Executive Summary

Summary
Title Oracle JRE/JDK: Multiple vulnerabilities
Informations
Name GLSA-201610-08 First vendor Publication 2016-10-15
Vendor Gentoo Last vendor Modification 2016-10-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service.

Background

Java Platform, Standard Edition (Java SE) lets you develop and deploy Java applications on desktops and servers, as well as in today’s demanding embedded environments. Java offers the rich user interface, performance, versatility, portability, and security that today’s applications require.

Description

Multiple vulnerabilities exist in both Oracle’s JRE and JDK. Please review the referenced CVE’s for additional information.

Impact

Remote attackers could gain access to information, remotely execute arbitrary code, or cause Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Oracle JRE Users users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.102"

All Oracle JDK Users users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.8.0.102"

References

[ 1 ] CVE-2016-0402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0402
[ 2 ] CVE-2016-0448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0448
[ 3 ] CVE-2016-0466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0466
[ 4 ] CVE-2016-0475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0475
[ 5 ] CVE-2016-0483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0483
[ 6 ] CVE-2016-0494
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0494
[ 7 ] CVE-2016-0603
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0603
[ 8 ] CVE-2016-0636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0636
[ 9 ] CVE-2016-3426
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3426
[ 10 ] CVE-2016-3458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3458
[ 11 ] CVE-2016-3485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3485
[ 12 ] CVE-2016-3498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3498
[ 13 ] CVE-2016-3500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3500
[ 14 ] CVE-2016-3503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3503
[ 15 ] CVE-2016-3508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3508
[ 16 ] CVE-2016-3511
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3511
[ 17 ] CVE-2016-3550
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3550
[ 18 ] CVE-2016-3552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3552
[ 19 ] CVE-2016-3587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3587
[ 20 ] CVE-2016-3598
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3598
[ 21 ] CVE-2016-3606
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3606
[ 22 ] CVE-2016-3610
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3610

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-08.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 15
Application 2
Application 3
Os 4
Os 3
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1032.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3227-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-43.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05016441.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL25075696.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3725.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_july2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2726-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50118123.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2347-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2348-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-748.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2286-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3077-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2261-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1997-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2012-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1776.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160826_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : A message queuing service installed on the remote host is affected by multipl...
File : websphere_mq_swg21982566.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-982.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3062-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-977.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-978.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3641.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-976.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1587.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1588.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1589.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-579.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-944.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-729.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1504.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160727_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3043-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1475.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1476.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-723.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1458.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160720_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-545.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-18.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1388-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1378-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1379-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1299-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1300-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_april2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1039.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-572.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1248-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-554.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2963-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-451.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0716.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0708.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Windows host contains a programming platform that is affected by a...
File : oracle_java_se_CVE-2016-0636.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0701.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0702.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3558.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-688.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0677.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160420_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160420_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-457.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-432.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-443.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-444.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-431.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0956-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0957-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0959-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-677.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160325_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2942-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0511.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0512.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0513.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0514.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0515.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0516.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-14.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-654.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a programming platform that is affected by a...
File : oracle_java_installer_CVE-2016-0603.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0390-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-643.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-647.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-410.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3465.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-105.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-107.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-110.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-115.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2884-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2885-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0265-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0269-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3458.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0256-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0067.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160126_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0057.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-18 13:21:38
  • Multiple Updates
2016-10-15 17:24:11
  • First insertion