Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-3619-2 First vendor Publication 2018-04-05
Vendor Ubuntu Last vendor Modification 2018-04-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3619-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel improperly performed sign extension in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16995)

It was discovered that a race condition leading to a use-after-free vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2017-1000407)

It was discovered that an information disclosure vulnerability existed in the ACPI implementation of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory addresses). (CVE-2017-11472)

It was discovered that a use-after-free vulnerability existed in the network namespaces implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15129)

It was discovered that the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel contained a use-after-free when handling device removal. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16528)

Andrey Konovalov discovered that the usbtest device driver in the Linux kernel did not properly validate endpoint metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16532)

Andrey Konovalov discovered that the Conexant cx231xx USB video capture driver in the Linux kernel did not properly validate interface descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16536)

Andrey Konovalov discovered that the SoundGraph iMON USB driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16537)

Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver in the Linux kernel did not properly validate device descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16645)

Andrey Konovalov discovered that the DiBcom DiB0700 USB DVB driver in the Linux kernel did not properly handle detach events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16646)

Andrey Konovalov discovered that the CDC USB Ethernet driver did not properly validate device descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16649)

Andrey Konovalov discovered that the QMI WWAN USB driver did not properly validate device descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16650)

It was discovered that the USB Virtual Host Controller Interface (VHCI) driver in the Linux kernel contained an information disclosure vulnerability. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2017-16911)

It was discovered that the USB over IP implementation in the Linux kernel did not validate endpoint numbers. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-16912)

It was discovered that the USB over IP implementation in the Linux kernel did not properly validate CMD_SUBMIT packets. A remote attacker could use this to cause a denial of service (excessive memory consumption). (CVE-2017-16913)

It was discovered that the USB over IP implementation in the Linux kernel contained a NULL pointer dereference error. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-16914)

It was discovered that the HugeTLB component of the Linux kernel did not properly handle holes in hugetlb ranges. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not properly restrict access to the connection tracking helpers list. A local attacker could use this to bypass intended access restrictions. (CVE-2017-17448)

It was discovered that the netlink subsystem in the Linux kernel did not properly restrict observations of netlink messages to the appropriate net namespace. A local attacker could use this to expose sensitive information (kernel netlink traffic). (CVE-2017-17449)

It was discovered that the netfilter passive OS fingerprinting (xt_osf) module did not properly perform access control checks. A local attacker could improperly modify the system-wide OS fingerprint list. (CVE-2017-17450)

It was discovered that the core USB subsystem in the Linux kernel did not validate the number of configurations and interfaces in a device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-17558)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel contained an out-of-bounds read when handling memory-mapped I/O. A local attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in the Linux kernel did not properly handle zero-length inputs. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state of the underlying cryptographic hash algorithm. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did not properly check permissions when a key request was performed on a task's default keyring. A local attacker could use this to add keys to unauthorized keyrings. (CVE-2017-17807)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel contained a branch-pruning logic issue around unreachable code. A local attacker could use this to cause a denial of service. (CVE-2017-17862)

It was discovered that the parallel cryptography component of the Linux kernel incorrectly freed kernel memory. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-18075)

It was discovered that a race condition existed in the Device Mapper component of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system implementation in the Linux kernel. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the the madvise(2) implementation in the Linux kernel in certain circumstances. A local attacker could use this to cause a denial of service (system hang). (CVE-2017-18208)

Andy Lutomirski discovered that the KVM implementation in the Linux kernel was vulnerable to a debug exception error when single-stepping through a syscall. A local attacker in a non-Linux guest vm could possibly use this to gain administrative privileges in the guest vm. (CVE-2017-7518)

It was discovered that the Broadcom NetXtremeII ethernet driver in the Linux kernel did not properly validate Generic Segment Offload (GSO) packet sizes. An attacker could use this to cause a denial of service (interface unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in the Linux kernel contained an out-of-bounds write during RDMA page allocation. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable Datagram Sockets) protocol implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5333)

范龙飞 discovered that a race condition existed in loop block device implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5344)

It was discovered that an integer overflow error existed in the futex implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-6927)

It was discovered that a NULL pointer dereference existed in the RDS (Reliable Datagram Sockets) protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-7492)

It was discovered that the Broadcom UniMAC MDIO bus controller driver in the Linux kernel did not properly validate device resources. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-8043)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1016-aws 4.4.0-1016.16
linux-image-4.4.0-119-generic 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-generic-lpae 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-lowlatency 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-powerpc-e500mc 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-powerpc-smp 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-powerpc64-emb 4.4.0-119.143~14.04.1
linux-image-4.4.0-119-powerpc64-smp 4.4.0-119.143~14.04.1
linux-image-aws 4.4.0.1016.16
linux-image-generic-lpae-lts-xenial 4.4.0.119.100
linux-image-generic-lts-xenial 4.4.0.119.100
linux-image-lowlatency-lts-xenial 4.4.0.119.100
linux-image-powerpc-e500mc-lts-xenial 4.4.0.119.100
linux-image-powerpc-smp-lts-xenial 4.4.0.119.100
linux-image-powerpc64-emb-lts-xenial 4.4.0.119.100
linux-image-powerpc64-smp-lts-xenial 4.4.0.119.100

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3619-2
https://usn.ubuntu.com/usn/usn-3619-1
CVE-2017-0861, CVE-2017-1000407, CVE-2017-11472, CVE-2017-15129,
CVE-2017-16528, CVE-2017-16532, CVE-2017-16536, CVE-2017-16537,
CVE-2017-16645, CVE-2017-16646, CVE-2017-16649, CVE-2017-16650,
CVE-2017-16911, CVE-2017-16912, CVE-2017-16913, CVE-2017-16914,
CVE-2017-16994, CVE-2017-16995, CVE-2017-17448, CVE-2017-17449,
CVE-2017-17450, CVE-2017-17558, CVE-2017-17741, CVE-2017-17805,
CVE-2017-17806, CVE-2017-17807, CVE-2017-17862, CVE-2017-18075,
CVE-2017-18203, CVE-2017-18204, CVE-2017-18208, CVE-2017-7518,
CVE-2018-1000026, CVE-2018-5332, CVE-2018-5333, CVE-2018-5344,
CVE-2018-6927, CVE-2018-7492, CVE-2018-8043

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1016.16
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-119.143~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3619-2

CWE : Common Weakness Enumeration

% Id Name
23 % CWE-476 NULL Pointer Dereference
9 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
9 % CWE-416 Use After Free
9 % CWE-362 Race Condition
9 % CWE-200 Information Exposure
9 % CWE-125 Out-of-bounds Read
9 % CWE-20 Improper Input Validation
6 % CWE-755 Improper Handling of Exceptional Conditions
6 % CWE-369 Divide By Zero
6 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3 % CWE-763 Release of Invalid Pointer or Reference
3 % CWE-754 Improper Check for Unusual or Exceptional Conditions
3 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 7
Os 3
Os 1
Os 1
Os 3103
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 3
Os 3
Os 1
Os 1
Os 2
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1246.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1235.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1234.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1232.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0132.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0049.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0050.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0095.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-2_0-0008.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0096.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0102.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0107.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0135.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0015.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0009.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0016.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0042.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-026.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-025.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-024.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1085.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-017.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1054.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cf76003e1f.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bf60ec1389.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0395.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-03a6606cb5.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7a62047e30.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-007.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8dc60a4feb.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-262eb7c289.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-944.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92a0ae09aa.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-129969aa8a.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1ebb87e7c0.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-abda708cee.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-22d5fa8a90.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1232.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8ed5eff2c0.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7810b7c59f.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4073.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-937.nasl - Type : ACT_GATHER_INFO
2017-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ba6b6e71f7.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-111.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-110.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1319.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-905bb449bc.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9f3d80442.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1292.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08a350c878.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31d7720d7e.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-798.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-08-01 13:22:43
  • Multiple Updates
2018-04-06 00:18:55
  • First insertion