Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3487-1 First vendor Publication 2017-11-21
Vendor Ubuntu Last vendor Modification 2017-11-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM subsystem in the Linux kernel did not properly keep track of nested levels in guest page tables. A local attacker in a guest VM could use this to cause a denial of service (host OS crash) or possibly execute arbitrary code in the host OS. (CVE-2017-12188)

It was discovered that on the PowerPC architecture, the kernel did not properly sanitize the signal stack when handling sigreturn(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-1000255)

Bo Zhang discovered that the netlink wireless configuration interface in the Linux kernel did not properly validate attributes when handling certain requests. A local attacker with the CAP_NET_ADMIN could use this to cause a denial of service (system crash). (CVE-2017-12153)

It was discovered that the nested KVM implementation in the Linux kernel in some situations did not properly prevent second level guests from reading and writing the hardware CR8 register. A local attacker in a guest could use this to cause a denial of service (system crash). (CVE-2017-12154)

Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel did not properly track reference counts when merging buffers. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2017-12190)

It was discovered that the key management subsystem in the Linux kernel did not properly restrict key reads on negatively instantiated keys. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12192)

It was discovered that the ATI Radeon framebuffer driver in the Linux kernel did not properly initialize a data structure returned to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14156)

ChunYu Wang discovered that the iSCSI transport implementation in the Linux kernel did not properly validate data structures. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14489)

Alexander Potapenko discovered an information leak in the waitid implementation of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14954)

It was discovered that a race condition existed in the ALSA subsystem of the Linux kernel when creating and deleting a port via ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15265)

Dmitry Vyukov discovered that the Floating Point Unit (fpu) subsystem in the Linux kernel did not properly handle attempts to set reserved bits in a task's extended state (xstate) area. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-15537)

It was discovered that a race condition existed in the packet fanout implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15649)

Andrey Konovalov discovered a use-after-free vulnerability in the USB serial console driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16525)

Andrey Konovalov discovered that the Ultra Wide Band driver in the Linux kernel did not properly check for an error condition. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16526)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16527)

Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel did not properly validate USB audio buffer descriptors. A physically proximate attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16529)

Andrey Konovalov discovered that the USB unattached storage driver in the Linux kernel contained out-of-bounds error when handling alternative settings. A physically proximate attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16530)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate USB interface association descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16531)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate USB HID descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16533)

Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate CDC metadata. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16534)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
linux-image-4.13.0-1006-raspi2 4.13.0-1006.6
linux-image-4.13.0-17-generic 4.13.0-17.20
linux-image-4.13.0-17-generic-lpae 4.13.0-17.20
linux-image-4.13.0-17-lowlatency 4.13.0-17.20
linux-image-generic 4.13.0.17.18
linux-image-generic-lpae 4.13.0.17.18
linux-image-lowlatency 4.13.0.17.18
linux-image-raspi2 4.13.0.1006.4

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3487-1
CVE-2017-1000255, CVE-2017-12153, CVE-2017-12154, CVE-2017-12188,
CVE-2017-12190, CVE-2017-12192, CVE-2017-14156, CVE-2017-14489,
CVE-2017-14954, CVE-2017-15265, CVE-2017-15537, CVE-2017-15649,
CVE-2017-16525, CVE-2017-16526, CVE-2017-16527, CVE-2017-16529,
CVE-2017-16530, CVE-2017-16531, CVE-2017-16533, CVE-2017-16534

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-17.20
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1006.6

Original Source

Url : http://www.ubuntu.com/usn/USN-3487-1

CWE : Common Weakness Enumeration

% Id Name
15 % CWE-416 Use After Free
15 % CWE-200 Information Exposure
15 % CWE-125 Out-of-bounds Read
15 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-476 NULL Pointer Dereference
10 % CWE-362 Race Condition
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
5 % CWE-121 Stack-based Buffer Overflow
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 3
Os 2925

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0095.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0395.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa9927961f.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-abda708cee.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3307-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3315-1.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1292.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3145-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3146-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3147-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3148-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3149-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3150-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3151-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3152-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3153-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3154-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3157-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3158-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3160-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3117-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3118-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3119-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3123-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3124-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3125-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3127-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3130-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3131-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3132-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3103-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-107.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3484-3.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-3.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3487-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3488-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-086.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-925.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3484-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3484-2.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-2.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08a350c878.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0169.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3640.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31d7720d7e.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1282.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0168.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3636.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-099.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-100.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-2.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-914.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c110ac0eb1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cafcdbdde5.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-097.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-098.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1160.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-2.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c0e81a1c7a.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-085.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-082.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-083.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e07d7fb18e.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7369ea045c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-23 13:23:48
  • Multiple Updates
2017-11-22 21:24:33
  • Multiple Updates
2017-11-21 21:22:13
  • First insertion