GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) - Nessus

Critical   Plugin ID: 87710

This page contains detailed information about the GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 87710
Name: GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam)
Filename: gentoo_GLSA-201512-10.nasl
Vulnerability Published: 2015-04-01
This Plugin Published: 2016-01-04
Last Modification Time: 2021-01-11
Plugin Version: 2.14
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2015-04-01
Patch Published: 2015-12-30
CVE [?]: CVE-2015-0798, CVE-2015-0799, CVE-2015-0801, CVE-2015-0802, CVE-2015-0803, CVE-2015-0804, CVE-2015-0805, CVE-2015-0806, CVE-2015-0807, CVE-2015-0808, CVE-2015-0810, CVE-2015-0811, CVE-2015-0812, CVE-2015-0813, CVE-2015-0814, CVE-2015-0815, CVE-2015-0816, CVE-2015-2706, CVE-2015-2721, CVE-2015-2722, CVE-2015-2724, CVE-2015-2725, CVE-2015-2726, CVE-2015-2727, CVE-2015-2728, CVE-2015-2729, CVE-2015-2730, CVE-2015-2731, CVE-2015-2733, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740, CVE-2015-2741, CVE-2015-2742, CVE-2015-2743, CVE-2015-2808, CVE-2015-4000, CVE-2015-4153, CVE-2015-4495, CVE-2015-4513, CVE-2015-4514, CVE-2015-4515, CVE-2015-4518, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183, CVE-2015-7187, CVE-2015-7188, CVE-2015-7189, CVE-2015-7191, CVE-2015-7192, CVE-2015-7193, CVE-2015-7194, CVE-2015-7195, CVE-2015-7196, CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200, CVE-2015-7201, CVE-2015-7202, CVE-2015-7203, CVE-2015-7204, CVE-2015-7205, CVE-2015-7207, CVE-2015-7208, CVE-2015-7210, CVE-2015-7211, CVE-2015-7212, CVE-2015-7213, CVE-2015-7214, CVE-2015-7215, CVE-2015-7216, CVE-2015-7217, CVE-2015-7218, CVE-2015-7219, CVE-2015-7220, CVE-2015-7221, CVE-2015-7222, CVE-2015-7223
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:firefox, p-cpe:/a:gentoo:linux:firefox-bin, p-cpe:/a:gentoo:linux:thunderbird, p-cpe:/a:gentoo:linux:thunderbird-bin
Exploited by Malware: True
In the News: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201512-10 (Mozilla Products: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Thunderbird. Please review the CVE identifiers referenced below for details. Impact :

A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Workaround :

There is no known workaround at this time.

Solution

All Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-38.5.0' All Firefox-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-38.5.0' All Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=mail-client/thunderbird-38.5.0' All Thunderbird-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=mail-client/thunderbird-bin-38.5.0'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) vulnerability:

  1. Metasploit: exploit/multi/browser/firefox_pdfjs_privilege_escalation
    [Firefox PDF.js Privileged Javascript Injection]
  2. Metasploit: auxiliary/gather/firefox_pdfjs_file_theft
    [Firefox PDF.js Browser File Theft]
  3. Metasploit: exploit/multi/browser/firefox_proxy_prototype
    [Firefox Proxy Prototype Privileged Javascript Injection]
  4. Exploit-DB: exploits/multiple/local/37772.js
    [EDB-37772: Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy]
  5. Exploit-DB: exploits/multiple/remote/37958.rb
    [EDB-37958: Mozilla Firefox - 'pdf.js' Privileged JavaScript Injection (Metasploit)]
  6. Exploit-DB: exploits/php/webapps/37200.txt
    [EDB-37200: WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion]
  7. GitHub: https://github.com/JasonLOU/security
    [CVE-2015-0798]
  8. GitHub: https://github.com/numirias/security
    [CVE-2015-0798]
  9. GitHub: https://github.com/JasonLOU/security
    [CVE-2015-0812]
  10. GitHub: https://github.com/numirias/security
    [CVE-2015-0812]
  11. GitHub: https://github.com/rjrelyea/ca-certificate-scripts
    [CVE-2015-2721]
  12. GitHub: https://github.com/rjrelyea/ca-certificate-scripts
    [CVE-2015-2730]
  13. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2015-2808]
  14. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2015-2808]
  15. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2015-2808]
  16. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2015-2808]
  17. GitHub: https://github.com/bysart/devops-netology
    [CVE-2015-2808]
  18. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2015-2808]
  19. GitHub: https://github.com/mikemackintosh/ruby-qualys
    [CVE-2015-2808]
  20. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2015-2808]
  21. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2015-2808]
  22. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2015-4000]
  23. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2015-4000]
  24. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2015-4000]
  25. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2015-4000]
  26. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2015-4000]
  27. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2015-4000]
  28. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2015-4000]
  29. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2015-4000]
  30. GitHub: https://github.com/bysart/devops-netology
    [CVE-2015-4000]
  31. GitHub: https://github.com/fatlan/HAProxy-Keepalived-Sec-HighLoads
    [CVE-2015-4000: ✨ HAProxy ve Keepalived konusunu load balancer ve cluster'a ek olarak ...]
  32. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2015-4000]
  33. GitHub: https://github.com/giusepperuggiero96/Network-Security-2021
    [CVE-2015-4000]
  34. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2015-4000]
  35. GitHub: https://github.com/javirodriguezzz/Shodan-Browser
    [CVE-2015-4000]
  36. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2015-4000: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  37. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2015-4000]
  38. GitHub: https://github.com/thekondrashov/stuff
    [CVE-2015-4000]
  39. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2015-4000]
  40. GitHub: https://github.com/llamakko/CVE-2015-7214
    [CVE-2015-7214: [Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)]
  41. GitHub: https://github.com/Afudadi/Firefox-35-37-Exploit
    [CVE-2015-0802: CVE-2015-0816 + CVE-2015-0802]
  42. GitHub: https://github.com/Afudadi/Firefox-35-37-Exploit
    [CVE-2015-0816: CVE-2015-0816 + CVE-2015-0802]
  43. GitHub: https://github.com/vincd/CVE-2015-4495
    [CVE-2015-4495: Exploit for CVE-2015-4495 / mfsa2015-78]
  44. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201512-10.nasl nessus plugin source code. This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201512-10.
#
# The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(87710);
  script_version("2.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2015-0798", "CVE-2015-0799", "CVE-2015-0801", "CVE-2015-0802", "CVE-2015-0803", "CVE-2015-0804", "CVE-2015-0805", "CVE-2015-0806", "CVE-2015-0807", "CVE-2015-0808", "CVE-2015-0810", "CVE-2015-0811", "CVE-2015-0812", "CVE-2015-0813", "CVE-2015-0814", "CVE-2015-0815", "CVE-2015-0816", "CVE-2015-2706", "CVE-2015-2721", "CVE-2015-2722", "CVE-2015-2724", "CVE-2015-2725", "CVE-2015-2726", "CVE-2015-2727", "CVE-2015-2728", "CVE-2015-2729", "CVE-2015-2730", "CVE-2015-2731", "CVE-2015-2733", "CVE-2015-2734", "CVE-2015-2735", "CVE-2015-2736", "CVE-2015-2737", "CVE-2015-2738", "CVE-2015-2739", "CVE-2015-2740", "CVE-2015-2741", "CVE-2015-2742", "CVE-2015-2743", "CVE-2015-2808", "CVE-2015-4000", "CVE-2015-4153", "CVE-2015-4495", "CVE-2015-4513", "CVE-2015-4514", "CVE-2015-4515", "CVE-2015-4518", "CVE-2015-7181", "CVE-2015-7182", "CVE-2015-7183", "CVE-2015-7187", "CVE-2015-7188", "CVE-2015-7189", "CVE-2015-7191", "CVE-2015-7192", "CVE-2015-7193", "CVE-2015-7194", "CVE-2015-7195", "CVE-2015-7196", "CVE-2015-7197", "CVE-2015-7198", "CVE-2015-7199", "CVE-2015-7200", "CVE-2015-7201", "CVE-2015-7202", "CVE-2015-7203", "CVE-2015-7204", "CVE-2015-7205", "CVE-2015-7207", "CVE-2015-7208", "CVE-2015-7210", "CVE-2015-7211", "CVE-2015-7212", "CVE-2015-7213", "CVE-2015-7214", "CVE-2015-7215", "CVE-2015-7216", "CVE-2015-7217", "CVE-2015-7218", "CVE-2015-7219", "CVE-2015-7220", "CVE-2015-7221", "CVE-2015-7222", "CVE-2015-7223");
  script_xref(name:"GLSA", value:"201512-10");

  script_name(english:"GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam)");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host is affected by the vulnerability described in GLSA-201512-10
(Mozilla Products: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Mozilla Firefox and
      Mozilla Thunderbird. Please review the CVE identifiers referenced below
      for details.
  
Impact :

    A remote attacker could entice a user to view a specially crafted web
      page or email, possibly resulting in execution of arbitrary code or a
      Denial of Service condition.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201512-10"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"All  Firefox users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=www-client/firefox-38.5.0'
    All  Firefox-bin users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-38.5.0'
    All  Thunderbird users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=mail-client/thunderbird-38.5.0'
    All  Thunderbird-bin users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose
      '>=mail-client/thunderbird-bin-38.5.0'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Firefox PDF.js Privileged Javascript Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:thunderbird");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:thunderbird-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/04/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/12/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/04");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"mail-client/thunderbird", unaffected:make_list("ge 38.5.0"), vulnerable:make_list("lt 38.5.0"))) flag++;
if (qpkg_check(package:"mail-client/thunderbird-bin", unaffected:make_list("ge 38.5.0"), vulnerable:make_list("lt 38.5.0"))) flag++;
if (qpkg_check(package:"www-client/firefox", unaffected:make_list("ge 38.5.0"), vulnerable:make_list("lt 38.5.0"))) flag++;
if (qpkg_check(package:"www-client/firefox-bin", unaffected:make_list("ge 38.5.0"), vulnerable:make_list("lt 38.5.0"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Products");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201512-10.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201512-10.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201512-10.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201512-10 : Mozilla Products: Multiple vulnerabilities (Bar Mitzvah) (Logjam) plugin ID 87710.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201512-10.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201512-10.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201512-10.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201512-10.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 87385 - FreeBSD : mozilla -- multiple vulnerabilities (2c2d1c39-1396-459a-91f5-ca03ee7c64c6)
  • 87406 - Ubuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : firefox vulnerabilities (USN-2833-1)
  • 87425 - CentOS 5 / 6 / 7 : firefox (CESA-2015:2657)
  • 87429 - Debian DSA-3422-1 : iceweasel - security update
  • 87450 - Oracle Linux 5 / 6 / 7 : firefox (ELSA-2015-2657)
  • 87455 - RHEL 5 / 6 / 7 : firefox (RHSA-2015:2657)
  • 87473 - Firefox ESR < 38.5 Multiple Vulnerabilities (Mac OS X)
  • 87474 - Firefox < 43 Multiple Vulnerabilities (Mac OS X)
  • 87475 - Firefox ESR < 38.5 Multiple Vulnerabilities
  • 87476 - Firefox < 43 Multiple Vulnerabilities
  • 87492 - Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20151216)
  • 87538 - IBM HTTP Server SSL/TLS RC4 Stream Cipher Key Invariance (Bar Mitzvah)
  • 87620 - openSUSE Security Update : MozillaFirefox (openSUSE-2015-942)
  • 87635 - openSUSE Security Update : xulrunner (openSUSE-2015-966)
  • 87647 - SUSE SLED11 / SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:2334-1)
  • 87648 - SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2015:2335-1)
  • 87649 - SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:2336-1)
  • 87716 - openSUSE Security Update : Mozilla Thunderbird (openSUSE-2015-977)
  • 87740 - Debian DSA-3432-1 : icedove - security update
  • 87753 - Oracle Linux 6 / 7 : thunderbird (ELSA-2016-0001)
  • 87754 - RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:0001)
  • 87764 - IBM DB2 10.5 < Fix Pack 7 Multiple Vulnerabilities (Linux) (Bar Mitzvah) (FREAK) (Logjam)
  • 87765 - IBM DB2 10.5 < Fix Pack 7 Multiple Vulnerabilities (Bar Mitzvah) (FREAK) (Logjam)
  • 87770 - CentOS 5 / 6 / 7 : thunderbird (CESA-2016:0001)
  • 87773 - Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20160105)
  • 87914 - SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK)
  • 87915 - Ubuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : thunderbird vulnerabilities (USN-2859-1)
  • 88049 - Oracle Secure Global Desktop Multiple Vulnerabilities (January 2016 CPU) (Logjam)
  • 88165 - openSUSE Security Update : openldap2 (openSUSE-2016-92) (Logjam)
  • 88176 - SUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2016:0224-1) (Logjam)
  • 88529 - OpenSSL 1.0.1 < 1.0.1r Multiple Vulnerabilities (Logjam)
  • 88530 - OpenSSL 1.0.2 < 1.0.2f Multiple Vulnerabilities (Logjam)
  • 88534 - openSUSE Security Update : openldap2 (openSUSE-2016-102) (Logjam)
  • 88535 - openSUSE Security Update : openldap2 (openSUSE-2016-104) (Logjam)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201512-10.nasl version 2.14. For more plugins, visit the Nessus Plugin Library.

Go back to menu.