Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3343-1 First vendor Publication 2017-06-29
Vendor Ubuntu Last vendor Modification 2017-06-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

USN 3335-1 fixed a vulnerability in the Linux kernel. However, that fix introduced regressions for some Java applications. This update addresses the issue. We apologize for the inconvenience.

It was discovered that a use-after-free vulnerability in the core voltage regulator driver of the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2014-9940)

It was discovered that a buffer overflow existed in the trace subsystem in the Linux kernel. A privileged local attacker could use this to execute arbitrary code. (CVE-2017-0605)

Roee Hay discovered that the parallel port printer driver in the Linux kernel did not properly bounds check passed arguments. A local attacker with write access to the kernel command line arguments could use this to execute arbitrary code. (CVE-2017-1000363)

Li Qiang discovered that an integer overflow vulnerability existed in the Direct Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7294)

It was discovered that a double-free vulnerability existed in the IPv4 stack of the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2017-8890)

Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux kernel's IPv6 stack. A local attacker could cause a denial of service or potentially other unspecified problems. (CVE-2017-9074)

Andrey Konovalov discovered a flaw in the handling of inheritance in the Linux kernel's IPv6 stack. A local user could exploit this issue to cause a denial of service or possibly other unspecified problems. (CVE-2017-9075)

It was discovered that dccp v6 in the Linux kernel mishandled inheritance. A local attacker could exploit this issue to cause a denial of service or potentially other unspecified problems. (CVE-2017-9076)

It was discovered that the transmission control protocol (tcp) v6 in the Linux kernel mishandled inheritance. A local attacker could exploit this issue to cause a denial of service or potentially other unspecified problems. (CVE-2017-9077)

It was discovered that the IPv6 stack in the Linux kernel was performing its over write consistency check after the data was actually overwritten. A local attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2017-9242)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-123-generic 3.13.0-123.172
linux-image-3.13.0-123-generic-lpae 3.13.0-123.172
linux-image-3.13.0-123-lowlatency 3.13.0-123.172
linux-image-3.13.0-123-powerpc-e500 3.13.0-123.172
linux-image-3.13.0-123-powerpc-e500mc 3.13.0-123.172
linux-image-3.13.0-123-powerpc-smp 3.13.0-123.172
linux-image-3.13.0-123-powerpc64-emb 3.13.0-123.172
linux-image-3.13.0-123-powerpc64-smp 3.13.0-123.172
linux-image-generic 3.13.0.123.133
linux-image-generic-lpae 3.13.0.123.133
linux-image-lowlatency 3.13.0.123.133
linux-image-powerpc-e500 3.13.0.123.133
linux-image-powerpc-e500mc 3.13.0.123.133
linux-image-powerpc-smp 3.13.0.123.133
linux-image-powerpc64-emb 3.13.0.123.133
linux-image-powerpc64-smp 3.13.0.123.133

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3343-1
https://www.ubuntu.com/usn/usn-3335-1
https://launchpad.net/bugs/1699772
CVE-2014-9940, CVE-2017-0605, CVE-2017-1000363, CVE-2017-7294,
CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076,
CVE-2017-9077, CVE-2017-9242

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-123.172

Original Source

Url : http://www.ubuntu.com/usn/USN-3343-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-416 Use After Free
14 % CWE-415 Double Free
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-125 Out-of-bounds Read
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 2
Os 61
Os 2881

Nessus® Vulnerability Scanner

Date Description
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02236463.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02613439.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61223103.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61429540.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0019.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2775-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2791-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2497-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2475-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2476-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2446-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2447-1.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2448-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-077.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-078.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-079.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3606.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3607.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0144.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2089-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2090-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2091-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2094-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2098-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2100-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2102-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2103-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0121.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-716.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3342-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3343-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3344-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3344-2.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3345-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-846.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-993.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3886.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3324-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3325-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3326-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3327-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3328-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3329-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3330-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3331-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3332-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3333-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3334-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3335-1.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6554692044.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-047.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-666.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3313-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3313-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3314-1.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-042.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-043.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-044.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-045.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0111.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0112.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6f06be3fe9.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-85744f8aa9.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-273b67d5ee.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3574.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3575.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3576.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-2.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-3.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-30 21:22:02
  • Multiple Updates
2017-08-08 12:07:19
  • Multiple Updates
2017-07-01 13:24:16
  • Multiple Updates
2017-06-29 13:25:13
  • Multiple Updates
2017-06-29 13:21:40
  • First insertion