Executive Summary

Summary
Title rh-mariadb102-mariadb and rh-mariadb102-galera security and bug fix update
Informations
Name RHSA-2019:1258 First vendor Publication 2019-05-21
Vendor RedHat Last vendor Modification 2019-05-21
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:C)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rh-mariadb102-mariadb and rh-mariadb102-galera is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb102-mariadb (10.2.22), rh-mariadb102-galera (25.3.25).

Security Fix(es):

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) (CVE-2017-10268)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) (CVE-2017-10378)

* mariadb: Replication in sql/event_data_objects.cc occurs before ACL checks (CVE-2017-15365)

* mysql: Server: Partition unspecified vulnerability (CPU Jan 2018) (CVE-2018-2562)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2612)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) (CVE-2018-2622)

* mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jan 2018) (CVE-2018-2640, CVE-2018-2665, CVE-2018-2668)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2018) (CVE-2018-2755)

* mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2759, CVE-2018-2766, CVE-2018-2777, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2819)

* mysql: Client programs unspecified vulnerability (CPU Apr 2018) (CVE-2018-2761)

* mysql: Server: Locking unspecified vulnerability (CPU Apr 2018) (CVE-2018-2771)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2018) (CVE-2018-2781)

* mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2813, CVE-2018-2817)

* mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

* mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2018) (CVE-2018-3060, CVE-2018-3064)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3063)

* mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

* mysql: Server: Parser unspecified vulnerability (CPU Oct 2018) (CVE-2018-3133)

* mysql: InnoDB multiple unspecified vulnerabilities (CPU Oct 2018) (CVE-2018-3143, CVE-2018-3156, CVE-2018-3162, CVE-2018-3173, CVE-2018-3185, CVE-2018-3200, CVE-2018-3251, CVE-2018-3277, CVE-2018-3284)

* mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

* mysql: Server: Parser unspecified vulnerability (CPU Jan 2019) (CVE-2019-2455)

* mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2019) (CVE-2019-2510)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) (CVE-2019-2537)

* mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

* mysql: Init script calling kill with root privileges using pid from pidfile owned by mysql user (CPU Oct 2018) (CVE-2018-3174)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* SELinux blocks working in /tmp directory for wsrep_recover_position function (BZ#1701252)

* mysql faces a bug which prevents bacula from functioning (BZ#1701254)

* GSSAPI module build fix - backport request (BZ#1701257)

* Deadlock in RNG initialization in the FIPS mode on some circumstances (BZ#1701258)

* Use appropriate version of Galera (BZ#1704162)

* Encountered WSREP: BF lock wait long for trx MariaDB 10.2.8 (BZ#1709233)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) 1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) 1524234 - CVE-2017-15365 mariadb: Replication in sql/event_data_objects.cc occurs before ACL checks 1535484 - CVE-2018-2562 mysql: Server: Partition unspecified vulnerability (CPU Jan 2018) 1535497 - CVE-2018-2612 mysql: InnoDB unspecified vulnerability (CPU Jan 2018) 1535499 - CVE-2018-2622 mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) 1535500 - CVE-2018-2640 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) 1535504 - CVE-2018-2665 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) 1535506 - CVE-2018-2668 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) 1568921 - CVE-2018-2755 mysql: Server: Replication unspecified vulnerability (CPU Apr 2018) 1568923 - CVE-2018-2759 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568924 - CVE-2018-2761 mysql: Client programs unspecified vulnerability (CPU Apr 2018) 1568926 - CVE-2018-2766 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568931 - CVE-2018-2771 mysql: Server: Locking unspecified vulnerability (CPU Apr 2018) 1568937 - CVE-2018-2777 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568942 - CVE-2018-2781 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2018) 1568943 - CVE-2018-2782 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568944 - CVE-2018-2784 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568945 - CVE-2018-2786 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568946 - CVE-2018-2787 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568949 - CVE-2018-2810 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1568951 - CVE-2018-2813 mysql: Server: DDL unspecified vulnerability (CPU Apr 2018) 1568954 - CVE-2018-2817 mysql: Server: DDL unspecified vulnerability (CPU Apr 2018) 1568956 - CVE-2018-2819 mysql: InnoDB unspecified vulnerability (CPU Apr 2018) 1602356 - CVE-2018-3058 mysql: MyISAM unspecified vulnerability (CPU Jul 2018) 1602357 - CVE-2018-3060 mysql: InnoDB unspecified vulnerability (CPU Jul 2018) 1602363 - CVE-2018-3063 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) 1602364 - CVE-2018-3064 mysql: InnoDB unspecified vulnerability (CPU Jul 2018) 1602366 - CVE-2018-3066 mysql: Server: Options unspecified vulnerability (CPU Jul 2018) 1602424 - CVE-2018-3081 mysql: Client programs unspecified vulnerability (CPU Jul 2018) 1640308 - CVE-2018-3200 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640310 - CVE-2018-3284 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640312 - CVE-2018-3173 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640316 - CVE-2018-3162 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640318 - CVE-2018-3156 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640321 - CVE-2018-3174 mysql: Init script calling kill with root privileges using pid from pidfile owned by mysql user (CPU Oct 2018) 1640322 - CVE-2018-3282 mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) 1640325 - CVE-2018-3277 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640331 - CVE-2018-3133 mysql: Server: Parser unspecified vulnerability (CPU Oct 2018) 1640332 - CVE-2018-3143 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640335 - CVE-2018-3251 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1640337 - CVE-2018-3185 mysql: InnoDB unspecified vulnerability (CPU Oct 2018) 1666742 - CVE-2019-2455 mysql: Server: Parser unspecified vulnerability (CPU Jan 2019) 1666749 - CVE-2019-2503 mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) 1666751 - CVE-2019-2510 mysql: InnoDB unspecified vulnerability (CPU Jan 2019) 1666763 - CVE-2019-2537 mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) 1701252 - SELinux blocks working in /tmp directory for wsrep_recover_position function [3.2.z] 1701257 - GSSAPI module build fix - backport request [3.2.z] 1704162 - Use appropriate version of Galera [3.2.z] 1709233 - Encountered WSREP: BF lock wait long for trx MariaDB 10.2.8 [rhscl-3.2.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1258.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 19
Application 1
Application 1
Application 1
Application 472
Application 1
Application 1
Os 9
Os 3
Os 1
Os 1
Os 2
Os 7
Os 2
Os 5
Os 2
Os 5
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_43.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_25.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_14.nasl - Type : ACT_GATHER_INFO
2019-01-16 Name : The remote database server is affected by multiple vulnerabilities
File : mariadb_10_0_37.nasl - Type : ACT_GATHER_INFO
2019-01-07 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2019-1001.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00e90783d2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-242f6c1a41.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2513b888a4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-55b875c1ac.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-77e610115a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-83bbd0c22f.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b4820696e1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c82fc3e109.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f67fda3db6.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1114.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1115.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1116.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-192148f4ff.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ae94c8deb.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1570.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-309-01.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1566.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ec5072b0d43a11e8a6d2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_62.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_42.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_24.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_13.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1242.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1251.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3a3c660bfa.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1488.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d1c4a4ca50.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1068.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1069.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0130.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0170.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0079.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0040.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_61.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_61_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_41.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_41_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1187.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-86026275ea.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1027.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1028.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d955395c08.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-130-01.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7025a5c25d.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b920c2b00.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4176.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57aec168453e11e88777b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1355.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02c0e3725e.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00647ae0d5.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-394bf4fb5a.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-969.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-032-01.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0d6a80f496.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1250.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3445736fd0111e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4091.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9e28c78e07.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7d89082e7c011e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-926.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-927.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2996-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-50c790aaed.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-95327e44ec.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-306-01.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3459-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1141.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4002.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c41bedfdb3f911e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:24
  • First insertion