Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3324-1 First vendor Publication 2017-06-19
Vendor Ubuntu Last vendor Modification 2017-06-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that the stack guard page for processes in the Linux kernel was not sufficiently large enough to prevent overlapping with the heap. An attacker could leverage this with another vulnerability to execute arbitrary code and gain administrative privileges (CVE-2017-1000364)

Roee Hay discovered that the parallel port printer driver in the Linux kernel did not properly bounds check passed arguments. A local attacker with write access to the kernel command line arguments could use this to execute arbitrary code. (CVE-2017-1000363)

A double free bug was discovered in the IPv4 stack of the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux kernel's IPv6 stack. A local attacker could cause a denial of service or potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the Linux kernel's IPv6 stack. A local user could exploit this issue to cause a denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance. A local attacker could exploit this issue to cause a denial of service or potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the Linux kernel mishandled inheritance. A local attacker could exploit this issue to cause a denial of service or potentially other unspecified problems. (CVE-2017-9077)

Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function. A local attacker could use this to obtain sensitive address information. (CVE-2017-9150)

It was discovered that the IPv6 stack was doing over write consistency check after the data was actually overwritten. A local attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
linux-image-4.10.0-24-generic 4.10.0-24.28
linux-image-4.10.0-24-generic-lpae 4.10.0-24.28
linux-image-4.10.0-24-lowlatency 4.10.0-24.28
linux-image-generic 4.10.0.24.26
linux-image-generic-lpae 4.10.0.24.26
linux-image-lowlatency 4.10.0.24.26
linux-image-powerpc-e500mc 4.10.0.24.26
linux-image-powerpc-smp 4.10.0.24.26
linux-image-powerpc64-emb 4.10.0.24.26
linux-image-powerpc64-smp 4.10.0.24.26
linux-image-virtual 4.10.0.24.26

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3324-1
CVE-2017-1000363, CVE-2017-1000364, CVE-2017-8890, CVE-2017-9074,
CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9150,
CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-24.28

Original Source

Url : http://www.ubuntu.com/usn/USN-3324-1

CWE : Common Weakness Enumeration

% Id Name
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-415 Double Free
17 % CWE-200 Information Exposure
17 % CWE-125 Out-of-bounds Read
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2883

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02236463.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02613439.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61223103.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61429540.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0022.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51931024.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2775-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2791-1.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote host is missing a vendor-supplied security patch.
File : fireeye_os_ex_801.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2497-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2475-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2476-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2446-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2447-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2448-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-077.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-078.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-079.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3606.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3607.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0144.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote host running McAfee Web Gateway is affected by multiple code execu...
File : mcafee_web_gateway_sb10205.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2089-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2090-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2091-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2094-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2098-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2100-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2102-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2103-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1154.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1155.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-3.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1937-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1939-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1941-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1942-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1943-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1944-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1945-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1946-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-2.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1922-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1924-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1905-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1906-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1909-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1910-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1912-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1915-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3359-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d3ed702fe4.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3592.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1484.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1486.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-184-01.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-061.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0121.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-01.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-716.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-734.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0115.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1735-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3338-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3344-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3344-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3345-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3587.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1647.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1707-1.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05f10e29f4.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1704-1.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1706-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-177-01.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-055.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-056.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1696-1.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d7bc1b3056.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-846.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1482.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3335-2.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3338-1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1484.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1486.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1628-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-845.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-993.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3886.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1484.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1486.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1483.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1484.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1485.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1486.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1487.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1488.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1489.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1490.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1491.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170619_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170619_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1613-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1617-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1618-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3324-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3325-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3326-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3327-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3328-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3329-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3330-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3331-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3332-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3333-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3334-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3335-1.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6554692044.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-047.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-666.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-042.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-043.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-044.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-045.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0111.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0112.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6f06be3fe9.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-85744f8aa9.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-273b67d5ee.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3574.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3575.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3576.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-30 21:22:02
  • Multiple Updates
2017-07-27 09:24:38
  • Multiple Updates
2017-07-05 21:24:39
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-20 09:22:46
  • First insertion