Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (HWE) vulnerabilities
Informations
Name USN-3361-1 First vendor Publication 2017-07-21
Vendor Ubuntu Last vendor Modification 2017-07-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-hwe: Linux hardware enablement (HWE) kernel - linux-meta-hwe:

Details:

USN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Please note that this update changes the Linux HWE kernel to the 4.10 based kernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel from Ubuntu 16.10.

Ben Harris discovered that the Linux kernel would strip extended privilege attributes of files when performing a failed unprivileged system call. A local attacker could use this to cause a denial of service. (CVE-2015-1350)

Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel did not properly validate meta block groups. An attacker with physical access could use this to specially craft an ext4 image that causes a denial of service (system crash). (CVE-2016-10208)

Peter Pi discovered that the colormap handling for frame buffer devices in the Linux kernel contained an integer overflow. A local attacker could use this to disclose sensitive information (kernel memory). (CVE-2016-8405)

It was discovered that an integer overflow existed in the InfiniBand RDMA over ethernet (RXE) transport implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-8636)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO PCI driver for the Linux kernel. A local attacker with access to a vfio PCI device file could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191)

It was discovered that the keyring implementation in the Linux kernel in some situations did not prevent special internal keyrings from being joined by userspace keyrings. A privileged local attacker could use this to bypass module verification. (CVE-2016-9604)

Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet discovered that the netfiler subsystem in the Linux kernel mishandled IPv6 packet reassembly. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9755)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584)

Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS. (CVE-2017-2596)

It was discovered that SELinux in the Linux kernel did not properly handle empty writes to /proc/pid/attr. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-2618)

Daniel Jiang discovered that a race condition existed in the ipv4 ping socket implementation in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-2671)

It was discovered that the freelist-randomization in the SLAB memory allocator allowed duplicate freelist entries. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-5546)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549)

It was discovered that a fencepost error existed in the pipe_advance() function in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5550)

It was discovered that the Linux kernel did not clear the setgid bit during a setxattr call on a tmpfs filesystem. A local attacker could use this to gain elevated group privileges. (CVE-2017-5551)

Murray McAllister discovered that an integer overflow existed in the VideoCore DRM driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-5576)

Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did not properly restrict mapping page zero. A local privileged attacker could use this to execute arbitrary code. (CVE-2017-5669)

Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic Routing Encapsulation (GRE) tunneling implementation in the Linux kernel. An attacker could use this to possibly expose sensitive information. (CVE-2017-5897)

Andrey Konovalov discovered that the IPv4 implementation in the Linux kernel did not properly handle invalid IP options in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2017-5970)

Di Shen discovered that a race condition existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2017-6001)

Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP packets with the URG flag. A remote attacker could use this to cause a denial of service. (CVE-2017-6214)

Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did not properly set up a destructor in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-6345)

It was discovered that a race condition existed in the AF_PACKET handling code in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6346)

Andrey Konovalov discovered that the IP layer in the Linux kernel made improper assumptions about internal data layout when performing checksums. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6347)

Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (deadlock). (CVE-2017-6348)

Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux kernel contained a stack-based buffer overflow. A local attacker with access to an sg device could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7187)

It was discovered that a NULL pointer dereference existed in the Direct Rendering Manager (DRM) driver for VMWare devices in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7261)

It was discovered that the USB Cypress HID drivers for the Linux kernel did not properly validate reported information from the device. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-7273)

Eric Biggers discovered a memory leak in the keyring implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory consumption). (CVE-2017-7472)

It was discovered that an information leak existed in the set_mempolicy and mbind compat syscalls in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-7616)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash) implementation in the Linux kernel did not properly handle a full request queue. A local attacker could use this to cause a denial of service (infinite recursion). (CVE-2017-7618)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly handle certain long RPC replies. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2017-7889)

Tuomas Haanpää and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly check for the end of buffer. A remote attacker could use this to craft requests that cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7895)

It was discovered that an integer underflow existed in the Edgeport USB Serial Converter device driver of the Linux kernel. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-8924)

It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux kernel did not properly perform reference counting. A local attacker could use this to cause a denial of service (tty exhaustion). (CVE-2017-8925)

Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function. A local attacker could use this to obtain sensitive address information. (CVE-2017-9150)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.10.0-27-generic 4.10.0-27.30~16.04.2
linux-image-4.10.0-27-generic-lpae 4.10.0-27.30~16.04.2
linux-image-4.10.0-27-lowlatency 4.10.0-27.30~16.04.2
linux-image-generic-hwe-16.04 4.10.0.27.30
linux-image-generic-lpae-hwe-16.04 4.10.0.27.30
linux-image-lowlatency-hwe-16.04 4.10.0.27.30

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3361-1
CVE-2015-1350, CVE-2016-10208, CVE-2016-8405, CVE-2016-8636,
CVE-2016-9083, CVE-2016-9084, CVE-2016-9191, CVE-2016-9604,
CVE-2016-9755, CVE-2017-2583, CVE-2017-2584, CVE-2017-2596,
CVE-2017-2618, CVE-2017-2671, CVE-2017-5546, CVE-2017-5549,
CVE-2017-5550, CVE-2017-5551, CVE-2017-5576, CVE-2017-5669,
CVE-2017-5897, CVE-2017-5970, CVE-2017-6001, CVE-2017-6214,
CVE-2017-6345, CVE-2017-6346, CVE-2017-6347, CVE-2017-6348,
CVE-2017-7187, CVE-2017-7261, CVE-2017-7273, CVE-2017-7472,
CVE-2017-7616, CVE-2017-7618, CVE-2017-7645, CVE-2017-7889,
CVE-2017-7895, CVE-2017-8924, CVE-2017-8925, CVE-2017-9150

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe/4.10.0-27.30~16.04.2
https://launchpad.net/ubuntu/+source/linux-meta-hwe/4.10.0.27.30

Original Source

Url : http://www.ubuntu.com/usn/USN-3361-1

CWE : Common Weakness Enumeration

% Id Name
11 % CWE-200 Information Exposure
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-20 Improper Input Validation
9 % CWE-125 Out-of-bounds Read
9 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-416 Use After Free
6 % CWE-404 Improper Resource Shutdown or Release
6 % CWE-362 Race Condition
3 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
3 % CWE-772 Missing Release of Resource after Effective Lifetime
3 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
3 % CWE-552 Files or Directories Accessible to External Parties
3 % CWE-532 Information Leak Through Log Files
3 % CWE-476 NULL Pointer Dereference
3 % CWE-399 Resource Management Errors
3 % CWE-388 Error Handling
3 % CWE-347 Improper Verification of Cryptographic Signature
3 % CWE-193 Off-by-one Error
3 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2877
Os 3
Os 1
Os 1
Os 2
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-07-18 Linux kernel NFSv3 malformed WRITE arbitrary memory read attempt
RuleID : 43189 - Revision : 2 - Type : PROTOCOL-RPC
2017-07-18 Linux kernel NFSv2 malformed WRITE arbitrary memory read attempt
RuleID : 43188 - Revision : 2 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL80440915.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0008.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0015.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0016.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11023978.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3315-1.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0169.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3640.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL81211720.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2775-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2497-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2732.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2475-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2476-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3406-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3606.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3607.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0144.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2428.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2429.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2091-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2098-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2100-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2102-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2103-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3381-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2412.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3597.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-3.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1798.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-1.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3364-2.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3360-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1122.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1123.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3359-1.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1766.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3456ba4c93.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1723.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1723.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1715.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1723.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170711_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3589.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3590.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3591.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0119.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0120.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0121.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3345-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1615.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1616.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1647.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170628_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-993.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3886.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3324-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3325-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-666.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3314-1.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-042.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170531_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1372.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-038.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3576.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1297.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1298.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-2.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-3.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3565.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0104.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3291-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3293-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1281-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-037.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ad045f80ac.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b9b1ac0d15.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0aa0f69e0c.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1071.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1072.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-17d1c05236.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1056.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-032.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-031.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7462231059.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL22012502.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3265-2.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-029.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL60104355.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-814.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-26c9ecd7a4.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8e7549fb91.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3a9ec92dd6.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-502cf68d68.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3539.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0062.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0931.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0932.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0933.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-02174df32f.nasl - Type : ACT_GATHER_INFO
2017-04-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-93dec9eba5.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-418.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-419.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-811.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-004.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-010.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0769-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0770-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0771-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0772-1.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0780-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3234-2.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2e1f3694b2.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-387ff46a66.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-849.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3804.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ad67543fc5.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d875ae8299.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0386.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0387.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0575-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-833.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-787bc0d5b4.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-2.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0054c7b1f0.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-245.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0517-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92d84f68cf.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fb89ca752a.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0039.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3514.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-392b319bb5.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-472052ebe5.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6cc158c193.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-81fbd592d4.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-18ce368ba3.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e6012e74b6.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5ec2475e3f.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c17cb9648.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bbe98c341c.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-772.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ee3a114958.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-96d276367e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-09 12:08:55
  • Multiple Updates
2018-07-13 01:11:36
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-21 13:22:49
  • First insertion