Executive Summary

Summary
Title Libvoikko regression
Informations
Name USN-1192-3 First vendor Publication 2011-10-19
Vendor Ubuntu Last vendor Modification 2011-10-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

A regression caused Firefox to crash while spell checking in Finnish.

Software Description: - libvoikko: Library of Finnish language tools

Details:

USN-1192-1 provided Firefox 6 as a security upgrade. Unfortunately, this caused a regression in libvoikko which caused Firefox to crash while spell checking words with hyphens. This update corrects the issue. We apologize for the inconvenience.

Original advisory details:

Aral Yaman discovered a vulnerability in the WebGL engine. An attacker
could potentially use this to crash Firefox or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2989)

Vivekanand Bolajwar discovered a vulnerability in the JavaScript engine. An
attacker could potentially use this to crash Firefox or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2011-2991)

Bert Hubert and Theo Snelleman discovered a vulnerability in the Ogg
reader. An attacker could potentially use this to crash Firefox or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2991)

Robert Kaiser, Jesse Ruderman, Gary Kwong, Christoph Diehl, Martijn
Wargers, Travis Emmitt, Bob Clary, and Jonathan Watt discovered multiple
memory vulnerabilities in the browser rendering engine. An attacker could
use these to possibly execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2011-2985)

Rafael Gieschke discovered that unsigned JavaScript could call into a
script inside a signed JAR. This could allow an attacker to execute
arbitrary code with the identity and permissions of the signed JAR.
(CVE-2011-2993)

Michael Jordon discovered that an overly long shader program could cause a
buffer overrun. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2988)

Michael Jordon discovered a heap overflow in the ANGLE library used in
Firefox's WebGL implementation. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2987)

It was discovered that an SVG text manipulation routine contained a
dangling pointer vulnerability. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-0084)

Mike Cardwell discovered that Content Security Policy violation reports
failed to strip out proxy authorization credentials from the list of
request headers. This could allow a malicious website to capture proxy
authorization credentials. Daniel Veditz discovered that redirecting to a
website with Content Security Policy resulted in the incorrect resolution
of hosts in the constructed policy. This could allow a malicious website to
circumvent the Content Security Policy of another website. (CVE-2011-2990)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
libvoikko1 3.1-1ubuntu0.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1192-3
http://www.ubuntu.com/usn/usn-1192-1
https://launchpad.net/bugs/832582

Package Information:
https://launchpad.net/ubuntu/+source/libvoikko/3.1-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1192-3

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-255 Credentials Management
14 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14055
 
Oval ID: oval:org.mitre.oval:def:14055
Title: The implementation of digital signatures for JAR files in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not prevent calls from unsigned JavaScript code to signed code, which allows remote attackers to bypass the Same Origin Policy and gain privileges via a crafted web site, a different vulnerability than CVE-2008-2801.
Description: The implementation of digital signatures for JAR files in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not prevent calls from unsigned JavaScript code to signed code, which allows remote attackers to bypass the Same Origin Policy and gain privileges via a crafted web site, a different vulnerability than CVE-2008-2801.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2993
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14270
 
Oval ID: oval:org.mitre.oval:def:14270
Title: Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
Description: Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2988
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14285
 
Oval ID: oval:org.mitre.oval:def:14285
Title: Heap-based buffer overflow in Almost Native Graphics Layer Engine (ANGLE), as used in the WebGL implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products might allow remote attackers to execute arbitrary code via unspecified vectors.
Description: Heap-based buffer overflow in Almost Native Graphics Layer Engine (ANGLE), as used in the WebGL implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products might allow remote attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2987
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14303
 
Oval ID: oval:org.mitre.oval:def:14303
Title: The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement JavaScript, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Description: The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement JavaScript, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2991
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14440
 
Oval ID: oval:org.mitre.oval:def:14440
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2985
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14458
 
Oval ID: oval:org.mitre.oval:def:14458
Title: The implementation of Content Security Policy (CSP) violation reports in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not remove proxy-authorization credentials from the listed request headers, which allows attackers to obtain sensitive information by reading a report, related to incorrect host resolution that occurs with certain redirects.
Description: The implementation of Content Security Policy (CSP) violation reports in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, and possibly other products does not remove proxy-authorization credentials from the listed request headers, which allows attackers to obtain sensitive information by reading a report, related to incorrect host resolution that occurs with certain redirects.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2990
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14502
 
Oval ID: oval:org.mitre.oval:def:14502
Title: The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."
Description: The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0084
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14528
 
Oval ID: oval:org.mitre.oval:def:14528
Title: The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement WebGL, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Description: The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement WebGL, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2989
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Thunderbird
Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15352
 
Oval ID: oval:org.mitre.oval:def:15352
Title: USN-1192-2 -- Mozvoikko update
Description: mozvoikko: Finnish spell-checker extension for Firefox Details: USN-1192-1 fixed vulnerabilities in Firefox. This update provides an updated Mozvoikko for use with Firefox 6. Original advisory This update provides a compatible Mozvoikko for Firefox 6.
Family: unix Class: patch
Reference(s): USN-1192-2
CVE-2011-2989
CVE-2011-2991
CVE-2011-2985
CVE-2011-2993
CVE-2011-2988
CVE-2011-2987
CVE-2011-0084
CVE-2011-2990
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Mozvoikko
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21329
 
Oval ID: oval:org.mitre.oval:def:21329
Title: USN-1192-3 -- libvoikko regression
Description: A regression caused Firefox to crash while spell checking in Finnish.
Family: unix Class: patch
Reference(s): USN-1192-3
CVE-2011-2989
CVE-2011-2991
CVE-2011-2985
CVE-2011-2993
CVE-2011-2988
CVE-2011-2987
CVE-2011-0084
CVE-2011-2990
Version: 5
Platform(s): Ubuntu 11.04
Product(s): libvoikko
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 265
Application 72
Application 142

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos4 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for thunderbird RHSA-2011:1166-01
File : nvt/gb_RHSA-2011_1166-01_thunderbird.nasl
2011-10-21 Name : Ubuntu Update for libvoikko USN-1192-3
File : nvt/gb_ubuntu_USN_1192_3.nasl
2011-09-23 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_i386.nasl
2011-09-23 Name : CentOS Update for firefox CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_firefox_centos5_i386.nasl
2011-09-21 Name : Debian Security Advisory DSA 2296-1 (iceweasel)
File : nvt/deb_2296_1.nasl
2011-09-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox58.nasl
2011-09-21 Name : Debian Security Advisory DSA 2295-1 (iceape)
File : nvt/deb_2295_1.nasl
2011-09-21 Name : Debian Security Advisory DSA 2297-1 (icedove)
File : nvt/deb_2297_1.nasl
2011-09-09 Name : Mozilla Products Multiple Vulnerabilities - Sep 11 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_sep11_win02.nasl
2011-09-09 Name : Mozilla Products Information Disclosure and Security Bypass Vulnerabilities (...
File : nvt/gb_mozilla_prdts_sec_bypass_n_info_disc_vuln_win.nasl
2011-09-09 Name : Mozilla Products 'SVG' Code Execution Vulnerability (Windows)
File : nvt/gb_mozilla_prdts_svg_code_exec_vuln_win.nasl
2011-09-07 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2011:037
File : nvt/gb_suse_2011_037.nasl
2011-08-27 Name : Ubuntu Update for thunderbird USN-1185-1
File : nvt/gb_ubuntu_USN_1185_1.nasl
2011-08-24 Name : Ubuntu Update for firefox USN-1184-1
File : nvt/gb_ubuntu_USN_1184_1.nasl
2011-08-19 Name : RedHat Update for firefox RHSA-2011:1164-01
File : nvt/gb_RHSA-2011_1164-01_firefox.nasl
2011-08-19 Name : Fedora Update for firefox FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_firefox_fc15.nasl
2011-08-19 Name : Fedora Update for gnome-python2-extras FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_gnome-python2-extras_fc15.nasl
2011-08-19 Name : Fedora Update for mozvoikko FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_mozvoikko_fc15.nasl
2011-08-19 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_perl-Gtk2-MozEmbed_fc15.nasl
2011-08-19 Name : Fedora Update for xulrunner FEDORA-2011-11106
File : nvt/gb_fedora_2011_11106_xulrunner_fc15.nasl
2011-08-19 Name : Mandriva Update for mozilla MDVSA-2011:127 (mozilla)
File : nvt/gb_mandriva_MDVSA_2011_127.nasl
2011-08-19 Name : Ubuntu Update for firefox USN-1192-1
File : nvt/gb_ubuntu_USN_1192_1.nasl
2011-08-19 Name : Ubuntu Update for mozvoikko USN-1192-2
File : nvt/gb_ubuntu_USN_1192_2.nasl
2011-08-19 Name : CentOS Update for firefox CESA-2011:1164 centos4 i386
File : nvt/gb_CESA-2011_1164_firefox_centos4_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74596 Mozilla Multiple Products JAR Digital Signature Same Origin Policy Bypass Pri...

Mozilla Firefox, Thunderbird and SeaMonkey contain a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when an attacker uses malicious JavaScript, hosted on a crafted website, to call code within a signed JAR file that was cached from a trusted site. The malicious JavaScript then inherits the privileges of the JAR file and an elevation of privileges occurs, allowing a remote attacker to inherit the trust of the site hosting the JAR file and gain privileges granted to it by the user.
74594 Mozilla Multiple Products JavaScript Unspecified DoS

Mozilla Firefox, Thunderbird and SeaMonkey contain a flaw that may allow a remote denial of service. The issue is triggered when specially crafted JavaScript is processed by the browser. A memory corruption and application crash occurs which will result in loss of availability for the browser.
74593 Mozilla Multiple Products Content Security Policy (CSP) Violation Report Prox...

74592 Mozilla Multiple Products WebGL Unspecified DoS

74591 Mozilla Multiple Products WebGL Shader Compiler ShaderSource Method Overflow

74590 Mozilla Multiple Products WebGL Almost Native Graphics Layer Engine (ANGLE) S...

74588 Mozilla Multiple Products Multiple Unspecified Memory Corruption (2011-2985)

Multiple memory corruption flaws exist in multiple Mozilla products. The programs fail to sanitize unspecified user-supplied input, resulting in memory corruption. This may allow a context-dependent attacker to execute arbitrary code.
74581 Mozilla Multiple Products SVGTextElement.getCharNumAtPosition() Function SVG ...

Snort® IPS/IDS

Date Description
2014-03-06 Mozilla Products SVG text content element getCharNumAtPosition use after free...
RuleID : 29503 - Revision : 4 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Products SVG text content element getCharNumAtPosition use after free...
RuleID : 20600 - Revision : 11 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110817.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-110819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110817.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-254.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1166.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110816_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110816_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7713.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-3.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110824.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7712.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1185-1.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2297.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1184-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2295.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2296.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-127.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3620.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_60.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1192-2.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client may be affected by multiple vu...
File : mozilla_thunderbird_3112.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_834591a9c82f11e0897d6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client that may be affected by multip...
File : mozilla_thunderbird_60.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_23.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1166.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:53
  • Multiple Updates