Executive Summary

Summary
Title kernel-rt security, bug fix, and enhancement update
Informations
Name RHSA-2016:2584 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)

* Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)

Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1250750 - evaluate realtime performance implications of turning on CONFIG_CGROUP_SCHED in realtime kernel 1280465 - kernel-rt: update to the RHEL7.2.z batch 2 source tree 1280494 - [kernel-rt] update kernel-rt to match RHEL-7.3 source tree 1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference 1292902 - rt: netpoll: live lock with NAPI polling and busy polling on realtime kernel 1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted 1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature() 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic 1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic. 1303733 - backport of: "softirq: split timer softirqs out of ksoftirqd" 1304491 - kernel-rt: update to the RHEL7.2.z batch#3 source tree 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor 1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page() 1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes 1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface 1320167 - kernel-rt: update to the RHEL7.2.z batch#4 source tree 1325404 - divide by zero leads to host reboot 1326472 - deadlock in fscache code (merge error) 1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace 1328607 - RFE: Enable can-dev module 1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled 1331562 - rt: fix idle_balance iterating over all CPUs if a runnable task shows up partway through 1332295 - kernel-rt: update to the RHEL7.2.z batch#5 source tree 1332593 - rt: Use IPI to trigger RT task push migration instead of pulling 1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt 1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c 1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c 1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc 1337643 - softlockups correlating to "qbrXXXXXXX: hw csum failure" and failed checksumming 1340922 - backport of the latest "printk: Make rt aware" from PREEMPT-RT 1343656 - kernel-rt: update to the RHEL7.2.z batch#6 source tree 1344077 - turn CONFIG_RCU_NOCB_CPU_ALL=y off 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments 1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command 1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib() 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. 1366057 - kernel-rt: update to the RHEL7.2.z batch#7 source tree 1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2584.html

CWE : Common Weakness Enumeration

% Id Name
19 % CWE-200 Information Exposure
14 % CWE-476 NULL Pointer Dereference
14 % CWE-362 Race Condition
10 % CWE-399 Resource Management Errors
10 % CWE-284 Access Control (Authorization) Issues
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-416 Use After Free
5 % CWE-310 Cryptographic Issues
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 7
Os 1
Os 58
Os 2605
Os 1
Os 2
Os 1
Os 1
Os 3
Os 4
Os 2
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 3
Os 4
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0307.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL90803619.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1024.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1089.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-007.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-017.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL28056114.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0307.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0307.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0307.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0217.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0181.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0167.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3645.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3646.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0163.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2695.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-670.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3097-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3098-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3098-2.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-2.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3099-3.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3099-4.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3623.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3624.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3625.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0138.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0139.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161004_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3617.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3618.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0133.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3084-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3084-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3084-3.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3084-4.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3659.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e5ebfed6d.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f1adaaadc6.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2018-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-2.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-3.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-4.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-2.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3072-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3053-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3054-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3055-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3056-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3057-1.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-30e3636e79.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-754e4768d8.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3589.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3587.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3588.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0091.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0092.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9a16b2e14e.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3034-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3034-2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3035-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3035-2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3035-3.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3036-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3037-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-06f1572324.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-84fdc82b74.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a159c484e4.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ef973efab7.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-4.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3017-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3019-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3020-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3021-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2996-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3000-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2989-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-629.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3565.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3566.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3567.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2965-3.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2965-4.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2969-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2970-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2971-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2971-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2971-3.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-694.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1019-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2947-3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2949-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81fd1b03aa.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-02ed08bf15.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3a57b19360.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-669.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2928-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-746bb5851d.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e6cfaff4b1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fbe2c258b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ac9a19888e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c1c2f5e168.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c4ed00a68f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c59710b05d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2f25d12c51.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e12ae5359.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e7162262b0.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-439.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-4.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-5.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-2.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-256.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-2.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2908-2.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2908-3.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2886-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2887-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2887-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2888-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2889-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2889-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2890-3.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL60742457.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-378.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:42
  • First insertion