Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Trusty HWE) vulnerabilities
Informations
Name USN-3698-2 First vendor Publication 2018-07-02
Vendor Ubuntu Last vendor Modification 2018-07-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3698-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM.

It was discovered that the nested KVM implementation in the Linux kernel in some situations did not properly prevent second level guests from reading and writing the hardware CR8 register. A local attacker in a guest could use this to cause a denial of service (system crash). (CVE-2017-12154)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array implementation in the Linux kernel sometimes did not properly handle adding a new entry. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12193)

It was discovered that a race condition existed in the ALSA subsystem of the Linux kernel when creating and deleting a port via ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15265)

It was discovered that a null pointer dereference vulnerability existed in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1130)

Julian Stecklina and Thomas Prescher discovered that FPU register states (such as MMX, SSE, and AVX registers) which are lazily restored are potentially vulnerable to a side channel attack. A local attacker could use this to expose sensitive information. (CVE-2018-3665)

Wang Qize discovered that an information disclosure vulnerability existed in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2018-5750)

It was discovered that the SCTP Protocol implementation in the Linux kernel did not properly validate userspace provided payload lengths in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5803)

It was discovered that an integer overflow error existed in the futex implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-6927)

It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755)

It was discovered that a memory leak existed in the SAS driver subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2018-7757)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-153-generic 3.13.0-153.203~precise1
linux-image-3.13.0-153-generic-lpae 3.13.0-153.203~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.153.143
linux-image-generic-lts-trusty 3.13.0.153.143

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3698-2
https://usn.ubuntu.com/usn/usn-3698-1
CVE-2017-12154, CVE-2017-12193, CVE-2017-15265, CVE-2018-1130,
CVE-2018-3665, CVE-2018-5750, CVE-2018-5803, CVE-2018-6927,
CVE-2018-7755, CVE-2018-7757

Original Source

Url : http://www.ubuntu.com/usn/USN-3698-2

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-200 Information Exposure
20 % CWE-476 NULL Pointer Dereference
10 % CWE-772 Missing Release of Resource after Effective Lifetime
10 % CWE-416 Use After Free
10 % CWE-362 Race Condition
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 169
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 5
Os 3
Os 3
Os 3109
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_183R1.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d3cb6f113c.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21344224.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1297.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1245.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1246.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1263.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0132.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1a467757ce.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO
2018-07-17 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1422.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX235745.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4e07d94f75a511e885d1a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4232.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1852.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1392.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-035.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-036.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1085.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-993.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1054.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2bce10900e.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4120.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d09a73ce72.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d82b617d6c.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa9927961f.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef58cbde27.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-3.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-4.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-2.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-107.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-3.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3487-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-086.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-925.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-1.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-2.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-101.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-102.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1282.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-38b37120a2.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fbb35aeda.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3469-2.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-914.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c110ac0eb1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cafcdbdde5.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1160.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e07d7fb18e.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7369ea045c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-07-03 05:17:46
  • First insertion