Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title iceweasel security update
Informations
Name DSA-2553 First vendor Publication 2012-09-24
Vendor Debian Last vendor Modification 2012-09-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.

The reported vulnerabilities could lead to the execution of arbitrary code or the bypass of content-loading restrictions via the location object.

For the stable distribution (squeeze), these problems have been fixed in version 3.5.16-18.

For the testing distribution (wheezy), these problems have been fixed in version 10.0.7esr-2.

For the unstable distribution (sid), these problems have been fixed in version 10.0.7esr-2.

We recommend that you upgrade your iceweasel packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2553

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-416 Use After Free
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-200 Information Exposure
10 % CWE-189 Numeric Errors (CWE/SANS Top 25)
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16234
 
Oval ID: oval:org.mitre.oval:def:16234
Title: The format-number functionality in the XSLT implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based buffer over-read.
Description: The format-number functionality in the XSLT implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based buffer over-read.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3972
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16494
 
Oval ID: oval:org.mitre.oval:def:16494
Title: Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document.
Description: Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3962
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16635
 
Oval ID: oval:org.mitre.oval:def:16635
Title: Integer overflow in the nsSVGFEMorphologyElement::Filter function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via a crafted SVG filter that triggers an incorrect sum calculation, leading to a heap-based buffer overflow.
Description: Integer overflow in the nsSVGFEMorphologyElement::Filter function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via a crafted SVG filter that triggers an incorrect sum calculation, leading to a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3969
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16805
 
Oval ID: oval:org.mitre.oval:def:16805
Title: Use-after-free vulnerability in the nsRangeUpdater::SelAdjDeleteNode function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsRangeUpdater::SelAdjDeleteNode function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3959
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16818
 
Oval ID: oval:org.mitre.oval:def:16818
Title: Use-after-free vulnerability in the nsHTMLSelectElement::SubmitNamesValues function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsHTMLSelectElement::SubmitNamesValues function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1976
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16910
 
Oval ID: oval:org.mitre.oval:def:16910
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1970
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16923
 
Oval ID: oval:org.mitre.oval:def:16923
Title: The nsLocation::CheckURL function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 does not properly follow the security model of the location object, which allows remote attackers to bypass intended content-loading restrictions or possibly have unspecified other impact via vectors involving chrome code.
Description: The nsLocation::CheckURL function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 does not properly follow the security model of the location object, which allows remote attackers to bypass intended content-loading restrictions or possibly have unspecified other impact via vectors involving chrome code.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3978
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17015
 
Oval ID: oval:org.mitre.oval:def:17015
Title: Use-after-free vulnerability in the gfxTextRun::CanBreakLineBefore function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the gfxTextRun::CanBreakLineBefore function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1974
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17017
 
Oval ID: oval:org.mitre.oval:def:17017
Title: Use-after-free vulnerability in the nsHTMLEditor::CollapseAdjacentTextNodes function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsHTMLEditor::CollapseAdjacentTextNodes function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1972
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17040
 
Oval ID: oval:org.mitre.oval:def:17040
Title: Use-after-free vulnerability in the PresShell::CompleteMove function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the PresShell::CompleteMove function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1975
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17045
 
Oval ID: oval:org.mitre.oval:def:17045
Title: Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1973
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18582
 
Oval ID: oval:org.mitre.oval:def:18582
Title: DSA-2553-1 iceweasel - several
Description: Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian.
Family: unix Class: patch
Reference(s): DSA-2553-1
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3959
CVE-2012-3962
CVE-2012-3969
CVE-2012-3972
CVE-2012-3978
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19176
 
Oval ID: oval:org.mitre.oval:def:19176
Title: DSA-2572-1 iceape - several
Description: Several vulnerabilities have been discovered in Iceape, an internet suite based on Seamonkey.
Family: unix Class: patch
Reference(s): DSA-2572-1
CVE-2012-3982
CVE-2012-3986
CVE-2012-3990
CVE-2012-3991
CVE-2012-4179
CVE-2012-4180
CVE-2012-4182
CVE-2012-4186
CVE-2012-4188
CVE-2012-3959
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19951
 
Oval ID: oval:org.mitre.oval:def:19951
Title: DSA-2556-1 icedove - several
Description: Several vulnerabilities were discovered in Icedove, Debian's version of the Mozilla Thunderbird mail and news client.
Family: unix Class: patch
Reference(s): DSA-2556-1
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3959
CVE-2012-3962
CVE-2012-3969
CVE-2012-3972
CVE-2012-3978
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): icedove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20145
 
Oval ID: oval:org.mitre.oval:def:20145
Title: DSA-2554-1 iceape - several
Description: Several vulnerabilities have been discovered in Iceape, an internet suite based on Seamonkey.
Family: unix Class: patch
Reference(s): DSA-2554-1
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3959
CVE-2012-3962
CVE-2012-3969
CVE-2012-3972
CVE-2012-3978
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): iceape
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 308
Application 10
Application 138
Application 202
Application 8
Os 4
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2553-1 (iceweasel - several vulnerabilities)
File : nvt/deb_2553_1.nasl
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1064-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1064_1.nasl
2012-11-16 Name : Debian Security Advisory DSA 2572-1 (iceape)
File : nvt/deb_2572_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2556-1 (icedove)
File : nvt/deb_2556_1.nasl
2012-10-03 Name : Ubuntu Update for thunderbird USN-1551-2
File : nvt/gb_ubuntu_USN_1551_2.nasl
2012-10-03 Name : Debian Security Advisory DSA 2554-1 (iceape)
File : nvt/deb_2554_1.nasl
2012-09-17 Name : Ubuntu Update for firefox USN-1548-2
File : nvt/gb_ubuntu_USN_1548_2.nasl
2012-09-06 Name : Ubuntu Update for firefox USN-1548-1
File : nvt/gb_ubuntu_USN_1548_1.nasl
2012-09-04 Name : Ubuntu Update for thunderbird USN-1551-1
File : nvt/gb_ubuntu_USN_1551_1.nasl
2012-08-30 Name : CentOS Update for firefox CESA-2012:1210 centos5
File : nvt/gb_CESA-2012_1210_firefox_centos5.nasl
2012-08-30 Name : CentOS Update for firefox CESA-2012:1210 centos6
File : nvt/gb_CESA-2012_1210_firefox_centos6.nasl
2012-08-30 Name : CentOS Update for thunderbird CESA-2012:1211 centos5
File : nvt/gb_CESA-2012_1211_thunderbird_centos5.nasl
2012-08-30 Name : CentOS Update for thunderbird CESA-2012:1211 centos6
File : nvt/gb_CESA-2012_1211_thunderbird_centos6.nasl
2012-08-30 Name : RedHat Update for firefox RHSA-2012:1210-01
File : nvt/gb_RHSA-2012_1210-01_firefox.nasl
2012-08-30 Name : RedHat Update for thunderbird RHSA-2012:1211-01
File : nvt/gb_RHSA-2012_1211-01_thunderbird.nasl
2012-08-30 Name : Mandriva Update for firefox MDVSA-2012:145 (firefox)
File : nvt/gb_mandriva_MDVSA_2012_145.nasl
2012-08-30 Name : Mandriva Update for mozilla-thunderbird MDVSA-2012:147 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2012_147.nasl
2012-08-30 Name : Mozilla Products Multiple Vulnerabilities - August12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_aug12_macosx.nasl
2012-08-30 Name : Mozilla Products Multiple Vulnerabilities - August12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_aug12_win.nasl
2012-08-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox69.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_thunderbird_20130129.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_firefox_20130129.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-538.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1211.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201208-120831.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2572.nasl - Type : ACT_GATHER_INFO
2012-10-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2556.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1551-2.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2554.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2553.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201208-8269.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-145.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-147.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1551-1.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b8cad90f28911e1a21514dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1211.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-1.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Scientific Linux host is missing a security update.
File : sl_20120829_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120829_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_212.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1211.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1210.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1007.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1007.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_15_0.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_7.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_15_0.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_7.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:31:23
  • Multiple Updates
2013-09-20 17:21:19
  • Multiple Updates