Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU vulnerabilities
Informations
Name USN-2974-1 First vendor Publication 2016-05-12
Vendor Ubuntu Last vendor Modification 2016-05-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description: - qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer

Details:

Zuozhi Fzz discovered that QEMU incorrectly handled USB OHCI emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-2391)

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-2392)

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak host memory bytes. (CVE-2016-2538)

Hongke Yang discovered that QEMU incorrectly handled NE2000 emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-2841)

Ling Liu discovered that QEMU incorrectly handled IP checksum routines. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak host memory bytes. (CVE-2016-2857)

It was discovered that QEMU incorrectly handled the PRNG back-end support. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-2858)

Wei Xiao and Qinghao Tang discovered that QEMU incorrectly handled access in the VGA module. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2016-3710)

Zuozhi Fzz discovered that QEMU incorrectly handled access in the VGA module. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2016-3712)

Oleksandr Bazhaniuk discovered that QEMU incorrectly handled Luminary Micro Stellaris ethernet controller emulation. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-4001)

Oleksandr Bazhaniuk discovered that QEMU incorrectly handled MIPSnet controller emulation. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-4002)

Donghai Zdh discovered that QEMU incorrectly handled the Task Priority Register(TPR). A privileged attacker inside the guest could use this issue to possibly leak host memory bytes. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-4020)

Du Shaobo discovered that QEMU incorrectly handled USB EHCI emulation support. A privileged attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2016-4037)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.1
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.1
qemu-system-arm 1:2.5+dfsg-5ubuntu10.1
qemu-system-mips 1:2.5+dfsg-5ubuntu10.1
qemu-system-misc 1:2.5+dfsg-5ubuntu10.1
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.1
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.1
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.1
qemu-system-x86 1:2.5+dfsg-5ubuntu10.1

Ubuntu 15.10:
qemu-system 1:2.3+dfsg-5ubuntu9.4
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.4
qemu-system-arm 1:2.3+dfsg-5ubuntu9.4
qemu-system-mips 1:2.3+dfsg-5ubuntu9.4
qemu-system-misc 1:2.3+dfsg-5ubuntu9.4
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.4
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.4
qemu-system-x86 1:2.3+dfsg-5ubuntu9.4

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.24
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.24
qemu-system-arm 2.0.0+dfsg-2ubuntu1.24
qemu-system-mips 2.0.0+dfsg-2ubuntu1.24
qemu-system-misc 2.0.0+dfsg-2ubuntu1.24
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.24
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.24
qemu-system-x86 2.0.0+dfsg-2ubuntu1.24

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.28

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2974-1
CVE-2016-2391, CVE-2016-2392, CVE-2016-2538, CVE-2016-2841,
CVE-2016-2857, CVE-2016-2858, CVE-2016-3710, CVE-2016-3712,
CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4037

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.1
https://launchpad.net/ubuntu/+source/qemu/1:2.3+dfsg-5ubuntu9.4
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.24
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.28

Original Source

Url : http://www.ubuntu.com/usn/USN-2974-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-476 NULL Pointer Dereference
10 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
10 % CWE-331 Insufficient Entropy
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-189 Numeric Errors (CWE/SANS Top 25)
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 4
Application 3
Application 152
Application 7
Application 1
Os 6
Os 1
Os 1
Os 3
Os 3
Os 2
Os 2
Os 5
Os 2
Os 5
Os 6
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1599.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1223.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1856.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2392.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1066.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0055.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0621.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0344.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0350.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0309.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170223_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0083.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170117_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2585.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1234.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2589-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1943.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-01.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0096.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-573.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73853a7a16.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a80eab65ba.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ea3002b577.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-07eca37ea0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-103752d2a9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-389be30b95.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8fd9019541.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a21b2cb7a0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a3298e39f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d3a56228f5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f13ea849c5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f1c21e3c3c.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f2b1f07256.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-574.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-539.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-540.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e6ce6f50421211e6942dbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1224.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX212736.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2974-1.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3573.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0724.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0997.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48e72b7bc5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-35d7b09908.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-75063477ca.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bfaf6a133b.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b264ab4a4.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-372bb57df0.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-06-17 00:38:44
  • Multiple Updates
2016-05-25 21:38:33
  • Multiple Updates
2016-05-24 00:35:51
  • Multiple Updates
2016-05-16 21:36:53
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-12 17:25:30
  • First insertion