Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Wireshark: Multiple vulnerabilities
Informations
Name GLSA-200911-05 First vendor Publication 2009-11-25
Vendor Gentoo Last vendor Modification 2009-11-25
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in Wireshark, allowing for the remote execution of arbitrary code, or Denial of Service.

Background

Wireshark is a versatile network protocol analyzer.

Description

Multiple vulnerabilities have been discovered in Wireshark:

* Ryan Giobbi reported an integer overflow in wiretap/erf.c (CVE-2009-3829).

* The vendor reported multiple unspecified vulnerabilities in the Bluetooth L2CAP, RADIUS, and MIOP dissectors (CVE-2009-2560), in the OpcUa dissector (CVE-2009-3241), in packet.c in the GSM A RR dissector (CVE-2009-3242), in the TLS dissector (CVE-2009-3243), in the Paltalk dissector (CVE-2009-3549), in the DCERPC/NT dissector (CVE-2009-3550), and in the dissect_negprot_response() function in packet-smb.c in the SMB dissector (CVE-2009-3551).

Impact

A remote attacker could entice a user to open a specially crafted "erf"
file using Wireshark, possibly resulting in the execution of arbitrary code with the privileges of the user running the application. A remote attacker could furthermore send specially crafted packets on a network being monitored by Wireshark or entice a user to open a malformed packet trace file using Wireshark, possibly resulting in a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.3"

References

[ 1 ] CVE-2009-2560 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2560
[ 2 ] CVE-2009-3241 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3241
[ 3 ] CVE-2009-3242 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3242
[ 4 ] CVE-2009-3243 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3243
[ 5 ] CVE-2009-3549 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3549
[ 6 ] CVE-2009-3550 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3550
[ 7 ] CVE-2009-3551 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3551
[ 8 ] CVE-2009-3829 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3829

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200911-05.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10103
 
Oval ID: oval:org.mitre.oval:def:10103
Title: The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
Description: The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3550
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10403
 
Oval ID: oval:org.mitre.oval:def:10403
Title: Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIUS issue also affects 0.10.13 through 1.0.9.
Description: Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIUS issue also affects 0.10.13 through 1.0.9.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2560
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13282
 
Oval ID: oval:org.mitre.oval:def:13282
Title: DSA-1942-1 wireshark -- several
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2560 A NULL pointer dereference was found in the RADIUS dissector. CVE-2009-3550 A NULL pointer dereference was found in the DCERP/NT dissector. CVE-2009-3829 An integer overflow was discovered in the ERF parser. This update also includes fixes for three minor issues, which were scheduled for the next stable point update. Also CVE-2009-1268 was fixed for Etch. Since this security update was issued prior to the release of the point update, the fixes were included. For the old stable distribution, this problem has been fixed in version 0.99.4-5.etch.4. For the stable distribution, this problem has been fixed in version 1.0.2-3+lenny7. For the unstable distribution these problems have been fixed in version 1.2.3-1. We recommend that you upgrade your Wireshark packages.
Family: unix Class: patch
Reference(s): DSA-1942-1
CVE-2009-1268
CVE-2008-1829
CVE-2009-2560
CVE-2009-2562
CVE-2009-3241
CVE-2009-3550
CVE-2009-3829
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5423
 
Oval ID: oval:org.mitre.oval:def:5423
Title: Unspecified vulnerability in packet.c in the GSM A RR dissector in Wireshark, which triggers an assertion failure.
Description: Unspecified vulnerability in packet.c in the GSM A RR dissector in Wireshark 1.2.0 and 1.2.1 allows remote attackers to cause a denial of service (application crash) via unknown vectors related to "an uninitialized dissector handle," which triggers an assertion failure.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3242
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5979
 
Oval ID: oval:org.mitre.oval:def:5979
Title: Wireshark Integer overflow vulnerability in wiretap/erf.c
Description: Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3829
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6005
 
Oval ID: oval:org.mitre.oval:def:6005
Title: Wireshark DoS Vulnerability due to the DCERPC/NT dissector
Description: The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3550
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6049
 
Oval ID: oval:org.mitre.oval:def:6049
Title: Wireshark Off-by-one error in the dissect_negprot_response function in packet-smb.c in the SMB dissector to cause DoS Vulnerability
Description: Off-by-one error in the dissect_negprot_response function in packet-smb.c in the SMB dissector in Wireshark 1.2.0 through 1.2.2 allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3551
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6162
 
Oval ID: oval:org.mitre.oval:def:6162
Title: DOS vulnerability in the OpcUa (OPC UA) dissector in Wireshark.
Description: Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3241
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6391
 
Oval ID: oval:org.mitre.oval:def:6391
Title: Wireshark Denial of Service vulnerability caused by packet-paltalk.c in the Paltalk dissector
Description: packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1.2.2, on SPARC and certain other platforms, allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3549
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6413
 
Oval ID: oval:org.mitre.oval:def:6413
Title: Unspecified vulnerability in the TLS dissector in Wireshark which causes DOS.
Description: Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors related to TLS 1.2 conversations.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3243
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6416
 
Oval ID: oval:org.mitre.oval:def:6416
Title: Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause DOS.
Description: Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector. NOTE: it was later reported that the RADIUS issue also affects 0.10.13 through 1.0.9.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2560
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7586
 
Oval ID: oval:org.mitre.oval:def:7586
Title: DSA-1942 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: A NULL pointer dereference was found in the RADIUS dissector. A NULL pointer dereference was found in the DCERP/NT dissector. An integer overflow was discovered in the ERF parser. This update also includes fixes for three minor issues (CVE-2008-1829, CVE-2009-2562, CVE-2009-3241), which were scheduled for the next stable point update. Also CVE-2009-1268 was fixed for Etch. Since this security update was issued prior to the release of the point update, the fixes were included.
Family: unix Class: patch
Reference(s): DSA-1942
CVE-2009-1268
CVE-2008-1829
CVE-2009-2560
CVE-2009-2562
CVE-2009-3241
CVE-2009-3550
CVE-2009-3829
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9945
 
Oval ID: oval:org.mitre.oval:def:9945
Title: Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
Description: Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted erf file, related to an "unsigned integer wrap vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3829
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2010:0360 centos5 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos5_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos3 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos3_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos4 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos4_i386.nasl
2010-04-29 Name : RedHat Update for wireshark RHSA-2010:0360-01
File : nvt/gb_RHSA-2010_0360-01_wireshark.nasl
2009-12-14 Name : SLES11: Security update for wireshark
File : nvt/sles11_wireshark1.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-7998 (wireshark)
File : nvt/fcore_2009_7998.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:292-1 (wireshark)
File : nvt/mdksa_2009_292_1.nasl
2009-12-10 Name : Debian Security Advisory DSA 1942-1 (wireshark)
File : nvt/deb_1942_1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-05 (wireshark)
File : nvt/glsa_200911_05.nasl
2009-12-03 Name : SLES9: Security update for ethereal
File : nvt/sles9p5063382.nasl
2009-12-03 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal4.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-9837 (wireshark)
File : nvt/fcore_2009_9837.nasl
2009-11-11 Name : Mandriva Security Advisory MDVSA-2009:292 (wireshark)
File : nvt/mdksa_2009_292.nasl
2009-11-04 Name : Wireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Win)
File : nvt/gb_wireshark_wiretap_dos_vuln_nov09_win.nasl
2009-11-04 Name : Wireshark 'wiretap/erf.c' Unsigned Integer Wrap Vulnerability - Nov09 (Linux)
File : nvt/gb_wireshark_wiretap_dos_vuln_nov09_lin.nasl
2009-11-04 Name : Wireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Win)
File : nvt/gb_wireshark_mult_dos_vuln_nov09_win.nasl
2009-11-04 Name : Wireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Linux)
File : nvt/gb_wireshark_dcerpcnt_dos_vuln_nov09_lin.nasl
2009-11-04 Name : Wireshark Multiple Denial Of Service Vulnerability - Nov09 (Linux)
File : nvt/gb_wireshark_mult_dos_vuln_nov09_lin.nasl
2009-11-04 Name : Wireshark 'DCERPC/NT' Dissector DOS Vulnerability - Nov09 (Win)
File : nvt/gb_wireshark_dcerpcnt_dos_vuln_nov09_win.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:270 (wireshark)
File : nvt/mdksa_2009_270.nasl
2009-09-24 Name : Wireshark Multiple Denial of Service Vulnerabilities (Win)
File : nvt/secpod_wireshark_mult_dos_vuln_win.nasl
2009-09-24 Name : Wireshark OpcUa Dissector Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_opcua_dos_vuln_lin.nasl
2009-09-24 Name : Wireshark OpcUa Dissector Denial of Service Vulnerability (Win)
File : nvt/secpod_wireshark_opcua_dos_vuln_win.nasl
2009-09-24 Name : Wireshark Multiple Denial of Service Vulnerabilities (Linux)
File : nvt/secpod_wireshark_mult_dos_vuln_lin.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-16 (wireshark)
File : nvt/glsa_200909_16.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:194 (wireshark)
File : nvt/mdksa_2009_194.nasl
2009-07-22 Name : Wireshark Multiple Vulnerabilities - July09 (Linux)
File : nvt/secpod_wireshark_mult_vuln_jul09_lin.nasl
2009-07-22 Name : Wireshark Multiple Vulnerabilities - July09 (Win)
File : nvt/secpod_wireshark_mult_vuln_jul09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59478 Wireshark wiretap/erf.c Unsigned Integer Wrap ERF File Handling Overflow

59461 Wireshark RADIUS Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when an unspecified error in the RADIUS dissector occurs, and will result in loss of availability for the service.
59460 Wireshark DCERPC/NT Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when a NULL pointer dereference error within the DCERPC/NT dissector occurs, and will result in loss of availability for the service.
59459 Wireshark Paltalk Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered by an alignment error in dissect_paltalk() function in epan/dissectors/packet-paltalk.c of the paltalk dissector, and will result in loss of availability for the service.
59458 Wireshark SMB Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when off-by-one error within the dissect_negprot_response() function in epan/dissectors/packet-smb.c of the SMB dissector occurs, and will result in loss of availability for the service.
58238 Wireshark GSM A RR Dissector packet.c Unspecified Remote DoS

58237 Wireshark TLS Dissector 1.2 Conversation Handling Unspecified Remote DoS

58157 Wireshark OpcUa Dissector Unspecified Resource Exhaustion DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when processing malformed OPCUA Service CallRequest packets, and will result in loss of availability for the service.
56021 Wireshark MIOP Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when the MIOP dissector processes packets with malformed Unique ID lengths (>=256 bytes), and will result in loss of availability for the service.
56020 Wireshark RADIUS Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when specially crafted RADIUS packets are dissected, and will result in loss of availability for the platform.
56019 Wireshark Bluetooth L2CAP Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when an unspecified condition occurs, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6628.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1942.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7998.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-292.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12530.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6627.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-05.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9837.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-270.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-091005.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-091006.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-6533.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_2.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-16.nasl - Type : ACT_GATHER_INFO
2009-08-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-194.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:46
  • Multiple Updates