Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux security update
Informations
Name DSA-3981 First vendor Publication 2017-09-20
Vendor Debian Last vendor Modification 2017-09-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to privilege escalation, denial of service or information leaks.

CVE-2017-7518

Andy Lutomirski discovered that KVM is prone to an incorrect debug exception (#DB) error occurring while emulating a syscall instruction. A process inside a guest can take advantage of this flaw for privilege escalation inside a guest.

CVE-2017-7558 (stretch only)

Stefano Brivio of Red Hat discovered that the SCTP subsystem is prone to a data leak vulnerability due to an out-of-bounds read flaw, allowing to leak up to 100 uninitialized bytes to userspace.

CVE-2017-10661 (jessie only)

Dmitry Vyukov of Google reported that the timerfd facility does not properly handle certain concurrent operations on a single file descriptor. This allows a local attacker to cause a denial of service or potentially execute arbitrary code.

CVE-2017-11600

Bo Zhang reported that the xfrm subsystem does not properly validate one of the parameters to a netlink message. Local users with the CAP_NET_ADMIN capability can use this to cause a denial of service or potentially to execute arbitrary code.

CVE-2017-12134 / #866511 / XSA-229

Jan H. Schoenherr of Amazon discovered that when Linux is running in a Xen PV domain on an x86 system, it may incorrectly merge block I/O requests. A buggy or malicious guest may trigger this bug in dom0 or a PV driver domain, causing a denial of service or potentially execution of arbitrary code.

This issue can be mitigated by disabling merges on the underlying back-end block devices, e.g.: echo 2 > /sys/block/nvme0n1/queue/nomerges

CVE-2017-12146 (stretch only)

Adrian Salido of Google reported a race condition in access to the "driver_override" attribute for platform devices in sysfs. If unprivileged users are permitted to access this attribute, this might allow them to gain privileges.

CVE-2017-12153

bo Zhang reported that the cfg80211 (wifi) subsystem does not properly validate the parameters to a netlink message. Local users with the CAP_NET_ADMIN capability (in any user namespace with a wifi device) can use this to cause a denial of service.

CVE-2017-12154

Jim Mattson of Google reported that the KVM implementation for Intel x86 processors did not correctly handle certain nested hypervisor configurations. A malicious guest (or nested guest in a suitable L1 hypervisor) could use this for denial of service.

CVE-2017-14106

Andrey Konovalov discovered that a user-triggerable division by zero in the tcp_disconnect() function could result in local denial of service.

CVE-2017-14140

Otto Ebeling reported that the move_pages() system call performed insufficient validation of the UIDs of the calling and target processes, resulting in a partial ASLR bypass. This made it easier for local users to exploit vulnerabilities in programs installed with the set-UID permission bit set.

CVE-2017-14156

"sohu0106" reported an information leak in the atyfb video driver. A local user with access to a framebuffer device handled by this driver could use this to obtain sensitive information.

CVE-2017-14340

Richard Wareing discovered that the XFS implementation allows the creation of files with the "realtime" flag on a filesystem with no realtime device, which can result in a crash (oops). A local user with access to an XFS filesystem that does not have a realtime device can use this for denial of service.

CVE-2017-14489

ChunYu Wang of Red Hat discovered that the iSCSI subsystem does not properly validate the length of a netlink message, leading to memory corruption. A local user with permission to manage iSCSI devices can use this for denial of service or possibly to execute arbitrary code.

CVE-2017-14497 (stretch only)

Benjamin Poirier of SUSE reported that vnet headers are not properly handled within the tpacket_rcv() function in the raw packet (af_packet) feature. A local user with the CAP_NET_RAW capability can take advantage of this flaw to cause a denial of service (buffer overflow, and disk and memory corruption) or have other impact.

CVE-2017-1000111

Andrey Konovalov of Google reported a race condition in the raw packet (af_packet) feature. Local users with the CAP_NET_RAW capability can use this for denial of service or possibly to execute arbitrary code.

CVE-2017-1000112

Andrey Konovalov of Google reported a race condition flaw in the UDP Fragmentation Offload (UFO) code. A local user can use this flaw for denial of service or possibly to execute arbitrary code.

CVE-2017-1000251 / #875881

Armis Labs discovered that the Bluetooth subsystem does not properly validate L2CAP configuration responses, leading to a stack buffer overflow. This is one of several vulnerabilities dubbed "Blueborne". A nearby attacker can use this to cause a denial of service or possibly to execute arbitrary code on a system with Bluetooth enabled.

CVE-2017-1000252 (stretch only)

Jan H. Schoenherr of Amazon reported that the KVM implementation for Intel x86 processors did not correctly validate interrupt injection requests. A local user with permission to use KVM could use this for denial of service.

CVE-2017-1000370

The Qualys Research Labs reported that a large argument or environment list can result in ASLR bypass for 32-bit PIE binaries.

CVE-2017-1000371

The Qualys Research Labs reported that a large argument orenvironment list can result in a stack/heap clash for 32-bit PIE binaries.

CVE-2017-1000380

Alexander Potapenko of Google reported a race condition in the ALSA (sound) timer driver, leading to an information leak. A local user with permission to access sound devices could use this to obtain sensitive information.

Debian disables unprivileged user namespaces by default, but if they are enabled (via the kernel.unprivileged_userns_clone sysctl) then CVE-2017-11600, CVE-2017-14497 and CVE-2017-1000111 can be exploited by any local user.

For the oldstable distribution (jessie), these problems have been fixed in version 3.16.43-2+deb8u5.

For the stable distribution (stretch), these problems have been fixed in version 4.9.30-2+deb9u5.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3981

CWE : Common Weakness Enumeration

% Id Name
16 % CWE-200 Information Exposure
11 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
11 % CWE-476 NULL Pointer Dereference
11 % CWE-362 Race Condition
11 % CWE-125 Out-of-bounds Read
11 % CWE-20 Improper Input Validation
5 % CWE-755 Improper Handling of Exceptional Conditions
5 % CWE-682 Incorrect Calculation
5 % CWE-617 Reachable Assertion
5 % CWE-416 Use After Free
5 % CWE-369 Divide By Zero
5 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Os 3
Os 2
Os 2921
Os 3
Os 1
Os 2
Os 2
Os 8
Os 7
Os 1
Os 7
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0029.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0032.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1965.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0395.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3332-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3336-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3337-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3340-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3287-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3289-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3293-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3299-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3301-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3302-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3303-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3304-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3305-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3308-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3309-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3312-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3313-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3316-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3318-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3320-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3321-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3322-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3323-1.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-2.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3315.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3295.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171130_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3322.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3487-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-086.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1256.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3468-3.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-2.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3470-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-914.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0163.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0164.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3631.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3632.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3633.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1160.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2792-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2793-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2796-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2797-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2931.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2769-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2770-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2771-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2772-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2773-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2774-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2775-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2776-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2777-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2778-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2779-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2780-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2781-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2782-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2783-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2784-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2785-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2786-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2787-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2788-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2790-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2791-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-3.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3445-1.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7a3ddf2484.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-901.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3202aed903.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-085.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-082.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-083.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e07d7fb18e.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0151.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2548-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2534-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3620.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-897.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2521-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2523-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3419-2.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3420-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3420-2.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-258-02.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7369ea045c.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2497-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2498-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2499-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2500-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2506-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2508-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2509-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2510-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2511-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2705.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2731.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2732.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2459-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2475-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2476-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2704.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2706.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2707.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2442-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2443-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2446-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2447-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2448-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1017.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2679.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2680.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2681.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2682.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2683.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170912_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2423-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2424-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2436-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2437-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2438-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2439-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2440-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2441-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-077.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-078.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-079.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4b4c022807.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-78c4c71539.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2286-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4336d64e21.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-071.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-072.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-073.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-929.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-930.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2142-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2150-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-868.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2131-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3384-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3384-2.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3385-1.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3385-2.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3386-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-067.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-068.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3371-1.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-3.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-2.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3360-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3358-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3359-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d3ed702fe4.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-798.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-716.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05f10e29f4.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d7bc1b3056.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-845.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-08-01 13:22:43
  • Multiple Updates
2018-07-28 09:21:19
  • Multiple Updates
2017-10-05 09:24:54
  • Multiple Updates
2017-09-27 21:25:52
  • Multiple Updates
2017-09-27 00:25:54
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-21 21:26:34
  • Multiple Updates
2017-09-21 00:23:21
  • First insertion