Executive Summary

Summary
Title thunderbird security update
Informations
Name RHSA-2010:0969 First vendor Publication 2010-12-09
Vendor RedHat Last vendor Modification 2010-12-09
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML content. Malicious HTML content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3776, CVE-2010-3777)

Note: JavaScript support is disabled in Thunderbird for mail messages. The above issues are believed to not be exploitable without JavaScript.

This update adds support for the Sanitiser for OpenType (OTS) library to Thunderbird. This library helps prevent potential exploits in malformed OpenType fonts by verifying the font file prior to use. (CVE-2010-3768)

All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

660408 - CVE-2010-3776 Mozilla miscellaneous memory safety hazards (MFSA 2010-74) 660415 - CVE-2010-3777 Mozilla miscellaneous memory safety hazards (MFSA 2010-74) 660420 - CVE-2010-3768 Mozilla add support for OTS font sanitizer (MFSA 2010-78)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0969.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12389
 
Oval ID: oval:org.mitre.oval:def:12389
Title: Multiple unspecified vulnerabilities using unknown vectors in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Mozilla Thunderbird before 3.0.11 and 3.1.x before 3.1.7 and Mozilla SeaMonkey before 2.0.11
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3776
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12468
 
Oval ID: oval:org.mitre.oval:def:12468
Title: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Mozilla Thunderbird 3.1.x before 3.1.7 using unknown vectors
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3777
Version: 17
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12533
 
Oval ID: oval:org.mitre.oval:def:12533
Title: Information disclosure vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Mozilla Thunderbird before 3.0.11 and 3.1.x before 3.1.7 and Mozilla SeaMonkey before 2.0.11
Description: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 do not properly validate downloadable fonts before use within an operating system's font implementation, which allows remote attackers to execute arbitrary code via vectors related to @font-face Cascading Style Sheets (CSS) rules.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3768
Version: 21
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13422
 
Oval ID: oval:org.mitre.oval:def:13422
Title: USN-1020-1 -- thunderbird, thunderbird-locales vulnerabilities
Description: Jesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash THunderbird or possibly run arbitrary code as the user invoking the program. Marc Schoenefeld and Christoph Diehl discovered several problems when handling downloadable fonts. The new OTS font sanitizing library was added to mitigate these issues
Family: unix Class: patch
Reference(s): USN-1020-1
CVE-2010-3776
CVE-2010-3777
CVE-2010-3778
CVE-2010-3768
Version: 7
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): thunderbird
thunderbird-locales
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21741
 
Oval ID: oval:org.mitre.oval:def:21741
Title: RHSA-2010:0968: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0968-01
CVE-2010-3767
CVE-2010-3772
CVE-2010-3776
Version: 42
Platform(s): Red Hat Enterprise Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21947
 
Oval ID: oval:org.mitre.oval:def:21947
Title: RHSA-2010:0966: firefox security update (Critical)
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0966-01
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Version: 146
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22295
 
Oval ID: oval:org.mitre.oval:def:22295
Title: RHSA-2010:0969: thunderbird security update (Moderate)
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0969-02
CVE-2010-3768
CVE-2010-3776
CVE-2010-3777
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23133
 
Oval ID: oval:org.mitre.oval:def:23133
Title: ELSA-2010:0969: thunderbird security update (Moderate)
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0969-02
CVE-2010-3768
CVE-2010-3776
CVE-2010-3777
Version: 17
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23224
 
Oval ID: oval:org.mitre.oval:def:23224
Title: ELSA-2010:0968: thunderbird security update (Moderate)
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0968-01
CVE-2010-3767
CVE-2010-3772
CVE-2010-3776
Version: 17
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23254
 
Oval ID: oval:org.mitre.oval:def:23254
Title: DEPRECATED: ELSA-2010:0966: firefox security update (Critical)
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0966-01
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Version: 50
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23532
 
Oval ID: oval:org.mitre.oval:def:23532
Title: ELSA-2010:0966: firefox security update (Critical)
Description: Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0966-01
CVE-2010-3766
CVE-2010-3767
CVE-2010-3768
CVE-2010-3770
CVE-2010-3771
CVE-2010-3772
CVE-2010-3773
CVE-2010-3774
CVE-2010-3775
CVE-2010-3776
CVE-2010-3777
Version: 49
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28051
 
Oval ID: oval:org.mitre.oval:def:28051
Title: DEPRECATED: ELSA-2010-0969 -- thunderbird security update (moderate)
Description: [3.1.7-3.0.1.el6] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [3.1.7-3] - Update to 3.1.7 build3 [3.1.7-2] - Update to 3.1.7 build2 [3.1.7-1] - Update to 3.1.7 [3.1.6-1] - Update to 3.1.6 [3.1.5-1] - Update to 3.1.5
Family: unix Class: patch
Reference(s): ELSA-2010-0969
CVE-2010-3768
CVE-2010-3776
CVE-2010-3777
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 231
Application 65
Application 116

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2010:0966 centos4 x86_64
File : nvt/gb_CESA-2010_0966_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 x86_64
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 x86_64
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_x86_64.nasl
2011-05-10 Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1
File : nvt/gb_ubuntu_USN_1123_1.nasl
2011-01-31 Name : CentOS Update for firefox CESA-2010:0966 centos4 i386
File : nvt/gb_CESA-2010_0966_firefox_centos4_i386.nasl
2011-01-31 Name : CentOS Update for seamonkey CESA-2010:0967 centos4 i386
File : nvt/gb_CESA-2010_0967_seamonkey_centos4_i386.nasl
2011-01-31 Name : CentOS Update for thunderbird CESA-2010:0968 centos4 i386
File : nvt/gb_CESA-2010_0968_thunderbird_centos4_i386.nasl
2011-01-24 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox53.nasl
2011-01-24 Name : Debian Security Advisory DSA 2132-1 (xulrunner)
File : nvt/deb_2132_1.nasl
2011-01-11 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,Seamonkey SUSE-SA:2011:003
File : nvt/gb_suse_2011_003.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_mozvoikko_fc13.nasl
2010-12-28 Name : Mandriva Update for mozilla-thunderbird MDVSA-2010:258 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2010_258.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-2 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_2.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_1.nasl
2010-12-28 Name : Fedora Update for thunderbird FEDORA-2010-18778
File : nvt/gb_fedora_2010_18778_thunderbird_fc13.nasl
2010-12-28 Name : Fedora Update for thunderbird FEDORA-2010-18777
File : nvt/gb_fedora_2010_18777_thunderbird_fc14.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_xulrunner_fc13.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_perl-Gtk2-MozEmbed_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-web-photo_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-python2-extras_fc13.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_firefox_fc13.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_firefox_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_galeon_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-python2-extras_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-web-photo_fc14.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_mozvoikko_fc14.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_perl-Gtk2-MozEmbed_fc14.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_xulrunner_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_galeon_fc13.nasl
2010-12-27 Name : Mozilla Products Multiple Vulnerabilities dec-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win02_dec10.nasl
2010-12-27 Name : Mozilla Products Multiple Vulnerabilities dec-10 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_dec10.nasl
2010-12-23 Name : Mandriva Update for firefox MDVSA-2010:251 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251.nasl
2010-12-23 Name : RedHat Update for firefox RHSA-2010:0966-01
File : nvt/gb_RHSA-2010_0966-01_firefox.nasl
2010-12-23 Name : RedHat Update for thunderbird RHSA-2010:0968-01
File : nvt/gb_RHSA-2010_0968-01_thunderbird.nasl
2010-12-23 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-1019-1
File : nvt/gb_ubuntu_USN_1019_1.nasl
2010-12-23 Name : Ubuntu Update for Thunderbird vulnerabilities USN-1020-1
File : nvt/gb_ubuntu_USN_1020_1.nasl
2010-12-23 Name : RedHat Update for seamonkey RHSA-2010:0967-01
File : nvt/gb_RHSA-2010_0967-01_seamonkey.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69779 Mozilla Multiple Products Unspecified Memory Corruption (2010-3777)

Mozilla Firefox and Thunderbird contain an unspecified memory corruption vulnerability. This may allow a remote attacker to cause a denial of service and possibly execute arbitrary code via unknown vectors. No further details are available.
69778 Mozilla Multiple Products Browser Engine Unspecified Memory Corruption (2010-...

Mozilla Firefox, Thunderbird and SeaMonkey contain an unspecified memory corruption vulnerability. This may allow a remote attacker to cause a denial of service and possibly execute arbitrary code via unknown vectors. No further details are available.
69770 Mozilla Multiple Products Downloadable Font @font-face CSS Rule Arbitrary Cod...

Mozilla Firefox, Thunderbird and SeaMonkey contain a flaw related to proper validation of downloadable fonts before use. This may allow a context-dependent attacker to use vectors related to @font-face Cascading Style Sheets (CSS) rules to execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-110302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0969.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101209_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-110302.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101212.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-110303.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7363.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3517.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7280.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18920.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18890.nasl - Type : ACT_GATHER_INFO
2010-12-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-258.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2132.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18778.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18777.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18773.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18775.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d8ff4a2044511e08e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0969.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0968.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1020-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1019-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0967.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : seamonkey_2011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-251.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3516.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3613.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_3011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_317.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:09
  • Multiple Updates