Executive Summary

Summary
Title linux security update
Informations
Name DSA-3503 First vendor Publication 2016-03-03
Vendor Debian Last vendor Modification 2016-03-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leak or data loss.

CVE-2013-4312

Tetsuo Handa discovered that users can use pipes queued on local (Unix) sockets to allocate an unfair share of kernel memory, leading to denial-of-service (resource exhaustion).

This issue was previously mitigated for the stable suite by limiting the total number of files queued by each user on local sockets. The new kernel version in both suites includes that mitigation plus limits on the total size of pipe buffers allocated for each user.

CVE-2015-7566

Ralf Spenneberg of OpenSource Security reported that the visor driver crashes when a specially crafted USB device without bulk-out endpoint is detected.

CVE-2015-8767

An SCTP denial-of-service was discovered which can be triggered by a local attacker during a heartbeat timeout event after the 4-way handshake.

CVE-2015-8785

It was discovered that local users permitted to write to a file on a FUSE filesystem could cause a denial of service (unkillable loop in the kernel).

CVE-2015-8812

A flaw was found in the iw_cxgb3 Infiniband driver. Whenever it could not send a packet because the network was congested, it would free the packet buffer but later attempt to send the packet again. This use-after-free could result in a denial of service (crash or hang), data loss or privilege escalation.

CVE-2015-8816

A use-after-free vulnerability was discovered in the USB hub driver. This may be used by a physically present user for privilege escalation.

CVE-2015-8830

Ben Hawkes of Google Project Zero reported that the AIO interface permitted reading or writing 2 GiB of data or more in a single chunk, which could lead to an integer overflow when applied to certain filesystems, socket or device types. The full security impact has not been evaluated.

CVE-2016-0723

A use-after-free vulnerability was discovered in the TIOCGETD ioctl. A local attacker could use this flaw for denial-of-service.

CVE-2016-0774

It was found that the fix for CVE-2015-1805 in kernel versions older than Linux 3.16 did not correctly handle the case of a partially failed atomic read. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space.

CVE-2016-2069

Andy Lutomirski discovered a race condition in flushing of the TLB when switching tasks on an x86 system. On an SMP system this could possibly lead to a crash, information leak or privilege escalation.

CVE-2016-2384

Andrey Konovalov found that a crafted USB MIDI device with an invalid USB descriptor could trigger a double-free. This may be used by a physically present user for privilege escalation.

CVE-2016-2543

Dmitry Vyukov found that the core sound sequencer driver (snd-seq) lacked a necessary check for a null pointer, allowing a user with access to a sound sequencer device to cause a denial-of- service (crash).

CVE-2016-2544, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548

Dmitry Vyukov found various race conditions in the sound subsystem (ALSA)'s management of timers. A user with access to sound devices could use these to cause a denial-of-service (crash or hang) or possibly for privilege escalation.

CVE-2016-2545

Dmitry Vyukov found a flaw in list manipulation in the sound subsystem (ALSA)'s management of timers. A user with access to sound devices could use this to cause a denial-of-service (crash or hang) or possibly for privilege escalation.

CVE-2016-2549

Dmitry Vyukov found a potential deadlock in the sound subsystem (ALSA)'s use of high resolution timers. A user with access to sound devices could use this to cause a denial-of-service (hang).

CVE-2016-2550

The original mitigation of CVE-2013-4312, limiting the total number of files a user could queue on local sockets, was flawed. A user given a local socket opened by another user, for example through the systemd socket activation mechanism, could make use of the other user's quota, again leading to a denial-of-service (resource exhaustion). This is fixed by accounting queued files to the sender rather than the socket opener.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.73-2+deb7u3. The oldstable distribution (wheezy) is not affected by CVE-2015-8830.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt20-1+deb8u4. CVE-2015-7566, CVE-2015-8767 and CVE-2016-0723 were already fixed in DSA-3448-1. CVE-2016-0774 does not affect the stable distribution.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3503

CWE : Common Weakness Enumeration

% Id Name
47 % CWE-362 Race Condition
20 % CWE-20 Improper Input Validation
13 % CWE-399 Resource Management Errors
7 % CWE-200 Information Exposure
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 4
Os 5
Os 2
Os 57
Os 2384
Os 2
Os 2
Os 1
Os 2
Os 4
Os 6
Os 2
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1007.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0217.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-2.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL08440897.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1301.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2989-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-629.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3565.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3566.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3567.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2969-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2970-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3554.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0047.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3551.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3552.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3553.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1019-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0617.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2947-3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2949-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3528.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-669.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2928-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-746bb5851d.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e6cfaff4b1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fbe2c258b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1642a20327.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-26e19f042a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2f25d12c51.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e12ae5359.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e7162262b0.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-439.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-4.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-5.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2909-2.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-2.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-256.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-2.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-2.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2908-3.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2909-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2886-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17458.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1324-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2678-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2680-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2681-1.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-565.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1211.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1199.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1190.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3290.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1120.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1082.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150602_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-12-01 09:25:58
  • Multiple Updates
2016-05-04 09:43:51
  • Multiple Updates
2016-05-02 21:43:52
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-04 05:27:52
  • Multiple Updates
2016-03-04 05:23:13
  • First insertion