Executive Summary

Summary
Title icedove security update
Informations
Name DSA-3491 First vendor Publication 2016-02-24
Vendor Debian Last vendor Modification 2016-02-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service.

For the oldstable distribution (wheezy), these problems have been fixed in version 38.6.0-1~deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 38.6.0-1~deb8u1.

For the testing distribution (stretch), these problems have been fixed in version 38.6.0-1.

For the unstable distribution (sid), these problems have been fixed in version 38.6.0-1.

We recommend that you upgrade your icedove packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3491

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425
Application 13
Application 97
Application 305
Application 1
Os 3
Os 2
Os 2
Os 1
Os 2
Os 3

Snort® IPS/IDS

Date Description
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36388 - Revision : 3 - Type : FILE-OTHER
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36387 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-15.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_nettcp_advisory2.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-18.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV78624.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV78625.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79070.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79071.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79072.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82327.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82328.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82330.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82331.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82412.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88957.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88959.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88960.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86116.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86117.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86118.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86119.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86120.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86132.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-661.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3500.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-282.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0554-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0564-1.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160218_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-222.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-225.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : mozilla_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02201365.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0390-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-643.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-645.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-647.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-651.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0334-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0338-1.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory16.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-410.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3465.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-105.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-107.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-110.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-115.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-126.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-127.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-129.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f00dac01e18448195af7aaad63fd303.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2884-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0265-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0269-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3457.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3458.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_6_esr.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_6_esr.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0256-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-59.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-60.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0189-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0149-1.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3436.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3437.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2865-1.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2866-1.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2863-1.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2864-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-978.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-6.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_10f7bc7603354a88b3910b05b3a8ce1c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-03-10 05:28:22
  • Multiple Updates
2016-03-09 21:29:17
  • Multiple Updates
2016-03-07 21:28:38
  • Multiple Updates
2016-03-07 17:28:57
  • Multiple Updates
2016-03-05 00:28:00
  • Multiple Updates
2016-03-04 21:29:38
  • Multiple Updates
2016-02-26 13:26:32
  • Multiple Updates
2016-02-25 00:27:56
  • Multiple Updates
2016-02-25 00:23:39
  • First insertion