Vulnerability Name:

CVE-2014-6410 (CCN-95963)

Assigned:2014-09-15
Published:2014-09-15
Updated:2016-08-23
Summary:The __udf_read_inode function in fs/udf/inode.c in the Linux kernel through 3.16.3 does not restrict the amount of ICB indirection, which allows physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-399
CWE-835
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-6410

Source: CONFIRM
Type: Exploit, Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c03aa9f6e1f938618e6db2e23afef0574efeeb65

Source: CCN
Type: Linux Kernel GIT Repository
udf: Avoid infinite loop when processing indirect ICBs

Source: SUSE
Type: UNKNOWN
SUSE-SU-2014:1316

Source: SUSE
Type: UNKNOWN
SUSE-SU-2014:1319

Source: HP
Type: UNKNOWN
HPSBGN03285

Source: HP
Type: UNKNOWN
HPSBGN03282

Source: CCN
Type: RHSA-2014-1318
Moderate: Red Hat Enterprise MRG Realtime 2.5 security and enhancement update

Source: REDHAT
Type: UNKNOWN
RHSA-2014:1318

Source: CCN
Type: RHSA-2014-1971
Important: kernel security and bug fix update

Source: CCN
Type: RHSA-2014-1997
Important: kernel security and bug fix update

Source: CCN
Type: oss-security Mailing List, Mon, 15 Sep 2014 15:39:39 +0400
CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs

Source: CCN
Type: oss-security Mailing List, Mon, 15 Sep 2014 13:31:09 -0400 (EDT)
Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs

Source: CCN
Type: IBM Security Bulletin 1021943
PowerKVM Kernel Vulnerabilities - Multiple CVEs

Source: MLIST
Type: UNKNOWN
[oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs

Source: BID
Type: UNKNOWN
69799

Source: CCN
Type: BID-69799
Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-2374-1

Source: UBUNTU
Type: UNKNOWN
USN-2375-1

Source: UBUNTU
Type: UNKNOWN
USN-2376-1

Source: UBUNTU
Type: UNKNOWN
USN-2377-1

Source: UBUNTU
Type: UNKNOWN
USN-2378-1

Source: UBUNTU
Type: UNKNOWN
USN-2379-1

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=1141809

Source: XF
Type: UNKNOWN
linux-kernel-cve20146410-dos(95963)

Source: CONFIRM
Type: Exploit
https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-6410

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.16.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 3.16.3)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_server:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20146410
    V
    CVE-2014-6410
    2022-05-20
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:30161
    P
    Security update for MozillaFirefox (Important)
    2021-12-12
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:30265
    P
    Security update for pcre (Moderate)
    2021-11-10
    oval:org.opensuse.security:def:33021
    P
    Security update for libqt5-qtsvg (Moderate)
    2021-10-11
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:55954
    P
    Security update for python-urllib3 (Moderate)
    2021-09-29
    oval:org.opensuse.security:def:33955
    P
    Security update for cpio (Important)
    2021-08-14
    oval:org.opensuse.security:def:30216
    P
    Security update for ovmf (Important)
    2021-06-22
    oval:org.opensuse.security:def:55916
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:56035
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-06-15
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:33666
    P
    Security update for apache2-mod_auth_openidc (Important)
    2021-06-08
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:33910
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33898
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:34416
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:34044
    P
    Security update for wavpack (Important)
    2021-03-24
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:33078
    P
    Security update for krb5-appl (Important)
    2021-02-19
    oval:org.opensuse.security:def:55842
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30008
    P
    Security update for postgresql, postgresql12, postgresql13 (Important)
    2021-01-26
    oval:org.opensuse.security:def:55191
    P
    Security update for dovecot22 (Important)
    2021-01-04
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:57385
    P
    Security update for xen (Important)
    2020-12-07
    oval:org.opensuse.security:def:32414
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55642
    P
    Security update for libmspack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30304
    P
    Security update for syslog-ng (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29822
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27284
    P
    radvd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34308
    P
    Security update for quota
    2020-12-01
    oval:org.opensuse.security:def:33233
    P
    popt on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29562
    P
    Recommended update for NetworkManager-kde4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28603
    P
    Security update for usbmuxd
    2020-12-01
    oval:org.opensuse.security:def:28263
    P
    Security update for mercurial (Important)
    2020-12-01
    oval:org.opensuse.security:def:28230
    P
    Security update for libtirpc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28049
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33571
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:32492
    P
    boost-license on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:55750
    P
    Security update for gpg2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30323
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29858
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:27550
    P
    qt3-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27348
    P
    libsnmp15-openssl1-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:34347
    P
    Security update for squidGuard (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33871
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:29573
    P
    Security update for ant (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28688
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:28415
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28269
    P
    Security update for MozillaFirefox, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:28687
    P
    Security update for flash-player (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33572
    P
    Security update for LibVNCServer (Critical)
    2020-12-01
    oval:org.opensuse.security:def:32627
    P
    PackageKit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30367
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27551
    P
    quagga on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27476
    P
    libreadline5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:34372
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35094
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:54511
    P
    libHX28 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29646
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28745
    P
    Security update for libgcrypt
    2020-12-01
    oval:org.opensuse.security:def:28468
    P
    Security update for xorg-x11-libXrender (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28283
    P
    Security update for mysql (Important)
    2020-12-01
    oval:org.opensuse.security:def:28722
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:33583
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32721
    P
    libnewt0_52 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31005
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27562
    P
    rubygem-rack-ssl on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27558
    P
    rubygem-bundler on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54512
    P
    libIlmImf-Imf_2_1-21 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29778
    P
    Security update for gnutls (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28829
    P
    Security update for Samba
    2020-12-01
    oval:org.opensuse.security:def:28517
    P
    Security update for openssl1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28327
    P
    Security update for perl-DBD-mysql (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32778
    P
    pyxml on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31042
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:27834
    P
    Security update for mono-core (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27626
    P
    Security update for IBM Java 6
    2020-12-01
    oval:org.opensuse.security:def:27615
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:35054
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:54534
    P
    libasan2-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29865
    P
    Security update for the Linux Kernel (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28981
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28556
    P
    Security update for glibc
    2020-12-01
    oval:org.opensuse.security:def:28965
    P
    Security update for openssh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:33802
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32865
    P
    fvwm2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:27835
    P
    Security update for MozillaFirefox, MozillaFirefox-branding-SLED, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:27754
    P
    Recommended update for git (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27699
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54674
    P
    rtkit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29922
    P
    Security update for libexif (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29035
    P
    Security update for MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:28572
    P
    Security update for PostgreSQL
    2020-12-01
    oval:org.opensuse.security:def:29000
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:57311
    P
    Security update for cpio
    2020-12-01
    oval:org.opensuse.security:def:27846
    P
    Security update for openldap2
    2020-12-01
    oval:org.opensuse.security:def:27836
    P
    Security update for mozilla-nspr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27850
    P
    Security update for osc (Low)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54912
    P
    libpolkit0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29084
    P
    Security update for dnsmasq (Important)
    2020-12-01
    oval:org.opensuse.security:def:28616
    P
    Security update for xorg-x11-libXext
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28392
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:27910
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:27893
    P
    Security update for shim
    2020-12-01
    oval:org.opensuse.security:def:27903
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55085
    P
    cups-pk-helper on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29123
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:29254
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:28393
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:28038
    P
    Security update for cracklib (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27977
    P
    Security update for LibVNCServer (Critical)
    2020-12-01
    oval:org.opensuse.security:def:27952
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32402
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:29140
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:29290
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:27272
    P
    ppp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34201
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33166
    P
    libnetpbm10 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28404
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:28122
    P
    Security update for gtk2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28128
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27991
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32403
    P
    Security update for vim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55357
    P
    ppp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29184
    P
    Security update for mutt (Important)
    2020-12-01
    oval:org.opensuse.security:def:27273
    P
    procmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34259
    P
    Security update for postgresql94 (Important)
    2020-12-01
    oval:org.opensuse.security:def:33189
    P
    libupsclient1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29561
    P
    Security update for NetworkManager-gnome
    2020-12-01
    oval:org.opensuse.security:def:28472
    P
    Security update for xorg-x11-libs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28179
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28181
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28005
    P
    Security update for ant (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:27668
    P
    ELSA-2014-3105 -- Unbreakable Enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:28305
    P
    ELSA-2014-3103 -- Unbreakable Enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:28482
    P
    ELSA-2014-3104 -- Unbreakable Enterprise kernel security update (important)
    2015-02-23
    oval:org.mitre.oval:def:28612
    P
    ELSA-2014-1997 -- kernel security and bug fix update (important)
    2015-02-23
    oval:org.mitre.oval:def:27703
    P
    RHSA-2014:1997 -- kernel security and bug fix update (Important)
    2015-02-23
    oval:org.mitre.oval:def:28399
    P
    RHSA-2014:1971 -- kernel security and bug fix update (Important)
    2015-02-23
    oval:org.mitre.oval:def:28418
    P
    ELSA-2014-1971 -- kernel security and bug fix update (important)
    2015-02-23
    oval:org.mitre.oval:def:28126
    P
    SUSE-SU-2014:1319-1 -- Security update for Linux kernel (important)
    2014-12-29
    oval:org.mitre.oval:def:27719
    P
    SUSE-SU-2014:1316-1 -- Security update for Linux kernel (important)
    2014-12-29
    oval:com.redhat.rhsa:def:20141997
    P
    RHSA-2014:1997: kernel security and bug fix update (Important)
    2014-12-16
    oval:com.redhat.rhsa:def:20141971
    P
    RHSA-2014:1971: kernel security and bug fix update (Important)
    2014-12-09
    oval:org.mitre.oval:def:26982
    P
    USN-2379-1 -- linux vulnerabilities
    2014-12-01
    oval:org.mitre.oval:def:27066
    P
    USN-2378-1 -- linux-lts-trusty vulnerabilities
    2014-12-01
    oval:org.mitre.oval:def:26488
    P
    USN-2376-1 -- linux vulnerabilities
    2014-12-01
    oval:org.mitre.oval:def:27155
    P
    USN-2374-1 -- linux vulnerabilities
    2014-12-01
    oval:org.mitre.oval:def:26882
    P
    USN-2377-1 -- linux-ti-omap4 vulnerabilities
    2014-12-01
    oval:org.mitre.oval:def:27182
    P
    USN-2375-1 -- linux-ec2 vulnerabilities
    2014-12-01
    oval:com.ubuntu.xenial:def:201464100000000
    V
    CVE-2014-6410 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-09-28
    oval:com.ubuntu.xenial:def:20146410000
    V
    CVE-2014-6410 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-09-28
    oval:com.ubuntu.precise:def:20146410000
    V
    CVE-2014-6410 on Ubuntu 12.04 LTS (precise) - medium.
    2014-09-28
    oval:com.ubuntu.trusty:def:20146410000
    V
    CVE-2014-6410 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-09-28
    oval:org.opensuse.security:def:80019
    P
    Security update for Linux kernel
    2014-09-24
    BACK
    linux linux kernel 3.16.0
    linux linux kernel 3.16.1
    linux linux kernel 3.16.2
    linux linux kernel *
    linux linux kernel -
    redhat enterprise linux server 6
    redhat enterprise linux workstation 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise linux hpc node 7
    ibm powerkvm 2.1
    redhat enterprise linux desktop 7
    redhat enterprise linux server 7
    redhat enterprise linux workstation 7