Executive Summary

Summary
Title New wireshark packages fix several vulnerabilities
Informations
Name DSA-1673 First vendor Publication 2008-11-29
Vendor Debian Last vendor Modification 2008-11-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered network traffic analyzer Wireshark. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-3137

The GSM SMS dissector is vulnerable to denial of service.

CVE-2008-3138

The PANA and KISMET dissectors are vulnerable to denial of service.

CVE-2008-3141

The RMI dissector could disclose system memory.

CVE-2008-3145

The packet reassembling module is vulnerable to denial of service.

CVE-2008-3933

The zlib uncompression module is vulnerable to denial of service.

CVE-2008-4683

The Bluetooth ACL dissector is vulnerable to denial of service.

CVE-2008-4684

The PRP and MATE dissectors are vulnerable to denial of service.

CVE-2008-4685

The Q931 dissector is vulnerable to denial of service.

For the stable distribution (etch), these problems have been fixed in version 0.99.4-5.etch.3.

For the upcoming stable distribution (lenny), these problems have been fixed in version 1.0.2-3+lenny2.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your wireshark packages.

Original Source

Url : http://www.debian.org/security/2008/dsa-1673

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-399 Resource Management Errors
38 % CWE-20 Improper Input Validation
25 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10223
 
Oval ID: oval:org.mitre.oval:def:10223
Title: packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.
Description: packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4684
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10536
 
Oval ID: oval:org.mitre.oval:def:10536
Title: The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
Description: The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3138
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10788
 
Oval ID: oval:org.mitre.oval:def:10788
Title: Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.
Description: Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4685
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10860
 
Oval ID: oval:org.mitre.oval:def:10860
Title: The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
Description: The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3137
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11324
 
Oval ID: oval:org.mitre.oval:def:11324
Title: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Description: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3141
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14767
 
Oval ID: oval:org.mitre.oval:def:14767
Title: packet-frame vulnerability in Wireshark 0.99.2 through 1.0.3
Description: packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4684
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14898
 
Oval ID: oval:org.mitre.oval:def:14898
Title: Vulnerability in PANA and KISMET dissectors in Wireshark 0.99.3 through 1.0.0
Description: The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3138
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14982
 
Oval ID: oval:org.mitre.oval:def:14982
Title: Vulnerability in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3
Description: The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4683
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15068
 
Oval ID: oval:org.mitre.oval:def:15068
Title: GSM SMS dissector vulnerability in Wireshark 0.99.2 through 1.0.0
Description: The GSM SMS dissector in Wireshark (formerly Ethereal) 0.99.2 through 1.0.0 allows remote attackers to cause a denial of service (application crash) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3137
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20196
 
Oval ID: oval:org.mitre.oval:def:20196
Title: DSA-1673-1 wireshark - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in network traffic analyzer Wireshark.
Family: unix Class: patch
Reference(s): DSA-1673-1
CVE-2008-3137
CVE-2008-3138
CVE-2008-3141
CVE-2008-3145
CVE-2008-3933
CVE-2008-4683
CVE-2008-4684
CVE-2008-4685
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26105
 
Oval ID: oval:org.mitre.oval:def:26105
Title: Denial of service vulnerability in Wireshark via crafted zlib-compressed data
Description: Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3933
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26194
 
Oval ID: oval:org.mitre.oval:def:26194
Title: Use-after-free vulnerability in dissect_q931_cause_ie function in Wireshark
Description: Use-after-free vulnerability in the dissect_q931_cause_ie function in packet-q931.c in the Q.931 dissector in Wireshark 0.10.3 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via certain packets that trigger an exception.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4685
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26349
 
Oval ID: oval:org.mitre.oval:def:26349
Title: Denial of service vulnerability in Wireshark via fragmented packets
Description: The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3145
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26384
 
Oval ID: oval:org.mitre.oval:def:26384
Title: Unspecified vulnerability in Wireshark via RMI dissector
Description: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3141
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8237
 
Oval ID: oval:org.mitre.oval:def:8237
Title: DSA-1673 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in network traffic analyzer Wireshark. The Common Vulnerabilities and Exposures project identifies the following problems: The GSM SMS dissector is vulnerable to denial of service. The PANA and KISMET dissectors are vulnerable to denial of service. The RMI dissector could disclose system memory. The packet reassembling module is vulnerable to denial of service. The zlib uncompression module is vulnerable to denial of service. The Bluetooth ACL dissector is vulnerable to denial of service. The PRP and MATE dissectors are vulnerable to denial of service. The Q931 dissector is vulnerable to denial of service.
Family: unix Class: patch
Reference(s): DSA-1673
CVE-2008-3137
CVE-2008-3138
CVE-2008-3141
CVE-2008-3145
CVE-2008-3933
CVE-2008-4683
CVE-2008-4684
CVE-2008-4685
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9020
 
Oval ID: oval:org.mitre.oval:def:9020
Title: The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.
Description: The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3145
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9620
 
Oval ID: oval:org.mitre.oval:def:9620
Title: Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.
Description: Wireshark (formerly Ethereal) 0.10.14 through 1.0.2 allows attackers to cause a denial of service (crash) via a packet with crafted zlib-compressed data that triggers an invalid read in the tvb_uncompress function.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3933
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9821
 
Oval ID: oval:org.mitre.oval:def:9821
Title: The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
Description: The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4683
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 27

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos3 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos3_i386.nasl
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos4 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos4_i386.nasl
2009-10-13 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal0.nasl
2009-10-13 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal2.nasl
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5033780.nasl
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5040200.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-05 (wireshark)
File : nvt/glsa_200906_05.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:215 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_215.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:199 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_199.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:152 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_152.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0313 (wireshark)
File : nvt/ovcesa2009_0313.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0313
File : nvt/RHSA_2009_0313.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0890-01
File : nvt/gb_RHSA-2008_0890-01_wireshark.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos4_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos3_i386.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7936
File : nvt/gb_fedora_2008_7936_wireshark_fc9.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7894
File : nvt/gb_fedora_2008_7894_wireshark_fc8.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-6645
File : nvt/gb_fedora_2008_6645_wireshark_fc8.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-6440
File : nvt/gb_fedora_2008_6440_wireshark_fc9.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2008-12-03 Name : Debian Security Advisory DSA 1673-1 (wireshark)
File : nvt/deb_1673_1.nasl
2008-10-24 Name : Wireshark Multiple Vulnerabilities - Oct08 (Windows)
File : nvt/gb_wireshark_mult_vuln_oct08_win.nasl
2008-10-24 Name : Wireshark Multiple Vulnerabilities - Oct08 (Linux)
File : nvt/gb_wireshark_mult_vuln_oct08_lin.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-17 (wireshark)
File : nvt/glsa_200809_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-04 (wireshark)
File : nvt/glsa_200808_04.nasl
2008-09-10 Name : Wireshark Multiple Vulnerabilities - Sept-08 (Win)
File : nvt/secpod_wireshark_mult_vuln_sept08_win_900212.nasl
2008-09-10 Name : Wireshark Multiple Vulnerabilities - Sept08 (Linux)
File : nvt/secpod_wireshark_mult_vuln_sept08_lin_900213.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49345 Wireshark Q.931 Dissector packet-q931.c dissect_q931_cause_ie Function Use-af...

49344 Wireshark Multiple Post Dissector packet-frame Remote DoS

49343 Wireshark Bluetooth ACL Dissector packet-bthci_acl.c dissect_btacl Function R...

47933 Wireshark zlib-compressed Packet Data Uncompression DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when specially crafted zlib-compressed packets are uncompressed, and will result in loss of availability for the application.
46927 Wireshark reassemble.c Packet Reassembly Unspecified Remote DoS

46650 Wireshark RMI Dissector Unspecified System Memory Disclosure

46648 Wireshark KISMET Dissector Unspecified DoS

46647 Wireshark PANA Dissector Unspecified DoS

46646 Wireshark GSM SMS Dissector Unspecified DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-5866.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12323.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-081220.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-080814.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-05.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-152.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-199.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-215.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5886.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1673.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5783.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-17.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7936.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7894.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-5520.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5515.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-04.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6645.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6440.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:00
  • Multiple Updates