Executive Summary

Summary
Title BIND: Multiple vulnerabilities
Informations
Name GLSA-201610-07 First vendor Publication 2016-10-11
Vendor Gentoo Last vendor Modification 2016-10-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition.

Background

BIND (Berkeley Internet Name Domain) is a Name Server.

Description

Multiple vulnerabilities have been discovered in BIND. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could cause a Denial of Service condition through multiple attack vectors.

Workaround

There is no known workaround at this time.

Resolution

All BIND users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.10.4_p3"

References

[ 1 ] CVE-2015-8704 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8704
[ 2 ] CVE-2015-8705 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8705
[ 3 ] CVE-2016-1285 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1285
[ 4 ] CVE-2016-1286 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1286
[ 5 ] CVE-2016-2088 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2088
[ 6 ] CVE-2016-2775 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2775
[ 7 ] CVE-2016-2776 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2776
[ 8 ] CVE-2016-6170 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6170

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 567
Application 3
Application 1
Application 1
Application 1
Os 3
Os 3
Os 3
Os 2
Os 1
Os 3
Os 3
Os 2
Os 3
Os 3
Os 2
Os 6
Os 2
Os 4
Os 4
Os 2
Os 3
Os 5
Os 3

Snort® IPS/IDS

Date Description
2018-03-27 ISC BIND malformed data channel authentication message denial of service attempt
RuleID : 45738 - Revision : 1 - Type : SERVER-OTHER
2017-09-06 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 43846 - Revision : 2 - Type : SERVER-OTHER
2016-11-08 ISC BIND DNS duplicate cookie denial of service attempt
RuleID : 40362 - Revision : 1 - Type : PROTOCOL-DNS
2016-11-08 ISC BIND isc__buffer_add assertion failure denial of service attempt
RuleID : 40344 - Revision : 2 - Type : PROTOCOL-DNS
2016-05-27 ISC BIND malformed control channel authentication message denial of service a...
RuleID : 38622 - Revision : 4 - Type : SERVER-OTHER
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38284 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38283 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38282 - Revision : 1 - Type : PROTOCOL-DNS
2016-04-21 ISC BIND totext_in_apl denial of service attempt
RuleID : 38281 - Revision : 1 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2018-02-08 Name : The remote name server is affected by a memory exhaustion vulnerability
File : bind9_9110_b2.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2533.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by a den...
File : aix_bind_advisory11.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory12.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory13.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1052.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL18829561.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8e39076950.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-567a5591e4.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89828.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89829.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89830.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV89831.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote AIX host is missing a security patch.
File : aix_IV90056.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9417b4c1dc.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-76bd94ca9e.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f6e4e66202.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2099.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3af8b344f1.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cbef6c8619.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-07.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-645.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2d9825f7c1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cca77daf70.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p3.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-751.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0136.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0137.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160928_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-271-01.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3680.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8d902b1855011e681e7d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1133.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1944.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1945.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2399-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2401-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2405-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3088-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-745.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3fba74e7f5.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62012529.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d08e6085e9511e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-2941b3264e.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7a31e0de5b6d11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-007efacd1c.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53f0c65f40.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-204-01.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_9104_p2.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84456.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84457.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84458.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84459.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84947.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV84984.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85296.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85297.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote AIX host is missing a security patch.
File : aix_IV85298.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81278.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81279.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81280.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81281.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote AIX host is missing a security patch.
File : aix_IV81282.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0601.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-161b73fc2c.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-364c0a9df4.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0562.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75f31fbb0a.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dce6dbe6a8.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c9075321f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cba246d2f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cd409df7f48311e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-382.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0825-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-365.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-368.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1285.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_CVE-2016-1286.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_CVE-2016-2088.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0036.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0458.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0459.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0780-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5047abe4a9.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0759-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b593e84223.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-665.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-069-01.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3511.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2925-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1323b9078a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1ab53bf440.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f3517b9c4c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-feb8d77f36.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-054-01.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53445000.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0073.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0074.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote name server is affected by multiple denial of service vulnerabilit...
File : bind9_9103_p3.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-73.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0227-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b4578647c12b11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-70.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-71.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0200-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_314830d8bf9111e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0180-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-641.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-396.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3449.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0174-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2874-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-13 13:25:06
  • Multiple Updates
2016-10-11 21:22:15
  • First insertion