This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Suse First view 2008-11-13
Product Linux Enterprise Debuginfo Last view 2021-06-02
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 34
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* 15
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* 13
cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:* 7
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:* 3
cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp3:*:*:*:*:*:* 2
cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* 2
cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* 2
cpe:2.3:a:suse:linux_enterprise_debuginfo:11.0:sp2:*:*:*:*:*:* 2
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp1:*:*:*:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.1 2021-06-02 CVE-2018-10195

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.

6.5 2020-01-23 CVE-2015-5239

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

5.3 2019-06-18 CVE-2019-11038

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.

9.8 2018-01-03 CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.

9.8 2017-10-03 CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

7.5 2017-07-21 CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).

7.5 2017-07-21 CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.

7.5 2017-07-21 CVE-2015-5194

The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.

7.7 2017-04-13 CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).

5.5 2017-03-17 CVE-2014-9853

Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.

5.5 2017-02-03 CVE-2016-2318

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c.

5.5 2017-02-03 CVE-2016-2317

Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in coders/svg.c.

4.3 2017-01-30 CVE-2015-7976

The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.

9.8 2016-08-07 CVE-2016-5772

Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.

5.5 2016-07-13 CVE-2015-8808

The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file.

7.5 2016-06-27 CVE-2016-5244

The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.

9.8 2016-06-10 CVE-2016-5118

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

9.8 2016-05-26 CVE-2016-0718

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

4.6 2016-04-27 CVE-2016-2782

The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint.

5.5 2016-04-21 CVE-2016-0651

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.

4.7 2016-04-21 CVE-2016-0642

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.

9.8 2016-04-19 CVE-2015-8779

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.

9.8 2016-04-19 CVE-2015-8778

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.

9.1 2016-04-19 CVE-2015-8776

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.

9.8 2016-04-19 CVE-2014-9761

Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.

CWE : Common Weakness Enumeration

%idName
30% (12) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7% (3) CWE-476 NULL Pointer Dereference
7% (3) CWE-20 Improper Input Validation
5% (2) CWE-787 Out-of-bounds Write
5% (2) CWE-200 Information Exposure
5% (2) CWE-190 Integer Overflow or Wraparound
2% (1) CWE-772 Missing Release of Resource after Effective Lifetime
2% (1) CWE-704 Incorrect Type Conversion or Cast
2% (1) CWE-416 Use After Free
2% (1) CWE-415 Double Free
2% (1) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
2% (1) CWE-399 Resource Management Errors
2% (1) CWE-362 Race Condition
2% (1) CWE-361 Time and State
2% (1) CWE-346 Origin Validation Error
2% (1) CWE-327 Use of a Broken or Risky Cryptographic Algorithm
2% (1) CWE-254 Security Features
2% (1) CWE-189 Numeric Errors
2% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
2% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
2% (1) CWE-19 Data Handling

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
CAPEC-172 Time and State Attacks

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:9642 nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thun...
oval:org.mitre.oval:def:5975 udev Netlink Message Validation Local Privilege Escalation Vulnerability
oval:org.mitre.oval:def:10925 udev before 1.4.1 does not verify whether a NETLINK message originates from k...
oval:org.mitre.oval:def:22746 ELSA-2009:0427: udev security update (Important)
oval:org.mitre.oval:def:28703 RHSA-2009:0427 -- udev security update (Important)
oval:org.mitre.oval:def:8217 DSA-1772 udev -- several vulnerabilities
oval:org.mitre.oval:def:13855 USN-758-1 -- udev vulnerabilities
oval:org.mitre.oval:def:13617 DSA-1772-1 udev -- several
oval:org.mitre.oval:def:9497 Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when ...
oval:org.mitre.oval:def:7832 DSA-1840 xulrunner -- several vulnerabilities
oval:org.mitre.oval:def:13773 DSA-1840-1 xulrunner -- several vulnerabilities
oval:org.mitre.oval:def:13485 USN-798-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
oval:org.mitre.oval:def:7359 Linux Kernel 64-bit Kernel Register Memory Leak Local Information Disclosure ...
oval:org.mitre.oval:def:10823 arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 p...
oval:org.mitre.oval:def:9891 The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 do...
oval:org.mitre.oval:def:6763 Linux Kernel r128 Driver CCE Initialization NULL Pointer Dereference Denial o...
oval:org.mitre.oval:def:25256 SUSE-SU-2014:0760-1 -- Security update for glibc
oval:org.mitre.oval:def:27027 ELSA-2014-1391 -- glibc security, bug fix, and enhancement update
oval:org.mitre.oval:def:26605 RHSA-2014:1391: glibc security, bug fix, and enhancement update (Moderate)
oval:org.mitre.oval:def:28927 Vulnerability in IBM SDK Java JSSE affects AIX
oval:org.mitre.oval:def:28823 ELSA-2015-1189 -- kvm security update (important)
oval:org.mitre.oval:def:28657 SUSE-SU-2015:1152-1 -- Security update for KVM (important)

Open Source Vulnerability Database (OSVDB)

id Description
59211 Linux Kernel ATI Rage 128 Driver CCE NULL Dereference Local Privilege Escalation
59082 Linux Kernel on x86_64 arch/x86/ia32/ia32entry.S 64-bit Mode ia32 Process Loc...
58102 Linux Kernel AppleTalk-IP Datagram Memory Exhaustion Remote DoS
56232 Mozilla Firefox Multiple Method XPCCrossOriginWrapper Bypass
53811 udev udev/lib/libudev-util.c util_path_encode Function Overflow DoS
53810 udev User Space NETLINK Message Local Privilege Escalation
50179 Mozilla Multiple Products nsFrameManager File Input Element Modification Blur...

ExploitDB Exploits

id Description
8572 Linux Kernel 2.6 UDEV < 141 - Local Privilege Escalation Exploit

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for libvolume_id-095 CESA-2009:0427 centos5 i386
File : nvt/gb_CESA-2009_0427_libvolume_id-095_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:1162 centos5 i386
File : nvt/gb_CESA-2009_1162_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1670 centos5 i386
File : nvt/gb_CESA-2009_1670_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1671 centos4 i386
File : nvt/gb_CESA-2009_1671_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-05-04 Name : Mandriva Update for kernel MDVSA-2010:088 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_088.nasl
2010-03-12 Name : Mandriva Update for rsnapshot MDVA-2010:088 (rsnapshot)
File : nvt/gb_mandriva_MDVA_2010_088.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:012
File : nvt/gb_suse_2010_012.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1670
File : nvt/RHSA_2009_1670.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1671
File : nvt/RHSA_2009_1671.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1670 (kernel)
File : nvt/ovcesa2009_1670.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1671 (kernel)
File : nvt/ovcesa2009_1671.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:103-1 (udev)
File : nvt/mdksa_2009_103_1.nasl
2009-12-10 Name : SuSE Security Advisory SUSE-SA:2009:060 (kernel)
File : nvt/suse_sa_2009_060.nasl
2009-12-03 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def4.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0202 Citrix XenServer Information Disclosure Vulnerability
Severity: Category I - VMSKEY: V0061343
2015-A-0150 Multiple Security Vulnerabilities in Juniper Networks CTPView
Severity: Category I - VMSKEY: V0061073
2015-A-0158 Multiple Vulnerabilities in Oracle Java SE
Severity: Category I - VMSKEY: V0061089
2010-A-0015 Multiple Vulnerabilities in Red Hat Linux Kernel
Severity: Category I - VMSKEY: V0022631

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2018-03-27 ISC BIND malformed data channel authentication message denial of service attempt
RuleID : 45738 - Type : SERVER-OTHER - Revision : 1
2017-09-06 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 43846 - Type : SERVER-OTHER - Revision : 2
2017-04-12 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 41907 - Type : POLICY-OTHER - Revision : 3
2016-10-25 Mozilla Firefox file type memory corruption attempt
RuleID : 40280 - Type : BROWSER-FIREFOX - Revision : 1
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39097 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39096 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39095 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39094 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39093 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39092 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39091 - Type : FILE-IMAGE - Revision : 2
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39090 - Type : FILE-IMAGE - Revision : 2
2016-05-27 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 38622 - Type : SERVER-OTHER - Revision : 4
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37916 - Type : POLICY-OTHER - Revision : 3
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37915 - Type : POLICY-OTHER - Revision : 3
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37914 - Type : POLICY-OTHER - Revision : 3
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37913 - Type : POLICY-OTHER - Revision : 3
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37912 - Type : POLICY-OTHER - Revision : 3
2016-03-14 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731-community - Type : PROTOCOL-DNS - Revision : 5
2016-03-22 glibc getaddrinfo AAAA record stack buffer overflow attempt
RuleID : 37731 - Type : PROTOCOL-DNS - Revision : 5
2016-03-14 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730-community - Type : PROTOCOL-DNS - Revision : 5
2016-03-22 glibc getaddrinfo A record stack buffer overflow attempt
RuleID : 37730 - Type : PROTOCOL-DNS - Revision : 5
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37026 - Type : POLICY-OTHER - Revision : 4
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37025 - Type : POLICY-OTHER - Revision : 4
2014-01-10 Oracle Secure Backup observice.exe dns response overflow attempt
RuleID : 20242 - Type : PROTOCOL-DNS - Revision : 10

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-18 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL06493172.nasl - Type: ACT_GATHER_INFO
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-2838.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1234.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2016-0011.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0035.nasl - Type: ACT_GATHER_INFO
2018-08-13 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_e714b7d239f649929f48e6b2f5f949df.nasl - Type: ACT_GATHER_INFO
2018-05-10 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1319.nasl - Type: ACT_GATHER_INFO
2018-05-07 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-124-01.nasl - Type: ACT_GATHER_INFO
2018-05-07 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type: ACT_GATHER_INFO
2018-05-03 Name: The remote Debian host is missing a security update.
File: debian_DLA-1369.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4187.nasl - Type: ACT_GATHER_INFO
2018-04-27 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1062.nasl - Type: ACT_GATHER_INFO
2018-03-27 Name: The remote Virtuozzo host is missing multiple security updates.
File: Virtuozzo_VZA-2018-017.nasl - Type: ACT_GATHER_INFO
2018-02-28 Name: The version of Arista Networks EOS running on the remote device is affected b...
File: arista_eos_sa0017.nasl - Type: ACT_GATHER_INFO
2018-01-29 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1031.nasl - Type: ACT_GATHER_INFO
2018-01-16 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZA-2018-004.nasl - Type: ACT_GATHER_INFO
2018-01-16 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZA-2018-005.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-7106a157f5.nasl - Type: ACT_GATHER_INFO
2017-12-26 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL31211252.nasl - Type: ACT_GATHER_INFO
2017-12-04 Name: The remote host is missing a vendor-supplied security patch.
File: check_point_gaia_sk106499.nasl - Type: ACT_GATHER_INFO
2017-10-24 Name: The remote Fedora host is missing a security update.
File: fedora_2017-515264ae24.nasl - Type: ACT_GATHER_INFO
2017-10-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201710-27.nasl - Type: ACT_GATHER_INFO
2017-10-18 Name: The remote Fedora host is missing a security update.
File: fedora_2017-24f067299e.nasl - Type: ACT_GATHER_INFO
2017-10-13 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1239.nasl - Type: ACT_GATHER_INFO
2017-10-13 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1240.nasl - Type: ACT_GATHER_INFO