Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MySQL: Multiple vulnerabilities
Informations
Name GLSA-201802-04 First vendor Publication 2018-02-20
Vendor Gentoo Last vendor Modification 2018-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in MySQL, the worst of which may allow remote execution of arbitrary code.

Background

A fast, multi-threaded, multi-user SQL database server.

Description

Multiple vulnerabilities have been discovered in MySQL. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could execute arbitrary code without authentication or cause a partial denial of service condition.

Workaround

There are no known workarounds at this time.

Resolution

All MySQL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.39"

References

[ 1 ] CVE-2017-10155 : https://nvd.nist.gov/vuln/detail/CVE-2017-10155
[ 2 ] CVE-2017-10227 : https://nvd.nist.gov/vuln/detail/CVE-2017-10227
[ 3 ] CVE-2017-10268 : https://nvd.nist.gov/vuln/detail/CVE-2017-10268
[ 4 ] CVE-2017-10276 : https://nvd.nist.gov/vuln/detail/CVE-2017-10276
[ 5 ] CVE-2017-10283 : https://nvd.nist.gov/vuln/detail/CVE-2017-10283
[ 6 ] CVE-2017-10286 : https://nvd.nist.gov/vuln/detail/CVE-2017-10286
[ 7 ] CVE-2017-10294 : https://nvd.nist.gov/vuln/detail/CVE-2017-10294
[ 8 ] CVE-2017-10314 : https://nvd.nist.gov/vuln/detail/CVE-2017-10314
[ 9 ] CVE-2017-10378 : https://nvd.nist.gov/vuln/detail/CVE-2017-10378
[ 10 ] CVE-2017-10379 : https://nvd.nist.gov/vuln/detail/CVE-2017-10379
[ 11 ] CVE-2017-10384 : https://nvd.nist.gov/vuln/detail/CVE-2017-10384
[ 12 ] CVE-2017-3308 : https://nvd.nist.gov/vuln/detail/CVE-2017-3308
[ 13 ] CVE-2017-3309 : https://nvd.nist.gov/vuln/detail/CVE-2017-3309
[ 14 ] CVE-2017-3329 : https://nvd.nist.gov/vuln/detail/CVE-2017-3329
[ 15 ] CVE-2017-3450 : https://nvd.nist.gov/vuln/detail/CVE-2017-3450
[ 16 ] CVE-2017-3452 : https://nvd.nist.gov/vuln/detail/CVE-2017-3452
[ 17 ] CVE-2017-3453 : https://nvd.nist.gov/vuln/detail/CVE-2017-3453
[ 18 ] CVE-2017-3456 : https://nvd.nist.gov/vuln/detail/CVE-2017-3456
[ 19 ] CVE-2017-3461 : https://nvd.nist.gov/vuln/detail/CVE-2017-3461
[ 20 ] CVE-2017-3462 : https://nvd.nist.gov/vuln/detail/CVE-2017-3462
[ 21 ] CVE-2017-3463 : https://nvd.nist.gov/vuln/detail/CVE-2017-3463
[ 22 ] CVE-2017-3464 : https://nvd.nist.gov/vuln/detail/CVE-2017-3464
[ 23 ] CVE-2017-3599 : https://nvd.nist.gov/vuln/detail/CVE-2017-3599
[ 24 ] CVE-2017-3600 : https://nvd.nist.gov/vuln/detail/CVE-2017-3600
[ 25 ] CVE-2017-3633 : https://nvd.nist.gov/vuln/detail/CVE-2017-3633
[ 26 ] CVE-2017-3634 : https://nvd.nist.gov/vuln/detail/CVE-2017-3634
[ 27 ] CVE-2017-3635 : https://nvd.nist.gov/vuln/detail/CVE-2017-3635
[ 28 ] CVE-2017-3636 : https://nvd.nist.gov/vuln/detail/CVE-2017-3636
[ 29 ] CVE-2017-3637 : https://nvd.nist.gov/vuln/detail/CVE-2017-3637
[ 30 ] CVE-2017-3641 : https://nvd.nist.gov/vuln/detail/CVE-2017-3641
[ 31 ] CVE-2017-3647 : https://nvd.nist.gov/vuln/detail/CVE-2017-3647
[ 32 ] CVE-2017-3648 : https://nvd.nist.gov/vuln/detail/CVE-2017-3648
[ 33 ] CVE-2017-3649 : https://nvd.nist.gov/vuln/detail/CVE-2017-3649
[ 34 ] CVE-2017-3651 : https://nvd.nist.gov/vuln/detail/CVE-2017-3651
[ 35 ] CVE-2017-3652 : https://nvd.nist.gov/vuln/detail/CVE-2017-3652
[ 36 ] CVE-2017-3653 : https://nvd.nist.gov/vuln/detail/CVE-2017-3653
[ 37 ] CVE-2017-3732 : https://nvd.nist.gov/vuln/detail/CVE-2017-3732
[ 38 ] CVE-2018-2562 : https://nvd.nist.gov/vuln/detail/CVE-2018-2562
[ 39 ] CVE-2018-2573 : https://nvd.nist.gov/vuln/detail/CVE-2018-2573
[ 40 ] CVE-2018-2583 : https://nvd.nist.gov/vuln/detail/CVE-2018-2583
[ 41 ] CVE-2018-2590 : https://nvd.nist.gov/vuln/detail/CVE-2018-2590
[ 42 ] CVE-2018-2591 : https://nvd.nist.gov/vuln/detail/CVE-2018-2591
[ 43 ] CVE-2018-2612 : https://nvd.nist.gov/vuln/detail/CVE-2018-2612
[ 44 ] CVE-2018-2622 : https://nvd.nist.gov/vuln/detail/CVE-2018-2622
[ 45 ] CVE-2018-2640 : https://nvd.nist.gov/vuln/detail/CVE-2018-2640
[ 46 ] CVE-2018-2645 : https://nvd.nist.gov/vuln/detail/CVE-2018-2645
[ 47 ] CVE-2018-2647 : https://nvd.nist.gov/vuln/detail/CVE-2018-2647
[ 48 ] CVE-2018-2665 : https://nvd.nist.gov/vuln/detail/CVE-2018-2665
[ 49 ] CVE-2018-2668 : https://nvd.nist.gov/vuln/detail/CVE-2018-2668
[ 50 ] CVE-2018-2696 : https://nvd.nist.gov/vuln/detail/CVE-2018-2696
[ 51 ] CVE-2018-2703 : https://nvd.nist.gov/vuln/detail/CVE-2018-2703

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201802-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201802-04.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 175
Application 15
Application 13
Application 466
Application 1
Os 4
Os 3
Os 1
Os 4
Os 1
Os 3
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-08-23 Oracle MyPluggable Auth denial of service attempt
RuleID : 43671 - Revision : 3 - Type : SQL

Nessus® Vulnerability Scanner

Date Description
2019-01-07 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2019-1001.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-83bbd0c22f.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1242.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1251.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0103.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0014.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0040.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1187.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1004.nasl - Type : ACT_GATHER_INFO
2018-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02c0e3725e.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00647ae0d5.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-394bf4fb5a.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-969.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-032-01.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1250.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3445736fd0111e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4091.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9e28c78e07.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1322.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1323.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3343-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-926.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-927.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_27.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2996-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-50c790aaed.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-95327e44ec.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_31.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-306-01.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2921-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3459-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1141.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4002.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c41bedfdb3f911e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20_rpm.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-251-02.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1169.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1170.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-887.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-888.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2290-1.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3955.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10775.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3944.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c039552fa.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee93493bea.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-902.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2034-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2035-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1043.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3922.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-866.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3357-1.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda2f3c26c8b11e7867fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-195-01.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09dd8907da.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1fedb9890c.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8425f676f2.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2c0609b92a.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-830.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-831.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-555.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef6bed485e.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fe6e14dcf9.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1137-1.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3269-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-916.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3834.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_30.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-442.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-256.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-284.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44512851.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e853b4144f.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-07.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-02.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0441-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3451dbec48.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_0_2k.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : A service running on the remote host is affected by multiple vulnerabilities.
File : openssl_1_1_0d.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d455708ae3d311e69940b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-02-20 05:18:08
  • First insertion