Executive Summary

Summary
Title CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks
Informations
Name VU#180049 First vendor Publication 2018-05-21
Vendor VU-CERT Last vendor Modification 2018-06-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#180049

CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks

Original Release date: 21 May 2018 | Last revised: 19 Jun 2018

Overview

CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4".

Description

Speculative execution is a technique used by many modern processors to improve performance by predicting which instructions may be executed based on past execution history. An attacker with local user access may be able to utilize sequences of speculative execution to perform a cache timing side-channel analysis.

CWE-208: Information Exposure Through Timing Discrepancy

CVE-2018-3639 – Speculative Store Bypass (SSB) – also known as "Variant 4"

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may read an earlier value of the data. Subsequent speculative memory accesses cause allocations into the cache, which may allow a sequence of speculative loads to be used to perform timing side-channel attacks. In particular, if an attacker has control of a previously cached value, or the first store and load instructions are accesses onto the stack, an attacker may be able to control future speculative execution and access arbitrary privileged data by using less privileged code with timing side-channel analysis.

CVE-2018-3640 – Rogue System Register Read (RSRE) – also known as "Variant 3a"

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may return a speculative register value that is then used in subsequent speculative load instructions. These subsequence speculative loads cause allocations into the cache that may allow a sequence of speculative loads to be used to perform timing side-channel attacks. An attacker with local user access may be able to use timing side-channel analysis to determine the values stored in system registers.

For more information and technical details, please see the original Project Zero bug report, Intel's security advisory INTEL-SA-00115, AMD's whitepaper, and ARM's whitepaper.

These vulnerabilities have been noted in the media for their similarity to previously-disclosed vulnerabilities: CVE-2017-5753 (Variant 1, "Spectre"), CVE-2017-5715 (Variant 2, "Spectre"), CVE-2017-5754 (Variant 3, "Meltdown"). See VU#584653 for further information.

Impact

An attacker with local user access may be able to read arbitrary privileged data or system register values by utilizing cache timing side-channel analysis.

Solution

Update system software

Affected users should check with OEM and system software vendors and apply any available updates as soon as possible. Microcode updates and other system updates are expected to be available within the coming weeks. The Vendor Status links below provide further information.

Update your browser

Affected users should update to the latest version of any web browser in use. Most leading browser providers have recently deployed mitigations in their Managed Runtimes – mitigations that substantially increase the difficulty of exploiting side channels in a modern web browser. These techniques would likewise increase the difficulty of exploiting a side channel in a browser based on SSB.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AMDAffected04 May 201823 May 2018
AppleAffected04 May 201805 Jun 2018
ARM LimitedAffected-14 Jun 2018
CiscoAffected21 May 201822 May 2018
DellAffected21 May 201821 May 2018
Dell EMCAffected21 May 201821 May 2018
Fortinet, Inc.Affected21 May 201824 May 2018
HitachiAffected21 May 201805 Jun 2018
HP Inc.Affected21 May 201824 May 2018
IBM, INC.Affected21 May 201821 May 2018
IntelAffected04 May 201821 May 2018
MicrosoftAffected04 May 201821 May 2018
QUALCOMM IncorporatedAffected21 May 201821 May 2018
Red Hat, Inc.Affected04 May 201822 May 2018
SUSE LinuxAffected21 May 201822 May 2018
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base4.4AV:L/AC:M/Au:S/C:C/I:N/A:N
Temporal3.4E:POC/RL:OF/RC:C
Environmental3.4CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • https://vuls.cert.org/confluence/display/Wiki/Vulnerabilities+Associated+with+CPU+Speculative+Execution
  • https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
  • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
  • https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
  • https://developer.amd.com/wp-content/resources/124441_AMD64_SpeculativeStoreBypassDisable_Whitepaper_final.pdf
  • https://support.apple.com//HT208394
  • https://www.kb.cert.org/vuls/id/584653
  • https://www.us-cert.gov/ncas/alerts/TA18-141A
  • http://cwe.mitre.org/data/definitions/208.html
  • https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf
  • https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf

Credit

Intel would like to acknowledge and thank Jann Horn of Google Project Zero (GPZ) and Ken Johnson of the Microsoft Security Response Center (MSRC) for independently reporting CVE-2018-3639.

Intel would like to acknowledge and thank Zdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG (https://sysgo.com) for reporting CVE-2018-3640. Intel would also like to acknowledge and thank Innokentiy Sennovskiy from BiZone LLC (bi.zone).

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2018-3639CVE-2018-3640
  • US-CERT Alert:TA18-141A
  • Date Public:21 May 2018
  • Date First Published:21 May 2018
  • Date Last Updated:19 Jun 2018
  • Document Revision:95

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/180049

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-203 Information Exposure Through Discrepancy
20 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 4
Application 3
Application 197
Application 1
Application 1
Application 6
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 12
Application 2
Application 1
Application 1
Application 66
Application 101
Hardware 7
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 171
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 3
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 3
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 7
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 3
Os 2
Os 6
Os 2
Os 8
Os 6
Os 2
Os 1
Os 2
Os 4
Os 3
Os 3
Os 213

Snort® IPS/IDS

Date Description
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51330 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51329 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51328 - Revision : 1 - Type : OS-OTHER
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51327 - Revision : 1 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45444 - Revision : 2 - Type : OS-OTHER
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45443 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45368 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45367 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45366 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45365 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45364 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45363 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45362 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45361 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45360 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45359 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45358 - Revision : 2 - Type : OS-OTHER
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45357 - Revision : 2 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_183R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-44f8a7454d.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-527698a904.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5521156807.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db0d3e157e.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL91229003.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14_1.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS security update that fixes multiple vulner...
File : macosx_SecUpd_10_13_6_2018-002.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1233.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1236.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1265.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1267.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1271.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1506.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0097.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0098.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4273.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-208-01.nasl - Type : ACT_GATHER_INFO
2018-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1446.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0151.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0010.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0011.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0049.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2162.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1422.nasl - Type : ACT_GATHER_INFO
2018-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9f02e5ed7b.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1965.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1997.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2001.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1192.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1193.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1194.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1195.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1197.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1200.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1201.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1153.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1033.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1037.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1039.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1037.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1039.nasl - Type : ACT_GATHER_INFO
2018-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aec846c0ef.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX235225.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1669.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4213.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6367a17aa3.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-034.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93c2e74446.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-033.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4210.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05818.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05820.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05821.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05822.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05823.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05824.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05826.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1629.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1632.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1633.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1647.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1648.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1649.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1650.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1651.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1660.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1362.nasl - Type : ACT_GATHER_INFO
2018-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4179.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-942.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-952.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-953.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-962.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1349.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-08.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0512.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_74daa370279711e895eca4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-057-01.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4120.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-037-01.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-006.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : A web browser installed on the remote Windows host is affected by multiple se...
File : google_chrome_64_0_3282_119.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0151.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03029.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03030.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03032.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03033.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03034.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03035.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote AIX host is missing a security patch.
File : aix_IJ03036.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-001.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1014.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1015.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1016.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1017.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1020.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1021.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-942.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-690989736a.nasl - Type : ACT_GATHER_INFO
2018-01-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0093.nasl - Type : ACT_GATHER_INFO
2018-01-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0094.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-016-01.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0590e4af13.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2018_0004.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Linux host is affected by multiple v...
File : nvidia_unix_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-12 Name : A display driver installed on the remote Windows host is affected by multiple...
File : nvidia_win_cve_2017_5753.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1002.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-003.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_Safari11_0_2_patch_2018_01_08.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1001.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-002.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1232.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0007.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0008.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0013.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0014.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0023.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0029.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0030.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX231390.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4078.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_57_0_4.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A web browser installed on the remote Windows host is affected by a speculati...
File : mozilla_firefox_57_0_4.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-939.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0012.nasl - Type : ACT_GATHER_INFO
2017-12-29 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2017_0021.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2018-06-30 00:20:34
  • Multiple Updates
2018-06-19 21:18:47
  • Multiple Updates
2018-06-14 21:18:36
  • Multiple Updates
2018-06-05 21:18:51
  • Multiple Updates
2018-05-24 21:18:54
  • Multiple Updates
2018-05-23 21:18:34
  • Multiple Updates
2018-05-22 17:21:21
  • Multiple Updates
2018-05-22 17:18:34
  • Multiple Updates
2018-05-22 05:17:15
  • First insertion