Executive Summary

Summary
Title IcedTea: Multiple vulnerabilities
Informations
Name GLSA-201707-01 First vendor Publication 2017-07-05
Vendor Gentoo Last vendor Modification 2017-07-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in IcedTea, the worst of which may allow execution of arbitrary code.

Background

IcedTea's aim is to provide OpenJDK in a form suitable for easy configuration, compilation and distribution with the primary goal of allowing inclusion in GNU/Linux distributions.

Description

Multiple vulnerabilities have been discovered in IcedTea. Please review the CVE identifiers referenced below for details.

Note: If the web browser plug-in provided by the dev-java/icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, gain access to information, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All IcedTea binary 7.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/icedtea-bin-7.2.6.10:7"

All IcedTea binary 3.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.4.0:8"

References

[ 1 ] CVE-2016-2183 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2183
[ 2 ] CVE-2016-5546 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5546
[ 3 ] CVE-2016-5547 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5547
[ 4 ] CVE-2016-5548 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5548
[ 5 ] CVE-2016-5549 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5549
[ 6 ] CVE-2016-5552 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5552
[ 7 ] CVE-2017-3231 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3231
[ 8 ] CVE-2017-3241 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3241
[ 9 ] CVE-2017-3252 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3252
[ 10 ] CVE-2017-3253 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3253
[ 11 ] CVE-2017-3260 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3260
[ 12 ] CVE-2017-3261 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3261
[ 13 ] CVE-2017-3272 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3272
[ 14 ] CVE-2017-3289 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3289
[ 15 ] CVE-2017-3509 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3509
[ 16 ] CVE-2017-3511 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3511
[ 17 ] CVE-2017-3512 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3512
[ 18 ] CVE-2017-3514 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3514
[ 19 ] CVE-2017-3526 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3526
[ 20 ] CVE-2017-3533 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3533
[ 21 ] CVE-2017-3539 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3539
[ 22 ] CVE-2017-3544 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3544

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201707-01.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-200 Information Exposure
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 151
Application 26
Application 2
Application 10
Application 10
Application 2
Application 227
Application 23
Application 1
Application 2
Application 1
Application 1
Os 1
Os 8
Os 3
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Snort® IPS/IDS

Date Description
2016-10-18 SSH weak blowfish cipher suite use attempt
RuleID : 40190 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSH weak 3DES cipher suite use attempt
RuleID : 40189 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40188 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40187 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40186 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0016.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2123.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0024.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0024_4_17.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3240.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3113.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2709.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2710.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_apr2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_jan2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-01.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1098.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1099.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-662.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-835.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1444-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1445-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-954.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-629.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1400-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : A database server installed on the remote host is affected by multiple vulner...
File : ibm_informix_server_swg22002897.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1384-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1385-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1386-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1387-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3858.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-3.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-2.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-827.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1220.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1221.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1222.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-03.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1073.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1074.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1090.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1015.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1016.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1027.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1028.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3270-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1117.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0839-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0716-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0719-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0720-1.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0462.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13167034.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0336.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0337.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0338.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-278.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0490-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3198-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-797.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0460-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-821.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170213_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0263.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3782.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3194-1.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-201.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0346-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-791.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-65.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3179-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_1_5_7958.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_2_5_1141.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_1_1112.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0175.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0176.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0177.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jan_2017.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2017.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-363-01.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : An application running on the remote web server is affected by multiple vulne...
File : ibm_bigfix_remote_control_9_1_3.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory21.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote service supports the use of 64-bit block ciphers.
File : ssl_64bitblock_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1189.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3627.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0141.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-755.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1172.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2468-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2458-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2i.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1130.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1134.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2394-1.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2387-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-637.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-2.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-266-01.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3673.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_43eaa65680bc11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The service running on the remote host uses a weak encryption block cipher by...
File : openssl_1_1_0.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-07 13:23:49
  • Multiple Updates
2017-07-05 13:21:03
  • First insertion