Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Firefox, Thunderbird: Multiple vulnerabilities
Informations
Name GLSA-201701-15 First vendor Publication 2017-01-03
Vendor Gentoo Last vendor Modification 2017-01-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox and Thunderbird the worst of which could lead to the execution of arbitrary code.

Background

Mozilla Firefox is a cross-platform web browser from Mozilla. The Mozilla Thunderbird mail client is a redesign of the Mozilla Mail component. The goal is to produce a cross-platform stand-alone mail application using XUL (XML User Interface Language).

Description

Multiple vulnerabilities have been discovered in Mozilla Firefox and Thunderbird. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition via multiple vectors.

Workaround

There is no known workaround at this time.

Resolution

All Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-45.6.0"

All Firefox-bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-45.6.0"

All Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.6.0"

All Thunderbird-bin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-45.6.0"

References

[ 1 ] CVE-2016-2804 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2804
[ 2 ] CVE-2016-2805 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2805
[ 3 ] CVE-2016-2806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2806
[ 4 ] CVE-2016-2807 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2807
[ 5 ] CVE-2016-2808 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2808
[ 6 ] CVE-2016-2809 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2809
[ 7 ] CVE-2016-2810 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2810
[ 8 ] CVE-2016-2811 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2811
[ 9 ] CVE-2016-2812 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2812
[ 10 ] CVE-2016-2813 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2813
[ 11 ] CVE-2016-2814 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2814
[ 12 ] CVE-2016-2816 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2816
[ 13 ] CVE-2016-2817 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2817
[ 14 ] CVE-2016-2820 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2820
[ 15 ] CVE-2016-2827 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2827
[ 16 ] CVE-2016-2830 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2830
[ 17 ] CVE-2016-2835 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2835
[ 18 ] CVE-2016-2836 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2836
[ 19 ] CVE-2016-2837 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2837
[ 20 ] CVE-2016-2838 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2838
[ 21 ] CVE-2016-2839 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2839
[ 22 ] CVE-2016-5250 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5250
[ 23 ] CVE-2016-5251 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5251
[ 24 ] CVE-2016-5252 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5252
[ 25 ] CVE-2016-5253 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5253
[ 26 ] CVE-2016-5254 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5254
[ 27 ] CVE-2016-5255 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5255
[ 28 ] CVE-2016-5256 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5256
[ 29 ] CVE-2016-5257 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5257
[ 30 ] CVE-2016-5258 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5258
[ 31 ] CVE-2016-5259 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5259
[ 32 ] CVE-2016-5260 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5260
[ 33 ] CVE-2016-5261 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5261
[ 34 ] CVE-2016-5262 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5262
[ 35 ] CVE-2016-5263 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5263
[ 36 ] CVE-2016-5264 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5264
[ 37 ] CVE-2016-5265 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5265
[ 38 ] CVE-2016-5266 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5266
[ 39 ] CVE-2016-5267 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5267
[ 40 ] CVE-2016-5268 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5268
[ 41 ] CVE-2016-5270 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5270
[ 42 ] CVE-2016-5271 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5271
[ 43 ] CVE-2016-5272 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5272
[ 44 ] CVE-2016-5273 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5273
[ 45 ] CVE-2016-5274 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5274
[ 46 ] CVE-2016-5275 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5275
[ 47 ] CVE-2016-5276 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5276
[ 48 ] CVE-2016-5277 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5277
[ 49 ] CVE-2016-5278 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5278
[ 50 ] CVE-2016-5279 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5279
[ 51 ] CVE-2016-5280 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5280
[ 52 ] CVE-2016-5281 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5281
[ 53 ] CVE-2016-5282 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5282
[ 54 ] CVE-2016-5283 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5283
[ 55 ] CVE-2016-5284 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5284
[ 56 ] CVE-2016-5290 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5290
[ 57 ] CVE-2016-5291 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5291
[ 58 ] CVE-2016-5293 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5293
[ 59 ] CVE-2016-5294 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5294
[ 60 ] CVE-2016-5296 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5296
[ 61 ] CVE-2016-5297 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5297
[ 62 ] CVE-2016-9064 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9064
[ 63 ] CVE-2016-9066 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9066
[ 64 ] CVE-2016-9074 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074
[ 65 ] CVE-2016-9079 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079
[ 66 ] CVE-2016-9893 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9893
[ 67 ] CVE-2016-9895 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9895
[ 68 ] CVE-2016-9897 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9897
[ 69 ] CVE-2016-9898 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9898
[ 70 ] CVE-2016-9899 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9899
[ 71 ] CVE-2016-9900 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9900
[ 72 ] CVE-2016-9901 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9901
[ 73 ] CVE-2016-9902 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9902
[ 74 ] CVE-2016-9904 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9904
[ 75 ] CVE-2016-9905 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9905

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-15

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-15.xml

CWE : Common Weakness Enumeration

% Id Name
27 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-416 Use After Free
12 % CWE-200 Information Exposure
12 % CWE-20 Improper Input Validation
7 % CWE-284 Access Control (Authorization) Issues
7 % CWE-264 Permissions, Privileges, and Access Controls
4 % CWE-254 Security Features
3 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
3 % CWE-125 Out-of-bounds Read
3 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
1 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
1 % CWE-704 Incorrect Type Conversion or Cast
1 % CWE-362 Race Condition
1 % CWE-346 Origin Validation Error
1 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 483
Application 100
Application 349
Os 2
Os 49
Os 1
Os 2
Os 3
Os 3
Os 2
Os 3
Os 3
Os 3
Os 2
Os 3
Os 3
Os 1

Snort® IPS/IDS

Date Description
2016-12-02 Mozilla Firefox ESR NotifyTimeChange use after free attempt
RuleID : 40896-community - Revision : 3 - Type : BROWSER-FIREFOX
2017-01-04 Mozilla Firefox ESR NotifyTimeChange use after free attempt
RuleID : 40896 - Revision : 3 - Type : BROWSER-FIREFOX
2016-12-01 Mozilla Firefox ESR NotifyTimeChange use after free attempt
RuleID : 40888-community - Revision : 3 - Type : BROWSER-FIREFOX
2017-01-04 Mozilla Firefox ESR NotifyTimeChange use after free attempt
RuleID : 40888 - Revision : 3 - Type : BROWSER-FIREFOX
2016-10-10 Mozilla Firefox about field spoofing attempt
RuleID : 40015-community - Revision : 2 - Type : BROWSER-FIREFOX
2016-10-01 Mozilla Firefox about field spoofing attempt
RuleID : 40015 - Revision : 2 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1046.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1085.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1012.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3165-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-782.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3757.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-15.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3163-1.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-365-02.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_6.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_6.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1531.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1534.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-759.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3210-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3222-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3223-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161221_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1490.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-752.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1490.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-743.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3734.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_6_esr.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_6_esr.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_50_1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161129_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161201_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161205_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161214_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_512c0ffdcd394da4b2dc81ff4ba8e238.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3105-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3155-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3730.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3080-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3048-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2850.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1407.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1392.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1393.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2850.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2850.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3014-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2843.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-730.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_1_esr.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_0_2.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_5_1.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_45_5_1_esr.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : mozilla_firefox_50_0_2.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Windows host contains a mail client that is affected by a remote c...
File : mozilla_thunderbird_45_5_1.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2843.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2843.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-336-01.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-336-02.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3728.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18f39fb674004063acaf0806e92c094f.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3140-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3141-1.nasl - Type : ACT_GATHER_INFO
2016-11-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2825.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1334.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3124-1.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3716.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d185311007f44645895b6fd462ad0589.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3112-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-658.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2513-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3690.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3686.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161003_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2431-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2434-1.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1985.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-640.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1985.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1985.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1128.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1119.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1120.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3674.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3073-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3076-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160921_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c57c47e8bb3469483c89fc3abad3964.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1057.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160905_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-585.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3640.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160803_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-519.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3601.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1374-1.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1352-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1342-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-3.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2973-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-472.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3576.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-566.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1258-1.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-541.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-2.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2936-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_8_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_1_esr.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_46.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3559.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_92d44f83a7bf41cf91ee3d1b8ecf579f.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160426_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-06-12 09:21:26
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2017-01-04 17:18:41
  • Multiple Updates
2017-01-03 17:21:13
  • First insertion