Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux security update
Informations
Name DSA-3927 First vendor Publication 2017-08-07
Vendor Debian Last vendor Modification 2017-08-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-7346

Li Qiang discovered that the DRM driver for VMware virtual GPUs does not properly check user-controlled values in the vmw_surface_define_ioctl() functions for upper limits. A local user can take advantage of this flaw to cause a denial of service.

CVE-2017-7482

Shi Lei discovered that RxRPC Kerberos 5 ticket handling code does not properly verify metadata, leading to information disclosure, denial of service or potentially execution of arbitrary code.

CVE-2017-7533

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and VFS rename operations allowing an unprivileged local attacker to cause a denial of service or escalate privileges.

CVE-2017-7541

A buffer overflow flaw in the Broadcom IEEE802.11n PCIe SoftMAC WLAN driver could allow a local user to cause kernel memory corruption, leading to a denial of service or potentially privilege escalation.

CVE-2017-7542

An integer overflow vulnerability in the ip6_find_1stfragopt() function was found allowing a local attacker with privileges to open raw sockets to cause a denial of service.

CVE-2017-9605

Murray McAllister discovered that the DRM driver for VMware virtual GPUs does not properly initialize memory, potentially allowing a local attacker to obtain sensitive information from uninitialized kernel memory via a crafted ioctl call.

CVE-2017-10810

Li Qiang discovered a memory leak flaw within the VirtIO GPU driver resulting in denial of service (memory consumption).

CVE-2017-10911 / XSA-216

Anthony Perard of Citrix discovered an information leak flaw in Xen blkif response handling, allowing a malicious unprivileged guest to obtain sensitive information from the host or other guests.

CVE-2017-11176

It was discovered that the mq_notify() function does not set the sock pointer to NULL upon entry into the retry logic. An attacker can take advantage of this flaw during a user-space close of a Netlink socket to cause a denial of service or potentially cause other impact.

CVE-2017-1000365

It was discovered that argument and environment pointers are not taken properly into account to the imposed size restrictions on arguments and environmental strings passed through RLIMIT_STACK/RLIMIT_INFINITY. A local attacker can take advantage of this flaw in conjunction with other flaws to execute arbitrary code.

For the oldstable distribution (jessie), these problems will be fixed in a subsequent DSA.

For the stable distribution (stretch), these problems have been fixed in version 4.9.30-2+deb9u3.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3927

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-200 Information Exposure
22 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-772 Missing Release of Resource after Effective Lifetime
11 % CWE-416 Use After Free
11 % CWE-362 Race Condition
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2901
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-072.nasl - Type : ACT_GATHER_INFO
2019-01-11 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL84024430.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0022.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0025.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0028.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0029.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2936-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2924-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-3.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3470-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0163.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0164.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3631.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3632.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3633.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2931.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3629.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2869.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2863.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2863.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171006_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2863.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-2.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2770.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-2.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3414-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1160.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2585.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2286-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-1.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3405-2.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-870.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2473-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-2.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-adc7d95627.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-070.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-868.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-890.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-891.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2089-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2090-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2091-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2094-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2098-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2100-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2102-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2103-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1154.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1155.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2074-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3381-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-067.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-068.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-069.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3927.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2042-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2041-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-2.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-2.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3371-1.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3920.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-39b5facda0.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-544eef948f.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-3.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-2.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98548b066b.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-deb70b495e.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3360-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ce9d89b82.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3358-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3359-1.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-065.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8bdc4ede0.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2f29441f9.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5c6a9b07a3.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d3ed702fe4.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-798.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-184-01.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-181-02.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX224740.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b3bdaf58bc.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-01.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-716.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05f10e29f4.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-177-01.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d7bc1b3056.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c3149b5fcb.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-845.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-30 21:22:01
  • Multiple Updates
2018-08-01 13:22:43
  • Multiple Updates
2017-08-08 13:24:55
  • Multiple Updates
2017-08-07 09:22:52
  • First insertion