Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Thunderbird: Multiple vulnerabilities
Informations
Name GLSA-201803-14 First vendor Publication 2018-03-28
Vendor Gentoo Last vendor Modification 2018-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to the execution of arbitrary code.

Background

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.

Description

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details.

Impact

A remote attacker may be able to execute arbitrary code, cause a Denial of Service condition, obtain sensitive information, conduct URL hijacking, or conduct cross-site scripting (XSS).

Workaround

There is no known workaround at this time.

Resolution

All Thunderbird users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-52.6.0"

All Thunderbird binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-52.6.0"

References

[ 1 ] CVE-2017-7753 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7753
[ 2 ] CVE-2017-7779 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7779
[ 3 ] CVE-2017-7784 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7784
[ 4 ] CVE-2017-7785 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7785
[ 5 ] CVE-2017-7786 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7786
[ 6 ] CVE-2017-7787 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7787
[ 7 ] CVE-2017-7791 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7791
[ 8 ] CVE-2017-7792 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7792
[ 9 ] CVE-2017-7793 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7793
[ 10 ] CVE-2017-7800 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7800
[ 11 ] CVE-2017-7801 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7801
[ 12 ] CVE-2017-7802 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7802
[ 13 ] CVE-2017-7803 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7803
[ 14 ] CVE-2017-7805 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7805
[ 15 ] CVE-2017-7807 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7807
[ 16 ] CVE-2017-7809 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7809
[ 17 ] CVE-2017-7810 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7810
[ 18 ] CVE-2017-7814 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7814
[ 19 ] CVE-2017-7818 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7818
[ 20 ] CVE-2017-7819 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7819
[ 21 ] CVE-2017-7823 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7823
[ 22 ] CVE-2017-7824 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7824
[ 23 ] CVE-2017-7825 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7825
[ 24 ] CVE-2017-7826 : https://nvd.nist.gov/vuln/detail/CVE-2017-7826
[ 25 ] CVE-2017-7828 : https://nvd.nist.gov/vuln/detail/CVE-2017-7828
[ 26 ] CVE-2017-7829 : https://nvd.nist.gov/vuln/detail/CVE-2017-7829
[ 27 ] CVE-2017-7830 : https://nvd.nist.gov/vuln/detail/CVE-2017-7830
[ 28 ] CVE-2017-7846 : https://nvd.nist.gov/vuln/detail/CVE-2017-7846
[ 29 ] CVE-2017-7847 : https://nvd.nist.gov/vuln/detail/CVE-2017-7847
[ 30 ] CVE-2017-7848 : https://nvd.nist.gov/vuln/detail/CVE-2017-7848
[ 31 ] CVE-2018-5089 : https://nvd.nist.gov/vuln/detail/CVE-2018-5089
[ 32 ] CVE-2018-5095 : https://nvd.nist.gov/vuln/detail/CVE-2018-5095
[ 33 ] CVE-2018-5096 : https://nvd.nist.gov/vuln/detail/CVE-2018-5096
[ 34 ] CVE-2018-5097 : https://nvd.nist.gov/vuln/detail/CVE-2018-5097
[ 35 ] CVE-2018-5098 : https://nvd.nist.gov/vuln/detail/CVE-2018-5098
[ 36 ] CVE-2018-5099 : https://nvd.nist.gov/vuln/detail/CVE-2018-5099
[ 37 ] CVE-2018-5102 : https://nvd.nist.gov/vuln/detail/CVE-2018-5102
[ 38 ] CVE-2018-5103 : https://nvd.nist.gov/vuln/detail/CVE-2018-5103
[ 39 ] CVE-2018-5104 : https://nvd.nist.gov/vuln/detail/CVE-2018-5104
[ 40 ] CVE-2018-5117 : https://nvd.nist.gov/vuln/detail/CVE-2018-5117
[ 41 ] Mozilla Foundation Security Advisory 2017-20
https://www.mozilla.org/en-US/security/advisories/mfsa2017-20/
[ 42 ] Mozilla Foundation Security Advisory 2017-23
https://www.mozilla.org/en-US/security/advisories/mfsa2017-23/
[ 43 ] Mozilla Foundation Security Advisory 2017-26
https://www.mozilla.org/en-US/security/advisories/mfsa2017-26/
[ 44 ] Mozilla Foundation Security Advisory 2017-30
https://www.mozilla.org/en-US/security/advisories/mfsa2017-30/
[ 45 ] Mozilla Foundation Security Advisory 2018-04
https://www.mozilla.org/en-US/security/advisories/mfsa2018-04/

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201803-14.xml

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-416 Use After Free
21 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
13 % CWE-20 Improper Input Validation
5 % CWE-200 Information Exposure
5 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
3 % CWE-269 Improper Privilege Management
3 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
3 % CWE-125 Out-of-bounds Read
3 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 502
Application 111
Application 357
Os 4
Os 3
Os 3
Os 1
Os 3
Os 2
Os 3
Os 2
Os 4
Os 3

Snort® IPS/IDS

Date Description
2018-01-10 Multiple products non-ascii sender address spoofing attempt
RuleID : 45119 - Revision : 3 - Type : SERVER-MAIL
2018-01-10 Multiple products non-ascii sender address spoofing attempt
RuleID : 45118 - Revision : 3 - Type : SERVER-MAIL
2018-01-10 Multiple products non-ascii sender address spoofing attempt
RuleID : 45116 - Revision : 4 - Type : SERVER-MAIL
2018-01-10 Multiple products non-ascii sender address spoofing attempt
RuleID : 45115 - Revision : 4 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1043.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1044.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5044bd2308cb11e8b08f00012e582166.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0262.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4102.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1262.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0122.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1256.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4096.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a891c5b43d7a4de99c71eef3fd698c77.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0061.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4075.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_5_2.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1223.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a09c80e6ec7442abc65d72ce69fd887.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1199.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4061.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3233-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3213-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171204_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-3.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3490-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1300.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1311.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-2.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171117_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1279.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-1.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1172.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4035.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f78eac48c3d146668de563ceea25a578.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-2.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1153.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4014.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1138.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1246.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1247.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-911.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e71fd9d3af4711e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171012_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3998.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3436-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2688-1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-2.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3431-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1118.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3987.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1098a15bb0f642b7b5c78a8646e8be07.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2589-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3416-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3968.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1197.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1198.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1087.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2302-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170824_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-955.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-3.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1053.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-921.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3928.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_555b244e6b204546851fd8eb7d6c1ffa.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-08-01 17:21:57
  • Multiple Updates
2018-07-30 21:21:48
  • Multiple Updates
2018-06-13 09:21:18
  • Multiple Updates
2018-03-28 21:19:15
  • First insertion