVE-2013-2234
CVE-2012-6549
CVE-2013-1772
CVE-2013-2140
CVE-2013-3076
CVE-2013-4163
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27384
 
Oval ID: oval:org.mitre.oval:def:27384
Title: DEPRECATED: ELSA-2013-1292 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.18.1] - [net] be2net: enable polling prior enabling interrupts globally (Ivan Vecera) [1005239 987539] - [kernel] signals: stop info leak via tkill and tgkill syscalls (Oleg Nesterov) [970874 970875] {CVE-2013-2141} - [net] ipv6: do udp_push_pending_frames AF_INET sock pending data (Jiri Benc) [987647 987648] {CVE-2013-4162} - [mm] use-after-free in madvise_remove() (Jacob Tanenbaum) [849735 849736] {CVE-2012-3511} - [fs] autofs: remove autofs dentry mount check (Ian Kent) [1001488 928098]
Family: unix Class: patch
Reference(s): ELSA-2013-1292
CVE-2012-3511
CVE-2013-2141
CVE-2013-4162
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27491
 
Oval ID: oval:org.mitre.oval:def:27491
Title: ELSA-2013-1292-1 -- kernel security and bug fix update (moderate)
Description: This update fixes the following security issues: * A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-3511, Moderate) * A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled IPv6 sockets that used the UDP_CORK option. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2013-4162, Moderate) * An information leak flaw in the Linux kernel could allow a local, unprivileged user to leak kernel memory to user-space.
Family: unix Class: patch
Reference(s): ELSA-2013-1292-1
CVE-2012-3511
CVE-2013-2141
CVE-2013-4162
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1886

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1181.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1460.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2038-1.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-233.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2575.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1436.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131016_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1436.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1436.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-218.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2766.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130926_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292-1.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-242.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1944-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1947-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1943-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1941-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1940-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1939-1.nasl - Type : ACT_GATHER_INFO
2013-09-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1938-1.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2542.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2745.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2543.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130827_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166-1.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130820_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1913-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1912-1.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12990.nasl - Type : ACT_GATHER_INFO
2013-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12901.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10689.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12339.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12530.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:02:24
  • Multiple Updates
2013-09-26 17:22:52
  • Multiple Updates
2013-09-06 05:18:37
  • First insertion