Executive Summary

Summary
Title linux security update
Informations
Name DSA-3791 First vendor Publication 2017-02-22
Vendor Debian Last vendor Modification 2017-02-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts.

CVE-2016-6786 / CVE-2016-6787

It was discovered that the performance events subsystem does not properly manage locks during certain migrations, allowing a local attacker to escalate privileges. This can be mitigated by disabling unprivileged use of performance events: sysctl kernel.perf_event_paranoid=3

CVE-2016-8405

Peter Pi of Trend Micro discovered that the frame buffer video subsystem does not properly check bounds while copying color maps to userspace, causing a heap buffer out-of-bounds read, leading to information disclosure.

CVE-2016-9191

CAI Qian discovered that reference counting is not properly handled within proc_sys_readdir in the sysctl implementation, allowing a local denial of service (system hang) or possibly privilege escalation.

CVE-2017-2583

Xiaohan Zhang reported that KVM for amd64 does not correctly emulate loading of a null stack selector. This can be used by a user in a guest VM for denial of service (on an Intel CPU) or to escalate privileges within the VM (on an AMD CPU).

CVE-2017-2584

Dmitry Vyukov reported that KVM for x86 does not correctly emulate memory access by the SGDT and SIDT instructions, which can result in a use-after-free and information leak.

CVE-2017-2596

Dmitry Vyukov reported that KVM leaks page references when emulating a VMON for a nested hypervisor. This can be used by a privileged user in a guest VM for denial of service or possibly to gain privileges in the host.

CVE-2017-2618

It was discovered that an off-by-one in the handling of SELinux attributes in /proc/pid/attr could result in local denial of service.

CVE-2017-5549

It was discovered that the KLSI KL5KUSB105 serial USB device driver could log the contents of uninitialised kernel memory, resulting in an information leak.

CVE-2017-5551

Jan Kara found that changing the POSIX ACL of a file on tmpfs never cleared its set-group-ID flag, which should be done if the user changing it is not a member of the group-owner. In some cases, this would allow the user-owner of an executable to gain the privileges of the group-owner.

CVE-2017-5897

Andrey Konovalov discovered an out-of-bounds read flaw in the ip6gre_err function in the IPv6 networking code.

CVE-2017-5970

Andrey Konovalov discovered a denial-of-service flaw in the IPv4 networking code. This can be triggered by a local or remote attacker if a local UDP or raw socket has the IP_RETOPTS option enabled.

CVE-2017-6001

Di Shen discovered a race condition between concurrent calls to the performance events subsystem, allowing a local attacker to escalate privileges. This flaw exists because of an incomplete fix of CVE-2016-6786. This can be mitigated by disabling unprivileged use of performance events: sysctl kernel.perf_event_paranoid=3

CVE-2017-6074

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP networking code, which could result in denial of service or local privilege escalation. On systems that do not already have the dccp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-dccp.conf install dccp false

For the stable distribution (jessie), these problems have been fixed in version 3.16.39-1+deb8u1.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3791

CWE : Common Weakness Enumeration

% Id Name
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-200 Information Exposure
7 % CWE-772 Missing Release of Resource after Effective Lifetime
7 % CWE-532 Information Leak Through Log Files
7 % CWE-476 NULL Pointer Dereference
7 % CWE-416 Use After Free
7 % CWE-415 Double Free
7 % CWE-399 Resource Management Errors
7 % CWE-362 Race Condition
7 % CWE-193 Off-by-one Error
7 % CWE-125 Out-of-bounds Read
7 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2663
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0169.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3640.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82508682.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3381-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3359-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170628_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1281-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1209.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1071.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1072.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1056.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-032.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL60104355.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0931.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0932.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-004.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-017.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0769-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0770-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0771-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0772-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0780-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-2.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0501.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0403.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0365.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0366.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f519ebb3c4.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0345.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0346.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0347.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4b9f61c68d.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3520.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3521.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3522.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0046.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0324.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170224_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0316.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170222_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-833.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0295.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-787bc0d5b4.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3206-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-2.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-2.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3209-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0054c7b1f0.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-245.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0517-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92d84f68cf.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fb89ca752a.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-392b319bb5.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-472052ebe5.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6cc158c193.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81fbd592d4.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-18ce368ba3.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e6012e74b6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-07-29 09:21:23
  • Multiple Updates
2017-03-28 12:04:45
  • Multiple Updates
2017-03-07 00:25:40
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-23 17:25:23
  • Multiple Updates
2017-02-22 21:21:37
  • First insertion