Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3597-1 First vendor Publication 2018-03-15
Vendor Ubuntu Last vendor Modification 2018-03-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

USNS 3541-1 and 3523-1 provided mitigations for Spectre and Meltdown (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754) for the i386, amd64, and ppc64el architectures in Ubuntu 17.10. This update provides the corresponding mitigations for the arm64 architecture. Original advisory details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715,
CVE-2017-5753)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
linux-image-4.13.0-1015-raspi2 4.13.0-1015.16
linux-image-4.13.0-37-generic 4.13.0-37.42
linux-image-4.13.0-37-generic-lpae 4.13.0-37.42
linux-image-4.13.0-37-lowlatency 4.13.0-37.42
linux-image-generic 4.13.0.37.40
linux-image-generic-lpae 4.13.0.37.40
linux-image-lowlatency 4.13.0.37.40
linux-image-raspi2 4.13.0.1015.13

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3597-1,
https://usn.ubuntu.com/usn/usn-3523-1,
https://usn.ubuntu.com/usn/usn-3541-1,
CVE-2017-5715, CVE-2017-5753, CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-37.42
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1015.16

Original Source

Url : http://www.ubuntu.com/usn/USN-3597-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-203 Information Exposure Through Discrepancy
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 4
Application 3
Application 197
Application 1
Application 12
Application 2
Application 1
Application 1
Application 66
Application 101
Hardware 7
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 169
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 6
Os 3
Os 2
Os 2
Os 2
Os 4
Os 3
Os 3
Os 213

Snort® IPS/IDS

Date Description
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51330 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51329 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51328 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51327 - Revision : 1 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45444 - Revision : 2 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45443 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45368 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45367 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45366 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45365 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45364 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45363 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45362 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45361 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45360 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45359 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45358 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45357 - Revision : 2 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL91229003.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1236.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1233.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1506.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0098.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0097.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0010.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0011.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1422.nasl - Type : ACT_GATHER_INFO
2018-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9f02e5ed7b.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4213.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1362.nasl - Type : ACT_GATHER_INFO
2018-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4179.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-962.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-953.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-952.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-942.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1349.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-08.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_74daa370279711e895eca4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0512.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-057-01.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4120.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-037-01.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-006.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : A web browser installed on the remote Windows host is affected by multiple se...
File : google_chrome_64_0_3282_119.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03035.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03036.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03034.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03033.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03032.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03030.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03029.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-001.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1020.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1014.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1015.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1017.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1021.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-942.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-690989736a.nasl - Type : ACT_GATHER_INFO
2018-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0094.nasl - Type : ACT_GATHER_INFO
2018-01-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0093.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-016-01.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0590e4af13.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2018_0004.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Linux host is affected by multiple v...
File : nvidia_unix_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Windows host is affected by multiple...
File : nvidia_win_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_Safari11_0_2_patch_2018_01_08.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-003.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1002.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1232.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-002.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1001.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4078.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0007.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0008.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0013.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0014.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0023.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0029.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0030.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX231390.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_57_0_4.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A web browser installed on the remote Windows host is affected by a speculati...
File : mozilla_firefox_57_0_4.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0012.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2017-12-29 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0021.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-03-15 09:21:13
  • Multiple Updates
2018-03-15 09:18:55
  • First insertion