Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Products: Multiple vulnerabilities
Informations
Name GLSA-201605-06 First vendor Publication 2016-05-31
Vendor Gentoo Last vendor Modification 2016-05-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Firefox, Thunderbird, Network Security Services (NSS), and NetScape Portable Runtime (NSPR)
with the worst of which may allow remote execution of arbitrary code.

Background

Mozilla Firefox is an open-source web browser, Mozilla Thunderbird an open-source email client, and the Network Security Service (NSS) is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as
'Mozilla Application Suite'.

Description

Multiple vulnerabilities have been discovered in Firefox, NSS, NSPR, and Thunderbird. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impacts.

Workaround

There is no known workaround at this time.

Resolution

All NSS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/nss-3.22.2"

All Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-38.7.0"

All users of the Thunderbird binary package should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-38.7.0"

All Firefox 38.7.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-38.7.0"

All users of the Firefox 38.7.x binary package should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-38.7.0"

References

[ 1 ] CVE-2015-2708 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2708
[ 2 ] CVE-2015-2708 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2708
[ 3 ] CVE-2015-2709 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2709
[ 4 ] CVE-2015-2709 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2709
[ 5 ] CVE-2015-2710 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2710
[ 6 ] CVE-2015-2710 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2710
[ 7 ] CVE-2015-2711 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2711
[ 8 ] CVE-2015-2711 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2711
[ 9 ] CVE-2015-2712 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2712
[ 10 ] CVE-2015-2712 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2712
[ 11 ] CVE-2015-2713 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2713
[ 12 ] CVE-2015-2713 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2713
[ 13 ] CVE-2015-2714 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2714
[ 14 ] CVE-2015-2714 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2714
[ 15 ] CVE-2015-2715 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2715
[ 16 ] CVE-2015-2715 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2715
[ 17 ] CVE-2015-2716 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2716
[ 18 ] CVE-2015-2716 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2716
[ 19 ] CVE-2015-2717 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2717
[ 20 ] CVE-2015-2717 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2717
[ 21 ] CVE-2015-2718 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2718
[ 22 ] CVE-2015-2718 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2718
[ 23 ] CVE-2015-4473 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4473
[ 24 ] CVE-2015-4473 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4473
[ 25 ] CVE-2015-4474 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4474
[ 26 ] CVE-2015-4474 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4474
[ 27 ] CVE-2015-4475 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4475
[ 28 ] CVE-2015-4475 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4475
[ 29 ] CVE-2015-4477 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4477
[ 30 ] CVE-2015-4477 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4477
[ 31 ] CVE-2015-4478 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4478
[ 32 ] CVE-2015-4478 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4478
[ 33 ] CVE-2015-4479 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4479
[ 34 ] CVE-2015-4479 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4479
[ 35 ] CVE-2015-4480 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4480
[ 36 ] CVE-2015-4480 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4480
[ 37 ] CVE-2015-4481 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4481
[ 38 ] CVE-2015-4481 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4481
[ 39 ] CVE-2015-4482 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4482
[ 40 ] CVE-2015-4482 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4482
[ 41 ] CVE-2015-4483 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4483
[ 42 ] CVE-2015-4483 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4483
[ 43 ] CVE-2015-4484 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4484
[ 44 ] CVE-2015-4484 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4484
[ 45 ] CVE-2015-4485 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4485
[ 46 ] CVE-2015-4485 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4485
[ 47 ] CVE-2015-4486 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4486
[ 48 ] CVE-2015-4486 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4486
[ 49 ] CVE-2015-4487 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4487
[ 50 ] CVE-2015-4487 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4487
[ 51 ] CVE-2015-4488 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4488
[ 52 ] CVE-2015-4488 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4488
[ 53 ] CVE-2015-4489 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4489
[ 54 ] CVE-2015-4489 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4489
[ 55 ] CVE-2015-4490 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4490
[ 56 ] CVE-2015-4490 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4490
[ 57 ] CVE-2015-4491 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
[ 58 ] CVE-2015-4491 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
[ 59 ] CVE-2015-4492 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4492
[ 60 ] CVE-2015-4492 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4492
[ 61 ] CVE-2015-4493 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4493
[ 62 ] CVE-2015-4493 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4493
[ 63 ] CVE-2015-7181 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7181
[ 64 ] CVE-2015-7182 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7182
[ 65 ] CVE-2015-7183 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7183
[ 66 ] CVE-2016-1523 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 67 ] CVE-2016-1523 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 68 ] CVE-2016-1930 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1930
[ 69 ] CVE-2016-1930 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1930
[ 70 ] CVE-2016-1931 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1931
[ 71 ] CVE-2016-1931 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1931
[ 72 ] CVE-2016-1933 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1933
[ 73 ] CVE-2016-1933 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1933
[ 74 ] CVE-2016-1935 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1935
[ 75 ] CVE-2016-1935 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1935
[ 76 ] CVE-2016-1937 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1937
[ 77 ] CVE-2016-1937 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1937
[ 78 ] CVE-2016-1938 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
[ 79 ] CVE-2016-1938 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
[ 80 ] CVE-2016-1939 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1939
[ 81 ] CVE-2016-1939 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1939
[ 82 ] CVE-2016-1940 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1940
[ 83 ] CVE-2016-1940 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1940
[ 84 ] CVE-2016-1941 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1941
[ 85 ] CVE-2016-1941 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1941
[ 86 ] CVE-2016-1942 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1942
[ 87 ] CVE-2016-1942 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1942
[ 88 ] CVE-2016-1943 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1943
[ 89 ] CVE-2016-1943 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1943
[ 90 ] CVE-2016-1944 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1944
[ 91 ] CVE-2016-1944 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1944
[ 92 ] CVE-2016-1945 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1945
[ 93 ] CVE-2016-1945 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1945
[ 94 ] CVE-2016-1946 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1946
[ 95 ] CVE-2016-1946 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1946
[ 96 ] CVE-2016-1947 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1947
[ 97 ] CVE-2016-1947 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1947
[ 98 ] CVE-2016-1948 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1948
[ 99 ] CVE-2016-1948 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1948
[ 100 ] CVE-2016-1949 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1949
[ 101 ] CVE-2016-1949 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1949
[ 102 ] CVE-2016-1950 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1950
[ 103 ] CVE-2016-1950 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1950
[ 104 ] CVE-2016-1952 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1952
[ 105 ] CVE-2016-1952 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1952
[ 106 ] CVE-2016-1953 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1953
[ 107 ] CVE-2016-1953 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1953
[ 108 ] CVE-2016-1954 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1954
[ 109 ] CVE-2016-1954 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1954
[ 110 ] CVE-2016-1955 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1955
[ 111 ] CVE-2016-1955 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1955
[ 112 ] CVE-2016-1956 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1956
[ 113 ] CVE-2016-1956 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1956
[ 114 ] CVE-2016-1957 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1957
[ 115 ] CVE-2016-1957 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1957
[ 116 ] CVE-2016-1958 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1958
[ 117 ] CVE-2016-1958 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1958
[ 118 ] CVE-2016-1959 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1959
[ 119 ] CVE-2016-1959 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1959
[ 120 ] CVE-2016-1960 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1960
[ 121 ] CVE-2016-1960 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1960
[ 122 ] CVE-2016-1961 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1961
[ 123 ] CVE-2016-1961 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1961
[ 124 ] CVE-2016-1962 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1962
[ 125 ] CVE-2016-1962 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1962
[ 126 ] CVE-2016-1963 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1963
[ 127 ] CVE-2016-1963 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1963
[ 128 ] CVE-2016-1964 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1964
[ 129 ] CVE-2016-1964 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1964
[ 130 ] CVE-2016-1965 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1965
[ 131 ] CVE-2016-1965 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1965
[ 132 ] CVE-2016-1966 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1966
[ 133 ] CVE-2016-1966 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1966
[ 134 ] CVE-2016-1967 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1967
[ 135 ] CVE-2016-1967 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1967
[ 136 ] CVE-2016-1968 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1968
[ 137 ] CVE-2016-1968 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1968
[ 138 ] CVE-2016-1969 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1969
[ 139 ] CVE-2016-1969 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1969
[ 140 ] CVE-2016-1970 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1970
[ 141 ] CVE-2016-1970 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1970
[ 142 ] CVE-2016-1971 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1971
[ 143 ] CVE-2016-1971 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1971
[ 144 ] CVE-2016-1972 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1972
[ 145 ] CVE-2016-1972 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1972
[ 146 ] CVE-2016-1973 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1973
[ 147 ] CVE-2016-1973 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1973
[ 148 ] CVE-2016-1974 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1974
[ 149 ] CVE-2016-1974 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1974
[ 150 ] CVE-2016-1975 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1975
[ 151 ] CVE-2016-1975 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1975
[ 152 ] CVE-2016-1976 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1976
[ 153 ] CVE-2016-1976 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1976
[ 154 ] CVE-2016-1977 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 155 ] CVE-2016-1977 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
[ 156 ] CVE-2016-1978 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1978
[ 157 ] CVE-2016-1978 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1978
[ 158 ] CVE-2016-1979 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1979
[ 159 ] CVE-2016-1979 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1979
[ 160 ] CVE-2016-2790 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 161 ] CVE-2016-2790 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
[ 162 ] CVE-2016-2791 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 163 ] CVE-2016-2791 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
[ 164 ] CVE-2016-2792 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 165 ] CVE-2016-2792 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
[ 166 ] CVE-2016-2793 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 167 ] CVE-2016-2793 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
[ 168 ] CVE-2016-2794 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 169 ] CVE-2016-2794 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
[ 170 ] CVE-2016-2795 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 171 ] CVE-2016-2795 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
[ 172 ] CVE-2016-2796 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 173 ] CVE-2016-2796 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
[ 174 ] CVE-2016-2797 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 175 ] CVE-2016-2797 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
[ 176 ] CVE-2016-2798 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 177 ] CVE-2016-2798 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
[ 178 ] CVE-2016-2799 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 179 ] CVE-2016-2799 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
[ 180 ] CVE-2016-2800 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 181 ] CVE-2016-2800 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
[ 182 ] CVE-2016-2801 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 183 ] CVE-2016-2801 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
[ 184 ] CVE-2016-2802 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802
[ 185 ] CVE-2016-2802 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201605-06

Original Source

Url : http://security.gentoo.org/glsa/glsa-201605-06.xml

CWE : Common Weakness Enumeration

% Id Name
54 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-189 Numeric Errors (CWE/SANS Top 25)
8 % CWE-200 Information Exposure
6 % CWE-264 Permissions, Privileges, and Access Controls
4 % CWE-362 Race Condition
4 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
4 % CWE-19 Data Handling
3 % CWE-310 Cryptographic Issues
3 % CWE-254 Security Features
3 % CWE-17 Code
1 % CWE-399 Resource Management Errors
1 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 2
Application 428
Application 27
Application 98
Application 306
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 3
Application 1
Os 1
Os 4
Os 2
Os 2
Os 32
Os 1
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-12-07 out-of-bounds write attempt with malicious MAR file detected
RuleID : 48296 - Revision : 2 - Type : FILE-OTHER
2018-12-07 out-of-bounds write attempt with malicious MAR file detected
RuleID : 48295 - Revision : 2 - Type : FILE-OTHER
2018-06-21 Mozilla Firefox nsHTMLDocument SetBody use-after-free attempt
RuleID : 46781 - Revision : 2 - Type : BROWSER-FIREFOX
2018-06-21 Mozilla Firefox nsHTMLDocument SetBody use-after-free attempt
RuleID : 46767 - Revision : 4 - Type : BROWSER-FIREFOX
2018-06-21 Mozilla Firefox nsHTMLDocument SetBody use-after-free attempt
RuleID : 46766 - Revision : 2 - Type : BROWSER-FIREFOX
2018-06-21 Mozilla Firefox nsHTMLDocument SetBody use-after-free attempt
RuleID : 46765 - Revision : 2 - Type : BROWSER-FIREFOX
2017-01-12 Nitro Pro PDF Reader out of bounds write attempt
RuleID : 41197 - Revision : 5 - Type : FILE-PDF
2017-01-12 Nitro Pro PDF Reader out of bounds write attempt
RuleID : 41196 - Revision : 5 - Type : FILE-PDF
2016-11-08 Mozilla Firefox CSP report-uri arbitrary file write attempt
RuleID : 40363 - Revision : 2 - Type : BROWSER-FIREFOX
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36388 - Revision : 3 - Type : FILE-OTHER
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36387 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1002.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1003.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0065.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50459349.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0159.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote web server is affected by a remote code execution vulnerability.
File : glassfish_cve-2016-1950.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15104541.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20145801.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL91100352.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0065.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0066.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-714.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-702.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-480.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-472.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3576.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2934-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0684.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0685.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss__nspr__nss_softokn__and_nss_util_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160425_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote web server is affected by a remote code execution vulnerability.
File : glassfish_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote web proxy server is affected by a remote code execution vulnerabil...
File : iplanet_web_proxy_4_0_27.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote web server is affected by a remote code execution vulnerability.
File : sun_java_web_server_7_0_23.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-3.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0042.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0591.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160405_nss__nss_util__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0909-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0495.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3520.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0820-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0777-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0727-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2927-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3515.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-332.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-334.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-667.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3510.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0371.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0034.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_nss_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_nss_util_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2924-1.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0370.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0371.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1bcfd963e48341b8ab8ebad5c3ce49c9.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2225c5b41e5a44fc9920b3201c384a15.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_750915166f4b405998846727023dc366.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_adffe823e6924921ae9c0b825c218372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c429276852734f17a267c5fe35125ce4.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0370.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0370.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0371.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-434.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-427.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-259.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0554-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0564-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-2.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31372672.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160218_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-222.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-223.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-225.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2903-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_172b22cbd3f611e5ac9e485d605f4717.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a securit...
File : macosx_firefox_44_0_2.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : mozilla_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by a security...
File : mozilla_firefox_44_0_2.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2893-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0334-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0338-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-127.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f00dac01e18448195af7aaad63fd303.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3457.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_6_esr.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_6_esr.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160127_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_10.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-2.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-05.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-885.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-877.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3410.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2819-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-354.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3406.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_4.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-344.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d04936c75f14a2c9ade4c1708be5df9.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2068.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1978-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1981-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-718.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1926-1.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-310-02.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-608.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0145.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1980.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3393.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_4_esr.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_42.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1980.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1981.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_nss__nss_util__and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151104_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2785-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2790-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2791-1.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1980.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1787-1.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1528-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13925.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13926.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14010.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14011.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-570.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1476-1.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-244-01.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1449-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-558.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-559.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2722-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150825_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2712-1.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-3.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f5b8b670465c11e5a49dbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3337.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-547.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-548.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3333.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_2_esr.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_2_esr.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_34e6033224484ed693f012713749f250.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c66a5632708a47278236d65b2d5b2739.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150811_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-1.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-2.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-281.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3264.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150518_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2603-1.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-01 13:28:02
  • Multiple Updates
2016-05-31 09:25:46
  • First insertion