Executive Summary

Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-3265-2 First vendor Publication 2017-04-25
Vendor Ubuntu Last vendor Modification 2017-04-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3265-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

It was discovered that a use-after-free flaw existed in the filesystem encryption subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7374)

Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic Routing Encapsulation (GRE) tunneling implementation in the Linux kernel. An attacker could use this to possibly expose sensitive information. (CVE-2017-5897)

Andrey Konovalov discovered that the IPv4 implementation in the Linux kernel did not properly handle invalid IP options in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2017-5970)

Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did not properly restrict mapping page zero. A local privileged attacker could use this to execute arbitrary code. (CVE-2017-5669)

Alexander Popov discovered that a race condition existed in the Stream Control Transmission Protocol (SCTP) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-5986)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP packets with the URG flag. A remote attacker could use this to cause a denial of service. (CVE-2017-6214)

Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did not properly set up a destructor in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-6345)

It was discovered that a race condition existed in the AF_PACKET handling code in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6346)

Andrey Konovalov discovered that the IP layer in the Linux kernel made improper assumptions about internal data layout when performing checksums. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6347)

Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (deadlock). (CVE-2017-6348)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-75-generic 4.4.0-75.96~14.04.1
linux-image-4.4.0-75-generic-lpae 4.4.0-75.96~14.04.1
linux-image-4.4.0-75-lowlatency 4.4.0-75.96~14.04.1
linux-image-4.4.0-75-powerpc-e500mc 4.4.0-75.96~14.04.1
linux-image-4.4.0-75-powerpc-smp 4.4.0-75.96~14.04.1
linux-image-4.4.0-75-powerpc64-smp 4.4.0-75.96~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.75.62
linux-image-generic-lts-xenial 4.4.0.75.62
linux-image-lowlatency-lts-xenial 4.4.0.75.62
linux-image-powerpc-e500mc-lts-xenial 4.4.0.75.62
linux-image-powerpc-smp-lts-xenial 4.4.0.75.62
linux-image-powerpc64-smp-lts-xenial 4.4.0.75.62

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3265-2
http://www.ubuntu.com/usn/usn-3265-1
CVE-2017-5669, CVE-2017-5897, CVE-2017-5970, CVE-2017-5986,
CVE-2017-6214, CVE-2017-6345, CVE-2017-6346, CVE-2017-6347,
CVE-2017-6348, CVE-2017-7374

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-75.96~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3265-2

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-476 NULL Pointer Dereference
20 % CWE-416 Use After Free
20 % CWE-362 Race Condition
20 % CWE-125 Out-of-bounds Read
10 % CWE-617 Reachable Assertion
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 2868

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0008.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11023978.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3315-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL81211720.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-2.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1647.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170628_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3326-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3327-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3333-1.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170531_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1281-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1056.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-032.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3264-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3264-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3266-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3266-2.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-029.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL60104355.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-814.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-811.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-010.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0769-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0770-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0771-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0772-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0780-1.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2e1f3694b2.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-387ff46a66.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ad67543fc5.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d875ae8299.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-787bc0d5b4.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0054c7b1f0.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0517-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92d84f68cf.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fb89ca752a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-04-26 13:20:57
  • Multiple Updates
2017-04-25 05:23:27
  • Multiple Updates
2017-04-25 05:21:37
  • First insertion