Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux security update
Informations
Name DSA-4082 First vendor Publication 2018-01-09
Vendor Debian Last vendor Modification 2018-01-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-5754

Multiple researchers have discovered a vulnerability in Intel processors, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system.

This specific attack has been named Meltdown and is addressed in the Linux kernel for the Intel x86-64 architecture by a patch set named Kernel Page Table Isolation, enforcing a near complete separation of the kernel and userspace address maps and preventing the attack. This solution might have a performance impact, and can be disabled at boot time by passing `pti=off' to the kernel command line.

CVE-2017-8824

Mohamed Ghannam discovered that the DCCP implementation did not correctly manage resources when a socket is disconnected and reconnected, potentially leading to a use-after-free. A local user could use this for denial of service (crash or data corruption) or possibly for privilege escalation. On systems that do not already have the dccp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-dccp.conf install dccp false

CVE-2017-15868

Al Viro found that the Bluebooth Network Encapsulation Protocol (BNEP) implementation did not validate the type of the second socket passed to the BNEPCONNADD ioctl(), which could lead to memory corruption. A local user with the CAP_NET_ADMIN capability can use this for denial of service (crash or data corruption) or possibly for privilege escalation.

CVE-2017-16538

Andrey Konovalov reported that the dvb-usb-lmedm04 media driver did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash).

CVE-2017-16939

Mohamed Ghannam reported (through Beyond Security's SecuriTeam Secure Disclosure program) that the IPsec (xfrm) implementation did not correctly handle some failure cases when dumping policy information through netlink. A local user with the CAP_NET_ADMIN capability can use this for denial of service (crash or data corruption) or possibly for privilege escalation.

CVE-2017-17448

Kevin Cernekee discovered that the netfilter subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace, not just the root namespace, to enable and disable connection tracking helpers. This could lead to denial of service, violation of network security policy, or have other impact.

CVE-2017-17449

Kevin Cernekee discovered that the netlink subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace to monitor netlink traffic in all net namespaces, not just those owned by that user namespace. This could lead to exposure of sensitive information.

CVE-2017-17450

Kevin Cernekee discovered that the xt_osf module allowed users with the CAP_NET_ADMIN capability in any user namespace to modify the global OS fingerprint list.

CVE-2017-17558

Andrey Konovalov reported that that USB core did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash or memory corruption), or possibly for privilege escalation.

CVE-2017-17741

Dmitry Vyukov reported that the KVM implementation for x86 would over-read data from memory when emulating an MMIO write if the kvm_mmio tracepoint was enabled. A guest virtual machine might be able to use this to cause a denial of service (crash).

CVE-2017-17805

Dmitry Vyukov reported that the KVM implementation for x86 would over-read data from memory when emulating an MMIO write if the kvm_mmio tracepoint was enabled. A guest virtual machine might be able to use this to cause a denial of service (crash).

CVE-2017-17806

It was discovered that the HMAC implementation could be used with an underlying hash algorithm that requires a key, which was not intended. A local user could use this to cause a denial of service (crash or memory corruption), or possibly for privilege escalation.

CVE-2017-17807

Eric Biggers discovered that the KEYS subsystem lacked a check for write permission when adding keys to a process's default keyring. A local user could use this to cause a denial of service or to obtain sensitive information.

CVE-2017-1000407

Andrew Honig reported that the KVM implementation for Intel processors allowed direct access to host I/O port 0x80, which is not generally safe. On some systems this allows a guest VM to cause a denial of service (crash) of the host.

CVE-2017-1000410

Ben Seri reported that the Bluetooth subsystem did not correctly handle short EFS information elements in L2CAP messages. An attacker able to communicate over Bluetooth could use this to obtain sensitive information from the kernel.

For the oldstable distribution (jessie), these problems have been fixed in version 3.16.51-3+deb8u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Original Source

Url : http://www.debian.org/security/2018/dsa-4082

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-200 Information Exposure
25 % CWE-20 Improper Input Validation
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-416 Use After Free
8 % CWE-754 Improper Check for Unusual or Exceptional Conditions
8 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 169
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 7
Os 3
Os 3083
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 4
Os 1

Snort® IPS/IDS

Date Description
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51330 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51329 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51328 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51327 - Revision : 1 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45444 - Revision : 2 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45443 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45368 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45367 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45366 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45365 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45364 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45363 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45362 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45361 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45360 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45359 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45358 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45357 - Revision : 2 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15526101.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL91229003.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1232.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1236.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0093.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0095.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-2_0-0008.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0096.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0097.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0102.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0009.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0010.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0015.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-024.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-025.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-026.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0512.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_74daa370279711e895eca4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4120.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-006.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03029.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03030.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03032.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03033.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03034.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03035.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03036.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-001.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-944.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-016-01.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-129969aa8a.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1ebb87e7c0.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-abda708cee.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Linux host is affected by multiple v...
File : nvidia_unix_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Windows host is affected by multiple...
File : nvidia_win_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1002.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-003.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1001.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-002.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1232.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0007.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0008.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX231390.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4078.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-937.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4073.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7810b7c59f.nasl - Type : ACT_GATHER_INFO
2017-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ba6b6e71f7.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-114.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3332-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3336-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3337-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3338-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3340-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-3.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-4.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3287-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3289-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3293-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3299-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3301-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3302-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3303-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3304-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3305-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3307-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3308-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3309-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3312-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3313-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3316-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3318-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3320-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3321-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3322-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3323-1.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-109.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-110.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-111.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3510-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3511-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1319.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3225-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3226-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1292.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08a350c878.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31d7720d7e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-09 17:21:04
  • First insertion