Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU vulnerabilities
Informations
Name USN-3125-1 First vendor Publication 2016-11-09
Vendor Ubuntu Last vendor Modification 2016-11-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description: - qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer

Details:

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-5403)

Li Qiang discovered that QEMU incorrectly handled VMWARE VMXNET3 network card emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-6833, CVE-2016-6834, CVE-2016-6888)

Li Qiang discovered that QEMU incorrectly handled VMWARE VMXNET3 network card emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-6835)

Li Qiang discovered that QEMU incorrectly handled VMWARE VMXNET3 network card emulation support. A privileged attacker inside the guest could use this issue to possibly to obtain sensitive host memory. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-6836)

Felix Wilhelm discovered that QEMU incorrectly handled Plan 9 File System (9pfs) support. A privileged attacker inside the guest could use this issue to possibly to obtain sensitive host files. (CVE-2016-7116)

Li Qiang and Tom Victor discovered that QEMU incorrectly handled VMWARE PVSCSI paravirtual SCSI bus emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7155)

Li Qiang discovered that QEMU incorrectly handled VMWARE PVSCSI paravirtual SCSI bus emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7156, CVE-2016-7421)

Tom Victor discovered that QEMU incorrectly handled LSI SAS1068 host bus emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.10. (CVE-2016-7157)

Hu Chaojian discovered that QEMU incorrectly handled xlnx.xps-ethernetlite emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2016-7161)

Qinghao Tang and Li Qiang discovered that QEMU incorrectly handled the VMWare VGA module. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-7170)

Qinghao Tang and Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.10. (CVE-2016-7422)

Li Qiang discovered that QEMU incorrectly handled LSI SAS1068 host bus emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.10. (CVE-2016-7423)

Li Qiang discovered that QEMU incorrectly handled USB xHCI controller emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7466)

Li Qiang discovered that QEMU incorrectly handled ColdFire Fast Ethernet Controller emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-7908)

Li Qiang discovered that QEMU incorrectly handled AMD PC-Net II emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-7909)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7994)

Li Qiang discovered that QEMU incorrectly handled USB EHCI emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 16.10. (CVE-2016-7995)

Li Qiang discovered that QEMU incorrectly handled USB xHCI controller support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-8576)

Li Qiang discovered that QEMU incorrectly handled Plan 9 File System (9pfs) support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-8577, CVE-2016-8578)

It was discovered that QEMU incorrectly handled Rocker switch emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-8668)

It was discovered that QEMU incorrectly handled Intel HDA controller emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-8909)

Andrew Henderson discovered that QEMU incorrectly handled RTL8139 ethernet controller emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-8910)

Li Qiang discovered that QEMU incorrectly handled Intel i8255x ethernet controller emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-9101)

Li Qiang discovered that QEMU incorrectly handled Plan 9 File System (9pfs) support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-9102, CVE-2016-9104, CVE-2016-9105)

Li Qiang discovered that QEMU incorrectly handled Plan 9 File System (9pfs) support. A privileged attacker inside the guest could use this issue to possibly to obtain sensitive host memory. (CVE-2016-9103)

Li Qiang discovered that QEMU incorrectly handled Plan 9 File System (9pfs) support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-9106)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
qemu-system 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-aarch64 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-arm 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-mips 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-misc 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-ppc 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-s390x 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-sparc 1:2.6.1+dfsg-0ubuntu5.1
qemu-system-x86 1:2.6.1+dfsg-0ubuntu5.1

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.6
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.6
qemu-system-arm 1:2.5+dfsg-5ubuntu10.6
qemu-system-mips 1:2.5+dfsg-5ubuntu10.6
qemu-system-misc 1:2.5+dfsg-5ubuntu10.6
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.6
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.6
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.6
qemu-system-x86 1:2.5+dfsg-5ubuntu10.6

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.30
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.30
qemu-system-arm 2.0.0+dfsg-2ubuntu1.30
qemu-system-mips 2.0.0+dfsg-2ubuntu1.30
qemu-system-misc 2.0.0+dfsg-2ubuntu1.30
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.30
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.30
qemu-system-x86 2.0.0+dfsg-2ubuntu1.30

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.31

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3125-1
CVE-2016-5403, CVE-2016-6833, CVE-2016-6834, CVE-2016-6835,
CVE-2016-6836, CVE-2016-6888, CVE-2016-7116, CVE-2016-7155,
CVE-2016-7156, CVE-2016-7157, CVE-2016-7161, CVE-2016-7170,
CVE-2016-7421, CVE-2016-7422, CVE-2016-7423, CVE-2016-7466,
CVE-2016-7908, CVE-2016-7909, CVE-2016-7994, CVE-2016-7995,
CVE-2016-8576, CVE-2016-8577, CVE-2016-8578, CVE-2016-8668,
CVE-2016-8909, CVE-2016-8910, CVE-2016-9101, CVE-2016-9102,
CVE-2016-9103, CVE-2016-9104, CVE-2016-9105, CVE-2016-9106

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.6.1+dfsg-0ubuntu5.1
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.6
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.30
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.31

Original Source

Url : http://www.ubuntu.com/usn/USN-3125-1

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-772 Missing Release of Resource after Effective Lifetime
14 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-770 Allocation of Resources Without Limits or Throttling
5 % CWE-704 Incorrect Type Conversion or Cast
5 % CWE-665 Improper Initialization
5 % CWE-416 Use After Free
5 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
5 % CWE-200 Information Exposure
5 % CWE-129 Improper Validation of Array Index
5 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Application 7
Application 1
Os 3
Os 1
Os 1
Os 3
Os 1
Os 2
Os 2
Os 6
Os 6
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0570-1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-49.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-116.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0127-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3273-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3156-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3083-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1451.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3067-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3044-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2988-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2936-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2902-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2879-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-11.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7b6fbff620.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d3218ec41.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2016-da6b1d277b.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3125-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d1a8ee35b.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-698.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-689.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-679.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-678.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a56fb613a8.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2507-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-653.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-652.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2473-1.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-619.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-618.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-2.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1606.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160809_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0096.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1586.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1585.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1585.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1585.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0049aa6e5d.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-01cc766201.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3047-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06574c62585411e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-07 09:27:38
  • Multiple Updates
2016-11-11 13:25:54
  • Multiple Updates
2016-11-10 13:22:32
  • First insertion