This CPE summary could be partial or incomplete. Please contact us for a detailed listing.
Summary
Summuary | |
---|---|
CPE Name | cpe:/o:linux:linux_kernel:2.6.35.4 |
Detail | |||
---|---|---|---|
Vendor | Linux | First view | 2010-09-03 |
Product | Linux Kernel | Last view | 2019-10-07 |
Version | 2.6.35.4 | Type | Os |
Edition | |||
Language | |||
Update | |||
CPE Product | cpe:/o:linux:linux_kernel |
Activity : Overall
Related : CVE
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
4.9 | 2019-10-07 | CVE-2019-17351 | Local | Low | None Requ... | |
7.5 | 2019-10-04 | CVE-2019-17133 | Network | Low | None Requ... | |
7.1 | 2019-10-01 | CVE-2019-17075 | Network | Medium | None Requ... | |
2.1 | 2019-10-01 | CVE-2019-17056 | Local | Low | None Requ... | |
2.1 | 2019-10-01 | CVE-2019-17055 | Local | Low | None Requ... | |
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
2.1 | 2019-10-01 | CVE-2019-17054 | Local | Low | None Requ... | |
2.1 | 2019-10-01 | CVE-2019-17053 | Local | Low | None Requ... | |
2.1 | 2019-10-01 | CVE-2019-17052 | Local | Low | None Requ... | |
7.8 | 2019-09-30 | CVE-2019-16995 | Network | Low | None Requ... | |
7.8 | 2019-09-30 | CVE-2019-16994 | Network | Low | None Requ... | |
5 | 2019-09-27 | CVE-2019-16921 | Network | Low | None Requ... | |
7.5 | 2019-09-24 | CVE-2019-16746 | Network | Low | None Requ... | |
5 | 2019-09-23 | CVE-2019-16714 | Network | Low | None Requ... | |
7.2 | 2019-09-20 | CVE-2019-14816 | Local | Low | None Requ... | |
7.2 | 2019-09-20 | CVE-2019-14814 | Local | Low | None Requ... | |
7.2 | 2019-09-19 | CVE-2019-14821 | Local | Low | None Requ... | |
5 | 2019-09-18 | CVE-2019-16413 | Network | Low | None Requ... | |
7.2 | 2019-09-17 | CVE-2019-14835 | Local | Low | None Requ... | |
3.6 | 2019-09-13 | CVE-2019-15031 | Local | Low | None Requ... | |
3.6 | 2019-09-13 | CVE-2019-15030 | Local | Low | None Requ... | |
7.5 | 2019-09-06 | CVE-2019-16089 | Network | Low | None Requ... | |
7.2 | 2019-09-04 | CVE-2019-15927 | Local | Low | None Requ... | |
9.4 | 2019-09-04 | CVE-2019-15926 | Network | Low | None Requ... | |
7.2 | 2019-09-04 | CVE-2019-15925 | Local | Low | None Requ... |
CWE : Common Weakness Enumeration
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
% | id | Name |
---|---|---|
13% (150) | CWE-200 | Information Exposure |
12% (145) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
10% (116) | CWE-20 | Improper Input Validation |
9% (107) | CWE-399 | Resource Management Errors |
8% (99) | CWE-264 | Permissions, Privileges, and Access Controls |
% | id | Name |
---|---|---|
7% (82) | CWE-362 | Race Condition |
7% (79) | CWE-476 | NULL Pointer Dereference |
6% (72) | CWE-416 | Use After Free |
6% (69) | CWE-189 | Numeric Errors |
3% (38) | CWE-125 | Out-of-bounds Read |
1% (20) | CWE-787 | Out-of-bounds Write |
1% (20) | CWE-190 | Integer Overflow or Wraparound |
1% (13) | CWE-415 | Double Free |
1% (12) | CWE-17 | Code |
0% (11) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
0% (9) | CWE-284 | Access Control (Authorization) Issues |
0% (8) | CWE-772 | Missing Release of Resource after Effective Lifetime |
0% (7) | CWE-369 | Divide By Zero |
0% (7) | CWE-310 | Cryptographic Issues |
0% (7) | CWE-19 | Data Handling |
0% (5) | CWE-388 | Error Handling |
0% (5) | CWE-120 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflo... |
0% (4) | CWE-276 | Incorrect Default Permissions |
0% (4) | CWE-254 | Security Features |
0% (3) | CWE-617 | Reachable Assertion |
Oval Markup Language : Definitions
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID | Name |
---|---|
oval:org.mitre.oval:def:24860 | USN-2236-1 -- linux-ti-omap4 vulnerabilities |
oval:org.mitre.oval:def:24853 | USN-2223-1 -- linux-lts-quantal vulnerabilities |
oval:org.mitre.oval:def:24852 | USN-2233-1 -- linux vulnerabilities |
oval:org.mitre.oval:def:24844 | USN-2241-1 -- linux vulnerabilities |
oval:org.mitre.oval:def:24832 | USN-2235-1 -- linux vulnerabilities |
id | Name |
---|---|
oval:org.mitre.oval:def:24761 | USN-2224-1 -- linux-lts-raring vulnerabilities |
oval:org.mitre.oval:def:24753 | USN-2240-1 -- linux vulnerabilities |
oval:org.mitre.oval:def:24658 | USN-2239-1 -- linux-lts-saucy vulnerabilities |
oval:org.mitre.oval:def:24568 | USN-2234-1 -- linux-ec2 vulnerabilities |
oval:org.mitre.oval:def:25161 | USN-2260-1 -- linux-lts-trusty vulnerabilities |
oval:org.mitre.oval:def:25408 | SUSE-SU-2014:0696-1 -- Security update for Linux kernel |
oval:org.mitre.oval:def:18007 | USN-1534-1 -- linux-ec2 vulnerabilities |
oval:org.mitre.oval:def:17948 | USN-1508-1 -- linux-ti-omap4 vulnerability |
oval:org.mitre.oval:def:17895 | USN-1538-1 -- linux-lts-backport-natty vulnerabilities |
oval:org.mitre.oval:def:17841 | USN-1531-1 -- linux vulnerabilities |
oval:org.mitre.oval:def:17677 | USN-1515-1 -- linux vulnerability |
oval:org.mitre.oval:def:17122 | USN-1535-1 -- linux vulnerabilities |
oval:org.mitre.oval:def:21185 | RHSA-2013:0807: hypervkvpd security and bug fix update (Low) |
oval:org.mitre.oval:def:18186 | USN-1726-1 -- linux-ti-omap4 vulnerabilities |
oval:org.mitre.oval:def:18124 | USN-1699-2 -- linux regression |
oval:org.mitre.oval:def:18036 | USN-1704-2 -- linux-lts-quantal - Linux kernel hardware enablement from Quant... |
oval:org.mitre.oval:def:18011 | USN-1698-2 -- linux-ti-omap4 regression |
oval:org.mitre.oval:def:17894 | USN-1696-2 -- linux regression |
oval:org.mitre.oval:def:17858 | USN-1700-2 -- linux-ti-omap4 regression |
oval:org.mitre.oval:def:17779 | USN-1700-1 -- linux-ti-omap4 vulnerabilities |
SAINT Exploits
Description | Link |
---|---|
Linux kernel __sock_diag_rcv_msg Netlink message privilege elevation | More info here |
Ubuntu overlayfs privilege elevation | More info here |
Linux kernel futex_requeue privilege elevation | More info here |
Linux Dirty COW Local File Overwrite | More info here |
Open Source Vulnerability Database (OSVDB)
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
78302 | Linux Kernel m_stop() Implementation Local DoS |
78264 | Linux Kernel KVM syscall Instruction Executable Handling Local DoS |
78226 | Linux Kernel fs/xfs/xfs_acl.c xfs_acl_from_disk() Function Memory Corruption |
78225 | Linux Kernel net/ipv4/igmp.c igmp_heard_query() Function IGMP Query Parsing R... |
78014 | Linux Kernel SG_IO SCSI IOCTL Command Parsing Local Privilege Escalation |
id | Description |
---|---|
77780 | Linux Kernel B.A.T.M.A.N. net/batman/icmp_socket.c bat_socket_read() Packet P... |
77684 | Linux Kernel OMAP4 Bridge Networking Interface Network Packet Parsing Remote DoS |
77626 | Linux Kernel kvm_vm_ioctl_assign_device Function /dev/kym Local DoS |
77485 | Linux Kernel /mm/oom_kill.c Local Overflow |
77452 | OpenFabrics Enterprise Distribution (OFED) RDS_FLAG_CONG_BITMAP Flagged RDS M... |
77360 | Linux Kernel TX_SKB_SHARING Local DoS |
77295 | Linux Kernel UFO IPv6 UDP Datagram Parsing Remote DoS |
77293 | Linux Kernel b43 Driver Wireless Interface Frame Parsing Remote DoS |
76796 | Linux Kernel taskstats Access Restriction Weakness Local Information Disclosure |
76793 | Linux Kernel security/apparmor/lsm.c apparmor_setprocattr() Function /attr/cu... |
76666 | Linux Kernel ext4 Extent Splitting BUG_ON() Local DoS |
76639 | Linux Kernel NULL Pointer Dereference ghash Algorithm Local DoS |
76259 | Linux Kernel fs/fuse/dev.fuse_notify_inval_entry() Function FUSE_NOTIFY_INVAL... |
76177 | Linux Kernel Performance Events NMI Watchdog Local DoS |
76176 | Linux Kernel Multiple Function Local Information Disclosure |
75980 | Linux Kernel CONFIG_OABI_COMPAT semtimedop Call Parsing Local Privilege Escal... |
75716 | Linux Kernel Sequence Number Generation Weakness Remote Packet Injection |
75715 | Linux Kernel Alpha osf_sysinfo() Local Kernel Memory Disclosure |
75580 | Linux Kernel CIFS Share Mounting DIFS Referral BUG_ON() Remote DoS |
75240 | Linux Kernel Stream Control Transmission Protocol (SCTP) Packet Handling Remo... |
ExploitDB Exploits
id | Description |
---|---|
35370 | Linux Kernel libfutex Local Root for RHEL/CentOS 7.0.1406 |
34923 | Linux Kernel remount FUSE Exploit |
34134 | Linux Kernel ptrace/sysret - Local Privilege Escalation |
33824 | Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid) |
33516 | Linux kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition... |
id | Description |
---|---|
33336 | Linux Kernel 3.3-3.8 - SOCK_DIAG Local Root Exploit |
32926 | Linux group_info refcounter - Overflow Memory Corruption |
31574 | Linux ARM - Local Root Exploit |
31347 | linux 3.4+ local root (CONFIG_X86_X32=y) |
31346 | Linux 3.4+ Arbitrary write with CONFIG_X86_X32 |
26131 | Linux kernel perf_swevent_init - Local root Exploit |
18378 | Linux IGMP Remote Denial Of Service (Introduced in linux-2.6.36) |
17787 | Linux Kernel < 2.6.36.2 Econet Privilege Escalation Exploit |
16973 | Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit |
16952 | Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS |
16263 | Linux Kernel <= 2.6.37 Local Kernel Denial of Service |
15774 | Linux Kernel < 2.6.37-rc2 ACPI custom_method Privilege Escalation |
15704 | Linux Kernel <= 2.6.37 - Local Privilege Escalation |
15344 | Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability |
15285 | Linux RDS Protocol Local Privilege Escalation |
15150 | Linux Kernel < 2.6.36-rc6 pktcdvd Kernel Memory Disclosure |
OpenVAS Exploits
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2013-09-18 | Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ... File : nvt/deb_2389_1.nasl |
2013-09-18 | Name : Debian Security Advisory DSA 2443-1 (linux-2.6 - privilege escalation/denial ... File : nvt/deb_2443_1.nasl |
2013-09-18 | Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ... File : nvt/deb_2469_1.nasl |
2012-12-26 | Name : RedHat Update for kernel RHSA-2012:1580-01 File : nvt/gb_RHSA-2012_1580-01_kernel.nasl |
2012-12-26 | Name : CentOS Update for kernel CESA-2012:1580 centos6 File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl |
id | Description |
---|---|
2012-12-26 | Name : Ubuntu Update for linux USN-1669-1 File : nvt/gb_ubuntu_USN_1669_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1670-1 File : nvt/gb_ubuntu_USN_1670_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux USN-1671-1 File : nvt/gb_ubuntu_USN_1671_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1673-1 File : nvt/gb_ubuntu_USN_1673_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux USN-1677-1 File : nvt/gb_ubuntu_USN_1677_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-lts-backport-oneiric USN-1678-1 File : nvt/gb_ubuntu_USN_1678_1.nasl |
2012-12-26 | Name : Ubuntu Update for linux-ti-omap4 USN-1679-1 File : nvt/gb_ubuntu_USN_1679_1.nasl |
2012-12-18 | Name : Fedora Update for kernel FEDORA-2012-20240 File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl |
2012-12-14 | Name : Ubuntu Update for linux-ec2 USN-1664-1 File : nvt/gb_ubuntu_USN_1664_1.nasl |
2012-12-11 | Name : Ubuntu Update for linux USN-1660-1 File : nvt/gb_ubuntu_USN_1660_1.nasl |
2012-12-11 | Name : Ubuntu Update for linux USN-1661-1 File : nvt/gb_ubuntu_USN_1661_1.nasl |
2012-12-06 | Name : RedHat Update for kernel RHSA-2012:1540-01 File : nvt/gb_RHSA-2012_1540-01_kernel.nasl |
2012-12-06 | Name : CentOS Update for kernel CESA-2012:1540 centos5 File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl |
2012-12-06 | Name : Ubuntu Update for linux-ec2 USN-1653-1 File : nvt/gb_ubuntu_USN_1653_1.nasl |
2012-12-04 | Name : Fedora Update for kernel FEDORA-2012-19337 File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl |
2012-12-04 | Name : Ubuntu Update for linux USN-1644-1 File : nvt/gb_ubuntu_USN_1644_1.nasl |
2012-12-04 | Name : Ubuntu Update for linux-ti-omap4 USN-1645-1 File : nvt/gb_ubuntu_USN_1645_1.nasl |
2012-12-04 | Name : Ubuntu Update for linux USN-1646-1 File : nvt/gb_ubuntu_USN_1646_1.nasl |
2012-12-04 | Name : Ubuntu Update for linux-ti-omap4 USN-1647-1 File : nvt/gb_ubuntu_USN_1647_1.nasl |
2012-12-04 | Name : Ubuntu Update for linux USN-1648-1 File : nvt/gb_ubuntu_USN_1648_1.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0150 | Multiple Security Vulnerabilities in Juniper Networks CTPView Severity : Category I - VMSKEY : V0061073 |
2012-A-0153 | Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0033884 |
2012-A-0148 | Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0033794 |
2012-A-0136 | Multiple Vulnerabilities in Juniper Network Management Products Severity : Category I - VMSKEY : V0033662 |
2012-A-0073 | Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0032171 |
id | Description |
---|---|
2012-A-0056 | Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0031979 |
2012-A-0020 | Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0031252 |
2011-A-0147 | Multiple Vulnerabilities in VMware ESX and ESXi Severity : Category I - VMSKEY : V0030545 |
2011-A-0066 | Multiple Vulnerabilities in VMware Products Severity : Category I - VMSKEY : V0027158 |
2010-B-0085 | Linux Kernel Privilege Escalation Vulnerability Severity : Category I - VMSKEY : V0025410 |
Snort® IPS/IDS
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Description |
---|---|
2019-09-26 | Google Android Kernel local denial of service attempt RuleID : 51291 - Type : OS-MOBILE - Revision : 1 |
2019-09-26 | Google Android Kernel local denial of service attempt RuleID : 51290 - Type : OS-MOBILE - Revision : 1 |
2017-11-21 | Linux kernel nfsd nfsd4_layout_verify out of bounds read attempt RuleID : 44638 - Type : PROTOCOL-RPC - Revision : 1 |
2017-11-21 | Linux kernel nfsd nfsd4_layout_verify out of bounds read attempt RuleID : 44637 - Type : PROTOCOL-RPC - Revision : 1 |
2017-08-24 | Linux kernel SCTP invalid chunk length denial of service attempt RuleID : 43692 - Type : OS-LINUX - Revision : 1 |
Date | Description |
---|---|
2017-07-18 | Linux kernel NFSv3 malformed WRITE arbitrary memory read attempt RuleID : 43189 - Type : PROTOCOL-RPC - Revision : 2 |
2017-07-18 | Linux kernel NFSv2 malformed WRITE arbitrary memory read attempt RuleID : 43188 - Type : PROTOCOL-RPC - Revision : 2 |
2017-01-18 | Linux net af_packet.c tpacket version race condition use after free attempt RuleID : 41028 - Type : OS-LINUX - Revision : 2 |
2017-01-18 | Linux net af_packet.c tpacket version race condition use after free attempt RuleID : 41027 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40566 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40565 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40564 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40563 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40562 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40561 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40560 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40543 - Type : OS-LINUX - Revision : 2 |
2016-11-30 | Linux kernel madvise race condition attempt RuleID : 40542 - Type : OS-LINUX - Revision : 2 |
2018-05-23 | Linux Kernel Challenge ACK provocation attempt RuleID : 40063-community - Type : OS-LINUX - Revision : 5 |
2016-10-11 | Linux Kernel Challenge ACK provocation attempt RuleID : 40063 - Type : OS-LINUX - Revision : 5 |
2016-09-17 | Linux Kernel USBIP out of bounds write attempt RuleID : 39894 - Type : OS-LINUX - Revision : 2 |
2016-09-17 | Linux Kernel USBIP out of bounds write attempt RuleID : 39893 - Type : OS-LINUX - Revision : 2 |
2016-03-29 | Linux kernel SCTP INIT null pointer dereference attempt RuleID : 38346 - Type : OS-LINUX - Revision : 1 |
2016-03-14 | Linux Kernel keyring object exploit download attempt RuleID : 37438 - Type : OS-LINUX - Revision : 2 |
2016-03-14 | Linux Kernel keyring object exploit download attempt RuleID : 37437 - Type : OS-LINUX - Revision : 2 |
Nessus® Vulnerability Scanner
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2019-01-17 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2019-509c133845.nasl - Type : ACT_GATHER_INFO |
2019-01-17 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2019-f812c9fb22.nasl - Type : ACT_GATHER_INFO |
2019-01-15 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2019-337484d88b.nasl - Type : ACT_GATHER_INFO |
2019-01-15 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2019-b0f7a7b74b.nasl - Type : ACT_GATHER_INFO |
2019-01-14 | Name : The remote Virtuozzo host is missing multiple security updates. File : Virtuozzo_VZA-2016-104.nasl - Type : ACT_GATHER_INFO |
id | Description |
---|---|
2019-01-14 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2019-1145.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-072.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing multiple security updates. File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-077.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-085.nasl - Type : ACT_GATHER_INFO |
2019-01-10 | Name : The remote Amazon Linux 2 host is missing a security update. File : al2_ALAS-2019-1145.nasl - Type : ACT_GATHER_INFO |
2019-01-10 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10917_183R1.nasl - Type : ACT_GATHER_INFO |
2019-01-10 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-8d90571cdf.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-3857a8b41a.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-e820fccd83.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-93af520878.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-ec3bf1b228.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-f1b818a5c9.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-f392ab8c84.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-f55c305488.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-9f4381d8c4.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2018-a0914af224.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-50075276e8.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-ac3b4c7605.nasl - Type : ACT_GATHER_INFO |