Executive Summary

Summary
Title Thunderbird vulnerabilities
Informations
Name USN-2373-1 First vendor Publication 2014-10-15
Vendor Ubuntu Last vendor Modification 2014-10-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Bobby Holley, Christian Holler, David Bolter, Byron Campen and Jon Coppeard discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1574)

Atte Kettunen discovered a buffer overflow during CSS manipulation. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1576)

Holger Fuhrmannek discovered an out-of-bounds read with Web Audio. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to steal sensitive information. (CVE-2014-1577)

Abhishek Arya discovered an out-of-bounds write when buffering WebM video in some circumstances. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1578)

A use-after-free was discovered during text layout in some circumstances. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1581)

Eric Shepherd and Jan-Ivar Bruaroey discovered issues with video sharing via WebRTC in iframes, where video continues to be shared after being stopped and navigating to a new site doesn't turn off the camera. An attacker could potentially exploit this to access the camera without the user being aware. (CVE-2014-1585, CVE-2014-1586)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
thunderbird 1:31.2.0+build2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.2.0+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2373-1
CVE-2014-1574, CVE-2014-1576, CVE-2014-1577, CVE-2014-1578,
CVE-2014-1581, CVE-2014-1585, CVE-2014-1586

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.2.0+build2-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.2.0+build2-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2373-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26972
 
Oval ID: oval:org.mitre.oval:def:26972
Title: ELSA-2014-1647 -- thunderbird security update
Description: [31.2.0-3.0.1.el6_5] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [31.2.0-3] - Enabled jemalloc on ppc(64) and s390(x) [31.2.0-2] - Update to 31.2.0 [31.1.1-2] - Sync preferences with Firefox [31.1.1-1] - Update to 31.1.1 [31.1.0-1] - Update to 31.1.0 [31.0-1] - Rebase to 31 ESR
Family: unix Class: patch
Reference(s): ELSA-2014-1647
CVE-2014-1574
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
Version: 4
Platform(s): Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27048
 
Oval ID: oval:org.mitre.oval:def:27048
Title: USN-2373-1 -- Thunderbird vulnerabilities
Description: Bobby Holley, Christian Holler, David Bolter, Byron Campen and Jon Coppeard discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1574">CVE-2014-1574</a>) Atte Kettunen discovered a buffer overflow during CSS manipulation. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1576">CVE-2014-1576</a>) Holger Fuhrmannek discovered an out-of-bounds read with Web Audio. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to steal sensitive information. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1577">CVE-2014-1577</a>) Abhishek Arya discovered an out-of-bounds write when buffering WebM video in some circumstances. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1578">CVE-2014-1578</a>) A use-after-free was discovered during text layout in some circumstances. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1581">CVE-2014-1581</a>) Eric Shepherd and Jan-Ivar Bruaroey discovered issues with video sharing via WebRTC in iframes, where video continues to be shared after being stopped and navigating to a new site doesn&#39;t turn off the camera. An attacker could potentially exploit this to access the camera without the user being aware. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1585">CVE-2014-1585</a>, <a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1586">CVE-2014-1586</a>)
Family: unix Class: patch
Reference(s): USN-2373-1
CVE-2014-1574
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27140
 
Oval ID: oval:org.mitre.oval:def:27140
Title: RHSA-2014:1647: thunderbird security update (Important)
Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2014-1574, CVE-2014-1578, CVE-2014-1581, CVE-2014-1577) Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bobby Holley, Christian Holler, David Bolter, Byron Campen Jon Coppeard, Holger Fuhrmannek, Abhishek Arya, and regenrecht as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.2.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.2.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1647-00
CESA-2014:1647
CVE-2014-1574
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27515
 
Oval ID: oval:org.mitre.oval:def:27515
Title: SUSE-SU-2014:1458-2 -- Security update for MozillaFirefox (important)
Description: This version update of Mozilla Firefox to 31.2.0ESR brings improvements, stability fixes and also security fixes for the following CVEs: CVE-2014-1574, CVE-2014-1575, CVE-2014-1576 ,CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586 It also disables SSLv3 by default to mitigate the protocol downgrade attack known as POODLE. This update fixes some regressions introduced by the previously released update. Security Issues: * CVE-2014-1574 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574> * CVE-2014-1575 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575> * CVE-2014-1576 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576> * CVE-2014-1577 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577> * CVE-2014-1578 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578> * CVE-2014-1581 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581> * CVE-2014-1583 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583> * CVE-2014-1585 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585> * CVE-2014-1586 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1458-2
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): MozillaFirefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27600
 
Oval ID: oval:org.mitre.oval:def:27600
Title: SUSE-SU-2014:1458-3 -- Security update for MozillaFirefox (important)
Description: This version update of Mozilla Firefox to 31.2.0ESR brings improvements, stability fixes and also security fixes for the following CVEs: CVE-2014-1574, CVE-2014-1575, CVE-2014-1576 ,CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586 It also disables SSLv3 by default to mitigate the protocol downgrade attack known as POODLE. Security Issues: * CVE-2014-1574 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574> * CVE-2014-1575 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575> * CVE-2014-1576 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576> * CVE-2014-1577 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577> * CVE-2014-1578 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578> * CVE-2014-1581 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581> * CVE-2014-1583 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583> * CVE-2014-1585 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585> * CVE-2014-1586 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1458-3
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): MozillaFirefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28072
 
Oval ID: oval:org.mitre.oval:def:28072
Title: DEPRECATED: DSA-3050-2 -- xulrunner update
Description: Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service, the bypass of the same-origin policy or a loss of privacy.
Family: unix Class: patch
Reference(s): DSA-3050-2
CVE-2014-1574
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28218
 
Oval ID: oval:org.mitre.oval:def:28218
Title: SUSE-SU-2014:1458-1 -- Security update for MozillaFirefox (important)
Description: This version update of Mozilla Firefox to 31.2.0ESR brings improvements, stability fixes and also security fixes for the following CVEs: CVE-2014-1574, CVE-2014-1575, CVE-2014-1576 ,CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586 It also disables SSLv3 by default to mitigate the protocol downgrade attack known as POODLE. This update fixes some regressions introduced by the previously released update. Security Issues: * CVE-2014-1574 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574> * CVE-2014-1575 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575> * CVE-2014-1576 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576> * CVE-2014-1577 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577> * CVE-2014-1578 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578> * CVE-2014-1581 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581> * CVE-2014-1583 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583> * CVE-2014-1585 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585> * CVE-2014-1586 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1458-1
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MozillaFirefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28243
 
Oval ID: oval:org.mitre.oval:def:28243
Title: DSA-3061-1 -- icedove security update
Description: Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail and news client: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code or denial of service.
Family: unix Class: patch
Reference(s): DSA-3061-1
CVE-2014-1574
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28285
 
Oval ID: oval:org.mitre.oval:def:28285
Title: DSA-3050-3 -- iceweasel security update
Description: Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, denial of service, the bypass of the same-origin policy or a loss of privacy.
Family: unix Class: patch
Reference(s): DSA-3050-3
CVE-2014-1574
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28321
 
Oval ID: oval:org.mitre.oval:def:28321
Title: SUSE-SU-2014:1385-1 -- Security update for MozillaFirefox (important)
Description: This version update of Mozilla Firefox to 31.2.0ESR brings improvements, stability fixes and also security fixes for the following CVEs: CVE-2014-1574, CVE-2014-1575, CVE-2014-1576 ,CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1583, CVE-2014-1585, CVE-2014-1586 It also disables SSLv3 by default to mitigate the protocol downgrade attack known as POODLE. Security Issues: * CVE-2014-1574 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1574> * CVE-2014-1575 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1575> * CVE-2014-1576 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1576> * CVE-2014-1577 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1577> * CVE-2014-1578 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1578> * CVE-2014-1581 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1581> * CVE-2014-1583 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1583> * CVE-2014-1585 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1585> * CVE-2014-1586 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1586>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1385-1
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MozillaFirefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 373
Application 2
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-08-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_42c98cef62b14b8b9065f4621e08d526.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1510-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-3.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-2.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1458-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-784.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141115.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox31-201411-141105.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3061.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-614.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-613.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-612.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-611.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14084.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13042.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3050.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c1495ac8d8c4789a0f38ca6b476619c.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1647.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2373-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2372-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1635.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_33.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_2_esr.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_2.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_33.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-21 17:28:20
  • Multiple Updates
2014-10-17 13:25:35
  • Multiple Updates
2014-10-15 17:26:04
  • Multiple Updates
2014-10-15 17:21:53
  • First insertion