Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title java-1.6.0-ibm security update
Informations
Name RHSA-2015:1006 First vendor Publication 2015-05-13
Vendor RedHat Last vendor Modification 2015-05-13
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0458, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808)

The CVE-2015-0478 issue was discovered by Florian Weimer of Red Hat Product Security.

Note: With this update, the IBM JDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to from the References section, for additional details about this change.

All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR16-FP4 release. All running instances of IBM Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

606442 - CVE-2005-1080 jar: directory traversal vulnerability 1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher 1210355 - CVE-2015-0478 OpenJDK: RSA implementation hardening (JCE, 8071726) 1210829 - CVE-2015-0469 ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) 1211299 - CVE-2015-0477 OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) 1211504 - CVE-2015-0480 OpenJDK: jar directory traversal issues (Tools, 8064601) 1211543 - CVE-2015-0488 OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) 1211768 - CVE-2015-0459 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) 1211769 - CVE-2015-0491 Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) 1211771 - CVE-2015-0458 Oracle JDK: unspecified vulnerability fixed in 6u95, 7u79 and 8u45 (Deployment) 1219212 - CVE-2015-0192 IBM JDK: unspecified Java sandbox restrictions bypass 1219215 - CVE-2015-1914 IBM JDK: unspecified partial Java sandbox restrictions bypass 1219223 - CVE-2015-0138 IBM JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1006.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
33 % CWE-310 Cryptographic Issues
33 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28599
 
Oval ID: oval:org.mitre.oval:def:28599
Title: RHSA-2015:0806 -- java-1.7.0-openjdk security update (Critical)
Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469)
Family: unix Class: patch
Reference(s): RHSA-2015:0806
CESA-2015:0806-CentOS 7
CESA-2015:0806-CentOS 6
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
Product(s): java-1.7.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28720
 
Oval ID: oval:org.mitre.oval:def:28720
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0138
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28927
 
Oval ID: oval:org.mitre.oval:def:28927
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2808
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29084
 
Oval ID: oval:org.mitre.oval:def:29084
Title: RHSA-2015:0807 -- java-1.7.0-openjdk security update (Important)
Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469)
Family: unix Class: patch
Reference(s): RHSA-2015:0807
CESA-2015:0807
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): java-1.7.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29136
 
Oval ID: oval:org.mitre.oval:def:29136
Title: RHSA-2015:0809 -- java-1.8.0-openjdk security update (Important)
Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469)
Family: unix Class: patch
Reference(s): RHSA-2015:0809
CESA-2015:0809-CentOS 7
CESA-2015:0809-CentOS 6
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0470
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
Product(s): java-1.8.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29140
 
Oval ID: oval:org.mitre.oval:def:29140
Title: RHSA-2015:0808 -- java-1.6.0-openjdk security update (Important)
Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. (CVE-2015-0469)
Family: unix Class: patch
Reference(s): RHSA-2015:0808
CESA-2015:0808-CentOS 7
CESA-2015:0808-CentOS 6
CESA-2015:0808-CentOS 5
CVE-2005-1080
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
CentOS Linux 5
Product(s): java-1.6.0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 4
Application 1
Application 5
Application 68
Application 172
Application 9
Application 3
Application 5
Application 1
Application 4
Application 4
Application 1
Application 1
Application 2
Application 2
Os 3
Os 2
Os 1
Os 2
Os 28
Os 3
Os 8
Os 3
Os 5
Os 6
Os 3
Os 3
Os 3
Os 5
Os 3
Os 1
Os 1

OpenVAS Exploits

Date Description
2010-06-25 Name : Mandriva Update for fastjar MDVSA-2010:122 (fastjar)
File : nvt/gb_mandriva_MDVSA_2010_122.nasl
2008-09-04 Name : FreeBSD Ports: jdk
File : nvt/freebsd_jdk.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15435 Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite

The Jar utility provided with Java's JDK/SDK allows the extraction of files with names that traverse the directory structure of host system. This could be used to create a malicious Jar that will overwrite arbitrary files on the host system when it is extracted.

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0158 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0061089

Snort® IPS/IDS

Date Description
2017-04-12 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 41907 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37916 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37915 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37914 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37913 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37912 - Revision : 3 - Type : POLICY-OTHER
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37026 - Revision : 4 - Type : POLICY-OTHER
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37025 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-12-04 Name : The remote host is missing a vendor-supplied security patch.
File : check_point_gaia_sk106499.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : A video conferencing application running on the remote host is affected by mu...
File : cisco_telepresence_vcs_multiple_880.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10727.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote host is affected by a security feature bypass vulnerability.
File : ibm_storwize_cve_2015_2808.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbgn03580.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U867669.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0113-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp7_nix.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp7_win.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote web server is affected by a security feature bypass vulnerability.
File : ibm_http_server_bar_mitzvah.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-2.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2216-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote web server hosts a web application that is potentially affected by...
File : jira_6_4_10.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U863668.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2182-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2166-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-1.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp6.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16864.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1509-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-303.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-586.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3339.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1375-1.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2706-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150730_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1329-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1331-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1319-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1320-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2696-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3316.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-511.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-512.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-570.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-571.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1241.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1242.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1243.nasl - Type : ACT_GATHER_INFO
2015-07-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_101fp5.nasl - Type : ACT_GATHER_INFO
2015-07-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_97fp10_multi_vuln.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_6.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-4.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-3.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1138-1.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-2.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1085-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1073-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1091.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_april2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1020.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1021.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1006.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1007.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-150419.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-517.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-213.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_apr2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-212.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-331.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-332.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-515.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-516.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3234.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3235.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2573-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2574-1.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0857.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0858.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0854.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2015.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_jrockit_cpu_apr_2015.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote service supports the use of the RC4 cipher.
File : ssl_rc4_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-122.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e5428fae7c11d9837d000e0c2e438a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-07-03 05:28:49
  • Multiple Updates
2015-06-15 13:27:52
  • First insertion