Executive Summary

Summary
Title IcedTea: Multiple vulnerabilities
Informations
Name GLSA-201603-14 First vendor Publication 2016-03-12
Vendor Gentoo Last vendor Modification 2016-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors.

Background

IcedTea's aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions.

Description

Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems.
This includes the possibility of remote execution of arbitrary code, information disclosure, or Denial of Service. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please reference the CVEs listed for specific details.

Impact

Remote attackers may remotely execute arbitrary code, compromise information, or cause Denial of Service.

Workaround

There is no known work around at this time.

Resolution

IcedTea 7.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-7.2.6.4"

IcedTea bin 7.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-7.2.6.4"

IcedTea 6.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-6.1.13.9"

IcedTea bin 6.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.9"

References

[ 1 ] CVE-2014-6585 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6585
[ 2 ] CVE-2014-6587 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6587
[ 3 ] CVE-2014-6591 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6591
[ 4 ] CVE-2014-6593 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6593
[ 5 ] CVE-2014-6601 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6601
[ 6 ] CVE-2015-0383 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0383
[ 7 ] CVE-2015-0395 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0395
[ 8 ] CVE-2015-0400 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0400
[ 9 ] CVE-2015-0407 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0407
[ 10 ] CVE-2015-0408 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0408
[ 11 ] CVE-2015-0412 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0412
[ 12 ] CVE-2015-2590 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2590
[ 13 ] CVE-2015-2601 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2601
[ 14 ] CVE-2015-2613 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2613
[ 15 ] CVE-2015-2621 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2621
[ 16 ] CVE-2015-2625 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2625
[ 17 ] CVE-2015-2628 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2628
[ 18 ] CVE-2015-2632 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2632
[ 19 ] CVE-2015-4731 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4731
[ 20 ] CVE-2015-4732 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4732
[ 21 ] CVE-2015-4733 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4733
[ 22 ] CVE-2015-4734 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4734
[ 23 ] CVE-2015-4748 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4748
[ 24 ] CVE-2015-4749 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4749
[ 25 ] CVE-2015-4760 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4760
[ 26 ] CVE-2015-4803 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4803
[ 27 ] CVE-2015-4805 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4805
[ 28 ] CVE-2015-4806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4806
[ 29 ] CVE-2015-4835 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4835
[ 30 ] CVE-2015-4840 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4840
[ 31 ] CVE-2015-4842 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4842
[ 32 ] CVE-2015-4843 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4843
[ 33 ] CVE-2015-4844 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4844
[ 34 ] CVE-2015-4860 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4860
[ 35 ] CVE-2015-4871 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4871
[ 36 ] CVE-2015-4872 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4872
[ 37 ] CVE-2015-4881 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4881
[ 38 ] CVE-2015-4882 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4882
[ 39 ] CVE-2015-4883 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4883
[ 40 ] CVE-2015-4893 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4893
[ 41 ] CVE-2015-4903 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4903
[ 42 ] CVE-2015-4911 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4911
[ 43 ] CVE-2016-0402 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402
[ 44 ] CVE-2016-0448 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448
[ 45 ] CVE-2016-0466 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466
[ 46 ] CVE-2016-0483 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483
[ 47 ] CVE-2016-0494 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201603-14.xml

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27941
 
Oval ID: oval:org.mitre.oval:def:27941
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6593
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28009
 
Oval ID: oval:org.mitre.oval:def:28009
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6587
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28015
 
Oval ID: oval:org.mitre.oval:def:28015
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0408
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28035
 
Oval ID: oval:org.mitre.oval:def:28035
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors reelated to 2D, a different vulnerability than CVE-2014-6591.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6585
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28179
 
Oval ID: oval:org.mitre.oval:def:28179
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6587
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28288
 
Oval ID: oval:org.mitre.oval:def:28288
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28357
 
Oval ID: oval:org.mitre.oval:def:28357
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0407
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28427
 
Oval ID: oval:org.mitre.oval:def:28427
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0407
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28445
 
Oval ID: oval:org.mitre.oval:def:28445
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors reelated to 2D, a different vulnerability than CVE-2014-6591.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6585
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28455
 
Oval ID: oval:org.mitre.oval:def:28455
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6591
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28458
 
Oval ID: oval:org.mitre.oval:def:28458
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6601
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28462
 
Oval ID: oval:org.mitre.oval:def:28462
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors reelated to 2D, a different vulnerability than CVE-2014-6591.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6585
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28470
 
Oval ID: oval:org.mitre.oval:def:28470
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6601
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28510
 
Oval ID: oval:org.mitre.oval:def:28510
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0407
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28516
 
Oval ID: oval:org.mitre.oval:def:28516
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0408
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28536
 
Oval ID: oval:org.mitre.oval:def:28536
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6593
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28563
 
Oval ID: oval:org.mitre.oval:def:28563
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0412
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28568
 
Oval ID: oval:org.mitre.oval:def:28568
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2625
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28628
 
Oval ID: oval:org.mitre.oval:def:28628
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6593
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28637
 
Oval ID: oval:org.mitre.oval:def:28637
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6593
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28651
 
Oval ID: oval:org.mitre.oval:def:28651
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0383
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28654
 
Oval ID: oval:org.mitre.oval:def:28654
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4760
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28715
 
Oval ID: oval:org.mitre.oval:def:28715
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0408
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28719
 
Oval ID: oval:org.mitre.oval:def:28719
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0395
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28733
 
Oval ID: oval:org.mitre.oval:def:28733
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6591
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28754
 
Oval ID: oval:org.mitre.oval:def:28754
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28759
 
Oval ID: oval:org.mitre.oval:def:28759
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2621
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28777
 
Oval ID: oval:org.mitre.oval:def:28777
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0412
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28789
 
Oval ID: oval:org.mitre.oval:def:28789
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0395
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28809
 
Oval ID: oval:org.mitre.oval:def:28809
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors reelated to 2D, a different vulnerability than CVE-2014-6591.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6585
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28814
 
Oval ID: oval:org.mitre.oval:def:28814
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6587
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28819
 
Oval ID: oval:org.mitre.oval:def:28819
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6587
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28820
 
Oval ID: oval:org.mitre.oval:def:28820
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6591
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28852
 
Oval ID: oval:org.mitre.oval:def:28852
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0408
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28853
 
Oval ID: oval:org.mitre.oval:def:28853
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0383
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28858
 
Oval ID: oval:org.mitre.oval:def:28858
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28873
 
Oval ID: oval:org.mitre.oval:def:28873
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0412
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28874
 
Oval ID: oval:org.mitre.oval:def:28874
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28877
 
Oval ID: oval:org.mitre.oval:def:28877
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0407
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28900
 
Oval ID: oval:org.mitre.oval:def:28900
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0412
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28904
 
Oval ID: oval:org.mitre.oval:def:28904
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2613
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28922
 
Oval ID: oval:org.mitre.oval:def:28922
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6601
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28931
 
Oval ID: oval:org.mitre.oval:def:28931
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6591
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28945
 
Oval ID: oval:org.mitre.oval:def:28945
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0383
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28998
 
Oval ID: oval:org.mitre.oval:def:28998
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0395
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29297
 
Oval ID: oval:org.mitre.oval:def:29297
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect availability via vectors related to JNDI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4749
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29312
 
Oval ID: oval:org.mitre.oval:def:29312
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4731
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29361
 
Oval ID: oval:org.mitre.oval:def:29361
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, JRockit R28.3.6, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2601
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29398
 
Oval ID: oval:org.mitre.oval:def:29398
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4732
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29505
 
Oval ID: oval:org.mitre.oval:def:29505
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2590
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29507
 
Oval ID: oval:org.mitre.oval:def:29507
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4733
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29530
 
Oval ID: oval:org.mitre.oval:def:29530
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to 2D.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2632
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29536
 
Oval ID: oval:org.mitre.oval:def:29536
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4748
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 18
Application 5
Os 6
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0153 - Multiple Vulnerabilities in Oracle Database
Severity : Category I - VMSKEY : V0061079
2015-07-16 IAVM : 2015-A-0158 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0061089

Snort® IPS/IDS

Date Description
2015-09-18 OCSP response with no nextUpdate field
RuleID : 35598 - Revision : 2 - Type : POLICY-OTHER
2014-01-10 Oracle Java JRE sandbox Atomic breach attempt
RuleID : 21666 - Revision : 11 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2017-07-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17175.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3227-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-58.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3725.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50118123.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17173.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-545.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10727.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17171.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17079.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-14.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-654.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0390-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-643.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-647.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-410.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3465.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-105.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-107.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-110.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-115.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2884-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2885-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0265-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0269-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3458.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0256-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160126_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0057.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0113-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-381.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a5934ba8a37611e585e914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-2.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2268-1.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-616.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2216-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2182-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2827-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2166-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2518.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2818-1.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-346.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2506.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2507.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2508.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2509.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3401.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-736.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2086.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2086.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2086.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151118_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-695.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-696.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-697.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1874-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1874-2.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1875-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1875-2.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-605.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-606.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3381.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2784-1.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1926.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1927.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1928.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1920.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1921.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1920.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1921.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1919.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1920.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1921.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151021_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151021_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151021_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16314.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16315.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2740-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1509-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-303.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-586.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3339.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_july2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1604.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1375-1.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2706-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1544.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150730_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1329-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1331-1.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3323.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1319-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1320-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2696-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-283.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3316.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-511.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-512.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1488.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-570.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-571.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1485.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1486.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1241.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1242.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1243.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-14.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8251.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8226.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0503-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8264.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-219.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote host has an update manager installed that is affected by a Java Ru...
File : vmware_vcenter_update_mgr_vmsa-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_vcenter_chargeback_manager_vmsa_2015_0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_horizon_view_VMSA-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote host has a device management application installed that is affecte...
File : vmware_workspace_portal_vmsa2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-198.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Linux host has a virtualization application installed that is miss...
File : vcenter_operations_manager_vmsa_2015-0003-linux.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host has a virtualization application installed that is missing a ...
File : vcenter_operations_manager_vmsa_2015-0003-vapp.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Windows host has a virtualization application installed that is mi...
File : vcenter_operations_manager_vmsa_2015-0003-win.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3569.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-161.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-157.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3590.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3187.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_37.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2522-3.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2522-2.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2522-1.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0263.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0264.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_feb2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-150206.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-480.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-033.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0133.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0134.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0135.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0136.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-91.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3147.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3144.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2486-1.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2487-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0086.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150126_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-471.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-472.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0079.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0080.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_jrockit_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0069.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-15 13:25:11
  • Multiple Updates
2016-03-13 05:28:01
  • Multiple Updates
2016-03-13 05:23:10
  • First insertion