Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libTIFF: Multiple vulnerabilities
Informations
Name GLSA-201701-16 First vendor Publication 2017-01-09
Vendor Gentoo Last vendor Modification 2017-01-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libTIFF, the worst of which may allow execution of arbitrary code.

Background

The TIFF library contains encoding and decoding routines for the Tag Image File Format. It is called by numerous programs, including GNOME and KDE applications, to interpret TIFF images.

Description

Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifier and bug reports referenced for details.

Impact

A remote attacker could entice a user to process a specially crafted image file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libTIFF users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.7"

References

[ 1 ] CVE-2013-4243 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4243
[ 2 ] CVE-2014-8127 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8127
[ 3 ] CVE-2014-8128 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8128
[ 4 ] CVE-2014-8129 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8129
[ 5 ] CVE-2014-8130 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8130
[ 6 ] CVE-2014-9330 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9330
[ 7 ] CVE-2014-9655 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9655
[ 8 ] CVE-2015-1547 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1547
[ 9 ] CVE-2015-7313 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7313
[ 10 ] CVE-2015-7554 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7554
[ 11 ] CVE-2015-8665 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8665
[ 12 ] CVE-2015-8668 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8668
[ 13 ] CVE-2015-8683 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8683
[ 14 ] CVE-2015-8781 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8781
[ 15 ] CVE-2015-8782 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8782
[ 16 ] CVE-2015-8783 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8783
[ 17 ] CVE-2015-8784 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8784
[ 18 ] CVE-2016-3186 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3186
[ 19 ] CVE-2016-3619 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3619
[ 20 ] CVE-2016-3620 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3620
[ 21 ] CVE-2016-3621 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3621
[ 22 ] CVE-2016-3622 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3622
[ 23 ] CVE-2016-3623 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3623
[ 24 ] CVE-2016-3624 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3624
[ 25 ] CVE-2016-3625 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3625
[ 26 ] CVE-2016-3631 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3631
[ 27 ] CVE-2016-3632 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3632
[ 28 ] CVE-2016-3633 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3633
[ 29 ] CVE-2016-3634 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3634
[ 30 ] CVE-2016-3658 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3658
[ 31 ] CVE-2016-3945 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3945
[ 32 ] CVE-2016-3990 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3990
[ 33 ] CVE-2016-3991 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3991
[ 34 ] CVE-2016-5102 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5102
[ 35 ] CVE-2016-5314 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5314
[ 36 ] CVE-2016-5315 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5315
[ 37 ] CVE-2016-5316 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5316
[ 38 ] CVE-2016-5317 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5317
[ 39 ] CVE-2016-5318 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5318
[ 40 ] CVE-2016-5319 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5319
[ 41 ] CVE-2016-5320 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5320
[ 42 ] CVE-2016-5321 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5321
[ 43 ] CVE-2016-5322 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5322
[ 44 ] CVE-2016-5323 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5323
[ 45 ] CVE-2016-5652 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5652
[ 46 ] CVE-2016-5875 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5875
[ 47 ] CVE-2016-6223 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6223
[ 48 ] CVE-2016-8331 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8331
[ 49 ] CVE-2016-9273 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9273
[ 50 ] CVE-2016-9297 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9297
[ 51 ] CVE-2016-9318 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9318
[ 52 ] CVE-2016-9448 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9448
[ 53 ] CVE-2016-9453 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9453
[ 54 ] CVE-2016-9532 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9532

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-16

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-16.xml

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-125 Out-of-bounds Read
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
23 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-369 Divide By Zero
4 % CWE-189 Numeric Errors (CWE/SANS Top 25)
2 % CWE-611 Information Leak Through XML External Entity File Disclosure
2 % CWE-476 NULL Pointer Dereference
2 % CWE-399 Resource Management Errors
2 % CWE-254 Security Features
2 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
2 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25031
 
Oval ID: oval:org.mitre.oval:def:25031
Title: DSA-2965-1 tiff - security update
Description: Murray McAllister discovered a heap-based buffer overflow in the gif2tiff command line tool. Executing gif2tiff on a malicious tiff image could result in arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2965-1
CVE-2013-4243
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): tiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Application 2
Application 48
Application 1
Application 144
Os 6
Os 6
Os 4
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 3
Os 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2016-10-25 LibTIFF PixarLogDecode heap buffer overflow attempt
RuleID : 40540 - Revision : 4 - Type : FILE-IMAGE
2016-10-25 LibTIFF PixarLogDecode heap buffer overflow attempt
RuleID : 40539 - Revision : 4 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40538 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40537 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40536 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40535 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40534 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40533 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF tiff2pdf JPEG compression tables heap buffer overflow attempt
RuleID : 40526 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF tiff2pdf JPEG compression tables heap buffer overflow attempt
RuleID : 40525 - Revision : 3 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39632 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39631 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39630 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39629 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39628 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39627 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39626 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39625 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39624 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39623 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39622 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39621 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39620 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39619 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39618 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39617 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39616 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39615 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39614 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39613 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39612 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39611 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39610 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39609 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39608 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39607 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39606 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39605 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39604 - Revision : 6 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39603 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39602 - Revision : 5 - Type : FILE-IMAGE
2016-07-17 Multiple products TIFF tile size buffer overflow attempt
RuleID : 39601 - Revision : 5 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1165.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11220361.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-324-01.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-01.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-3.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1557-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-969.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1366-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24923910.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3844.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1070.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1069.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1019.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a3a47973eb.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-be8574d593.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-098-01.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10_2.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-802.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-244.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb74eaccec8a11e6bc8a0011d823eebd.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0380-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0164-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3762.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-53.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3301-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1425.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-716.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35155453.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL89096577.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-692.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-693.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL38871451.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1196.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1186.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1187.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2527-1.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2508-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1122.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1089.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2271-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-610.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-606.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-734.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-911.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0ab660884aa511e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2939-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-184.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-179.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0353-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3467.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-405.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-402.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0160-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b65e4914b3bc11e582555453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bd349f7ab3b911e582555453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1475-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1420-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-476.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-553.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16715.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3273.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-221.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-2.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-147.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-207.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20140731.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0339.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-365.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2965.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-715.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6594.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6831.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6837.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6583.nasl - Type : ACT_GATHER_INFO
2014-05-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2205-1.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-307.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140227_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140227_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-130927.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2018-03-13 09:21:14
  • Multiple Updates
2017-07-01 09:25:35
  • Multiple Updates
2017-04-12 00:26:44
  • Multiple Updates
2017-03-17 21:25:53
  • Multiple Updates
2017-03-07 21:23:57
  • Multiple Updates
2017-02-06 21:25:20
  • Multiple Updates
2017-01-27 21:25:33
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-09 21:23:04
  • First insertion