Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mozilla Firefox: Multiple vulnerabilities
Informations
Name GLSA-201802-03 First vendor Publication 2018-02-20
Vendor Gentoo Last vendor Modification 2018-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.

Background

Mozilla Firefox is a popular open-source web browser from the Mozilla Project.

Description

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the referenced CVE identifiers for details.

Impact

A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-52.6.0"

All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-52.6.0"

References

[ 1 ] CVE-2016-10195 : https://nvd.nist.gov/vuln/detail/CVE-2016-10195
[ 2 ] CVE-2016-10196 : https://nvd.nist.gov/vuln/detail/CVE-2016-10196
[ 3 ] CVE-2016-10197 : https://nvd.nist.gov/vuln/detail/CVE-2016-10197
[ 4 ] CVE-2016-6354 : https://nvd.nist.gov/vuln/detail/CVE-2016-6354
[ 5 ] CVE-2017-5429 : https://nvd.nist.gov/vuln/detail/CVE-2017-5429
[ 6 ] CVE-2017-5432 : https://nvd.nist.gov/vuln/detail/CVE-2017-5432
[ 7 ] CVE-2017-5433 : https://nvd.nist.gov/vuln/detail/CVE-2017-5433
[ 8 ] CVE-2017-5434 : https://nvd.nist.gov/vuln/detail/CVE-2017-5434
[ 9 ] CVE-2017-5435 : https://nvd.nist.gov/vuln/detail/CVE-2017-5435
[ 10 ] CVE-2017-5436 : https://nvd.nist.gov/vuln/detail/CVE-2017-5436
[ 11 ] CVE-2017-5437 : https://nvd.nist.gov/vuln/detail/CVE-2017-5437
[ 12 ] CVE-2017-5438 : https://nvd.nist.gov/vuln/detail/CVE-2017-5438
[ 13 ] CVE-2017-5439 : https://nvd.nist.gov/vuln/detail/CVE-2017-5439
[ 14 ] CVE-2017-5440 : https://nvd.nist.gov/vuln/detail/CVE-2017-5440
[ 15 ] CVE-2017-5441 : https://nvd.nist.gov/vuln/detail/CVE-2017-5441
[ 16 ] CVE-2017-5442 : https://nvd.nist.gov/vuln/detail/CVE-2017-5442
[ 17 ] CVE-2017-5443 : https://nvd.nist.gov/vuln/detail/CVE-2017-5443
[ 18 ] CVE-2017-5444 : https://nvd.nist.gov/vuln/detail/CVE-2017-5444
[ 19 ] CVE-2017-5445 : https://nvd.nist.gov/vuln/detail/CVE-2017-5445
[ 20 ] CVE-2017-5446 : https://nvd.nist.gov/vuln/detail/CVE-2017-5446
[ 21 ] CVE-2017-5447 : https://nvd.nist.gov/vuln/detail/CVE-2017-5447
[ 22 ] CVE-2017-5448 : https://nvd.nist.gov/vuln/detail/CVE-2017-5448
[ 23 ] CVE-2017-5459 : https://nvd.nist.gov/vuln/detail/CVE-2017-5459
[ 24 ] CVE-2017-5460 : https://nvd.nist.gov/vuln/detail/CVE-2017-5460
[ 25 ] CVE-2017-5461 : https://nvd.nist.gov/vuln/detail/CVE-2017-5461
[ 26 ] CVE-2017-5462 : https://nvd.nist.gov/vuln/detail/CVE-2017-5462
[ 27 ] CVE-2017-5464 : https://nvd.nist.gov/vuln/detail/CVE-2017-5464
[ 28 ] CVE-2017-5465 : https://nvd.nist.gov/vuln/detail/CVE-2017-5465
[ 29 ] CVE-2017-5469 : https://nvd.nist.gov/vuln/detail/CVE-2017-5469
[ 30 ] CVE-2017-5470 : https://nvd.nist.gov/vuln/detail/CVE-2017-5470
[ 31 ] CVE-2017-5472 : https://nvd.nist.gov/vuln/detail/CVE-2017-5472
[ 32 ] CVE-2017-7749 : https://nvd.nist.gov/vuln/detail/CVE-2017-7749
[ 33 ] CVE-2017-7750 : https://nvd.nist.gov/vuln/detail/CVE-2017-7750
[ 34 ] CVE-2017-7751 : https://nvd.nist.gov/vuln/detail/CVE-2017-7751
[ 35 ] CVE-2017-7752 : https://nvd.nist.gov/vuln/detail/CVE-2017-7752
[ 36 ] CVE-2017-7753 : https://nvd.nist.gov/vuln/detail/CVE-2017-7753
[ 37 ] CVE-2017-7754 : https://nvd.nist.gov/vuln/detail/CVE-2017-7754
[ 38 ] CVE-2017-7756 : https://nvd.nist.gov/vuln/detail/CVE-2017-7756
[ 39 ] CVE-2017-7757 : https://nvd.nist.gov/vuln/detail/CVE-2017-7757
[ 40 ] CVE-2017-7758 : https://nvd.nist.gov/vuln/detail/CVE-2017-7758
[ 41 ] CVE-2017-7764 : https://nvd.nist.gov/vuln/detail/CVE-2017-7764
[ 42 ] CVE-2017-7771 : https://nvd.nist.gov/vuln/detail/CVE-2017-7771
[ 43 ] CVE-2017-7772 : https://nvd.nist.gov/vuln/detail/CVE-2017-7772
[ 44 ] CVE-2017-7773 : https://nvd.nist.gov/vuln/detail/CVE-2017-7773
[ 45 ] CVE-2017-7774 : https://nvd.nist.gov/vuln/detail/CVE-2017-7774
[ 46 ] CVE-2017-7775 : https://nvd.nist.gov/vuln/detail/CVE-2017-7775
[ 47 ] CVE-2017-7776 : https://nvd.nist.gov/vuln/detail/CVE-2017-7776
[ 48 ] CVE-2017-7777 : https://nvd.nist.gov/vuln/detail/CVE-2017-7777
[ 49 ] CVE-2017-7778 : https://nvd.nist.gov/vuln/detail/CVE-2017-7778
[ 50 ] CVE-2017-7779 : https://nvd.nist.gov/vuln/detail/CVE-2017-7779
[ 51 ] CVE-2017-7784 : https://nvd.nist.gov/vuln/detail/CVE-2017-7784
[ 52 ] CVE-2017-7785 : https://nvd.nist.gov/vuln/detail/CVE-2017-7785
[ 53 ] CVE-2017-7786 : https://nvd.nist.gov/vuln/detail/CVE-2017-7786
[ 54 ] CVE-2017-7787 : https://nvd.nist.gov/vuln/detail/CVE-2017-7787
[ 55 ] CVE-2017-7791 : https://nvd.nist.gov/vuln/detail/CVE-2017-7791
[ 56 ] CVE-2017-7792 : https://nvd.nist.gov/vuln/detail/CVE-2017-7792
[ 57 ] CVE-2017-7793 : https://nvd.nist.gov/vuln/detail/CVE-2017-7793
[ 58 ] CVE-2017-7798 : https://nvd.nist.gov/vuln/detail/CVE-2017-7798
[ 59 ] CVE-2017-7800 : https://nvd.nist.gov/vuln/detail/CVE-2017-7800
[ 60 ] CVE-2017-7801 : https://nvd.nist.gov/vuln/detail/CVE-2017-7801
[ 61 ] CVE-2017-7802 : https://nvd.nist.gov/vuln/detail/CVE-2017-7802
[ 62 ] CVE-2017-7803 : https://nvd.nist.gov/vuln/detail/CVE-2017-7803
[ 63 ] CVE-2017-7805 : https://nvd.nist.gov/vuln/detail/CVE-2017-7805
[ 64 ] CVE-2017-7807 : https://nvd.nist.gov/vuln/detail/CVE-2017-7807
[ 65 ] CVE-2017-7809 : https://nvd.nist.gov/vuln/detail/CVE-2017-7809
[ 66 ] CVE-2017-7810 : https://nvd.nist.gov/vuln/detail/CVE-2017-7810
[ 67 ] CVE-2017-7814 : https://nvd.nist.gov/vuln/detail/CVE-2017-7814
[ 68 ] CVE-2017-7818 : https://nvd.nist.gov/vuln/detail/CVE-2017-7818
[ 69 ] CVE-2017-7819 : https://nvd.nist.gov/vuln/detail/CVE-2017-7819
[ 70 ] CVE-2017-7823 : https://nvd.nist.gov/vuln/detail/CVE-2017-7823
[ 71 ] CVE-2017-7824 : https://nvd.nist.gov/vuln/detail/CVE-2017-7824
[ 72 ] CVE-2017-7843 : https://nvd.nist.gov/vuln/detail/CVE-2017-7843
[ 73 ] CVE-2017-7844 : https://nvd.nist.gov/vuln/detail/CVE-2017-7844
[ 74 ] CVE-2018-5089 : https://nvd.nist.gov/vuln/detail/CVE-2018-5089
[ 75 ] CVE-2018-5091 : https://nvd.nist.gov/vuln/detail/CVE-2018-5091
[ 76 ] CVE-2018-5095 : https://nvd.nist.gov/vuln/detail/CVE-2018-5095
[ 77 ] CVE-2018-5096 : https://nvd.nist.gov/vuln/detail/CVE-2018-5096
[ 78 ] CVE-2018-5097 : https://nvd.nist.gov/vuln/detail/CVE-2018-5097
[ 79 ] CVE-2018-5098 : https://nvd.nist.gov/vuln/detail/CVE-2018-5098
[ 80 ] CVE-2018-5099 : https://nvd.nist.gov/vuln/detail/CVE-2018-5099
[ 81 ] CVE-2018-5102 : https://nvd.nist.gov/vuln/detail/CVE-2018-5102
[ 82 ] CVE-2018-5103 : https://nvd.nist.gov/vuln/detail/CVE-2018-5103
[ 83 ] CVE-2018-5104 : https://nvd.nist.gov/vuln/detail/CVE-2018-5104
[ 84 ] CVE-2018-5117 : https://nvd.nist.gov/vuln/detail/CVE-2018-5117

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201802-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201802-03.xml

CWE : Common Weakness Enumeration

% Id Name
42 % CWE-416 Use After Free
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
13 % CWE-125 Out-of-bounds Read
7 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-20 Improper Input Validation
4 % CWE-200 Information Exposure
1 % CWE-682 Incorrect Calculation
1 % CWE-269 Improper Privilege Management
1 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
1 % CWE-129 Improper Validation of Array Index
1 % CWE-94 Failure to Control Generation of Code ('Code Injection')
1 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Application 502
Application 111
Application 115
Application 357
Application 3
Os 4
Os 3
Os 3
Os 1
Os 3
Os 2
Os 3
Os 2
Os 4
Os 3

Snort® IPS/IDS

Date Description
2018-02-20 Mozilla Firefox HTTP index format out of bounds read attempt
RuleID : 45476 - Revision : 2 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_6.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1043.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1044.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5044bd2308cb11e8b08f00012e582166.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0262.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4102.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1262.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-0122.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1256.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4096.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a891c5b43d7a4de99c71eef3fd698c77.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_6_esr.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_58_0.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1326.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1327.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1366.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : A web browser installed on the remote macOS or Mac OS X host is affected by a...
File : macosx_firefox_52_5_2_esr.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_5_2_esr.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1202.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4062.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3382.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7e230502d5d4e619b4862e89db222ca.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_57_0_1.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_57_0_1.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3382.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171205_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3382.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-2.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1153.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4014.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2872-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1138.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1246.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1247.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1248.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1249.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-13.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-911.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e71fd9d3af4711e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171012_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3998.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2885.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3436-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2688-1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_4_esr.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_56_0.nasl - Type : ACT_GATHER_INFO
2017-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-2.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3431-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3435-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1118.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3987.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170929_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1098a15bb0f642b7b5c78a8646e8be07.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2831.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2832.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2589-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3416-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3968.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1197.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1198.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1087.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2302-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170824_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2235-1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3398-1.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-955.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-872.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-3.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1053.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-921.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3928.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_555b244e6b204546851fd8eb7d6c1ffa.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1152.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1153.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3918.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170721_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1126.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1127.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1013.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3321-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1007.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1669-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3894.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-25.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170621_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-712.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-991.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3315-1.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3881.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_2_esr.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_2esr.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170614_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6cec1b0ada15467d86911dea392d4c8d.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1090.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1091.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1092.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1093.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3872.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1442-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-946.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3278-1.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-570.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3260-2.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170508_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-01.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-04.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-545.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1075.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1076.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1149-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1101.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-825.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3270-1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-509.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-906.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_firefox_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_nss_util_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3260-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4cb165f06e48423e814792255d35c0f7.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b8ee7a81a87943589b307dd1bd4c14b1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cf133acc82e74755a66a5ddf90dacbe6.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_nss_and_nss_util_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3831.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5e0a038aca30416da2f538cbf5e7df33.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1102.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1103.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3228-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-824.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3789.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-189.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-31.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d79ade826.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1155.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2397-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1120.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1028.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1019.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3653.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c9ad9582f7.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2019-06-18 12:12:52
  • Multiple Updates
2019-04-19 12:11:43
  • Multiple Updates
2018-08-01 17:21:57
  • Multiple Updates
2018-06-12 09:21:26
  • Multiple Updates
2018-02-20 05:18:08
  • First insertion