Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP-UX Running OpenSSL, Remote Denial of
Informations
Name HPSBUX02782 SSRT100844 First vendor Publication 2012-05-17
Vendor HP Last vendor Modification 2012-05-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential security vulnerability has been identified with HP-UX OpenSSL. This vulnerability could be exploited remotely to create a Denial of Service (DoS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03333987

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-399 Resource Management Errors
20 % CWE-310 Cryptographic Issues
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15286
 
Oval ID: oval:org.mitre.oval:def:15286
Title: DSA-2390-1 openssl -- several
Description: Several vulnerabilities were discovered in OpenSSL, an implementation of TLS and related protocols. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2011-4108 The DTLS implementation performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack. CVE-2011-4109 A double free vulnerability when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to cause applications crashes and potentially allow execution of arbitrary code by triggering failure of a policy check. CVE-2011-4354 On 32-bit systems, the operations on NIST elliptic curves P-256 and P-384 are not correctly implemented, potentially leaking the private ECC key of a TLS server. CVE-2011-4576 The SSL 3.0 implementation does not properly initialise data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer. CVE-2011-4619 The Server Gated Cryptography implementation in OpenSSL does not properly handle handshake restarts, unnecessarily simplifying CPU exhaustion attacks.
Family: unix Class: patch
Reference(s): DSA-2390-1
CVE-2011-4108
CVE-2011-4109
CVE-2011-4354
CVE-2011-4576
CVE-2011-4619
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17402
 
Oval ID: oval:org.mitre.oval:def:17402
Title: USN-1428-1 -- openssl vulnerability
Description: An application using OpenSSL could be made to crash or run programs if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1428-1
CVE-2012-2110
CVE-2012-2131
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17928
 
Oval ID: oval:org.mitre.oval:def:17928
Title: USN-1424-1 -- openssl vulnerabilities
Description: An application using OpenSSL could be made to crash or run programs if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1424-1
CVE-2006-7250
CVE-2012-1165
CVE-2012-2110
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18001
 
Oval ID: oval:org.mitre.oval:def:18001
Title: DSA-2454-1 openssl - multiple
Description: Multiple vulnerabilities have been found in OpenSSL.
Family: unix Class: patch
Reference(s): DSA-2454-1
CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
CVE-2012-2131
CVE-2011-4619
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18854
 
Oval ID: oval:org.mitre.oval:def:18854
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1165
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19495
 
Oval ID: oval:org.mitre.oval:def:19495
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2131
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19592
 
Oval ID: oval:org.mitre.oval:def:19592
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2110
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19759
 
Oval ID: oval:org.mitre.oval:def:19759
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message.
Family: unix Class: vulnerability
Reference(s): CVE-2006-7250
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19793
 
Oval ID: oval:org.mitre.oval:def:19793
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0884
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19820
 
Oval ID: oval:org.mitre.oval:def:19820
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4619
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19831
 
Oval ID: oval:org.mitre.oval:def:19831
Title: VMware vCenter Server, ESXi and ESX address an NFC Protocol memory corruption and third party library security issues.
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2110
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19936
 
Oval ID: oval:org.mitre.oval:def:19936
Title: DSA-2454-2 openssl - incomplete fix
Description: Multiple vulnerabilities have been found in OpenSSL.
Family: unix Class: patch
Reference(s): DSA-2454-2
CVE-2012-0884
CVE-2012-1165
CVE-2012-2110
CVE-2012-2131
CVE-2011-4619
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20227
 
Oval ID: oval:org.mitre.oval:def:20227
Title: Multiple OpenSSL vulnerabilities
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4619
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20262
 
Oval ID: oval:org.mitre.oval:def:20262
Title: Multiple OpenSSL vulnerabilities
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1165
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20716
 
Oval ID: oval:org.mitre.oval:def:20716
Title: VMware vSphere and vCOps updates to third party libraries
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2110
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20753
 
Oval ID: oval:org.mitre.oval:def:20753
Title: Multiple OpenSSL vulnerabilities
Description: The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0884
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20756
 
Oval ID: oval:org.mitre.oval:def:20756
Title: VMware vSphere and vCOps updates to third party libraries
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4619
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21031
 
Oval ID: oval:org.mitre.oval:def:21031
Title: Multiple OpenSSL vulnerabilities
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2131
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21032
 
Oval ID: oval:org.mitre.oval:def:21032
Title: Multiple OpenSSL vulnerabilities
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2110
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21192
 
Oval ID: oval:org.mitre.oval:def:21192
Title: RHSA-2012:0059: openssl security update (Moderate)
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0059-01
CESA-2012:0059
CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
Version: 55
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21279
 
Oval ID: oval:org.mitre.oval:def:21279
Title: RHSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): RHSA-2012:0426-02
CESA-2012:0426
CVE-2012-0884
CVE-2012-1165
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21363
 
Oval ID: oval:org.mitre.oval:def:21363
Title: RHSA-2012:0060: openssl security update (Moderate)
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0060-01
CESA-2012:0060
CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4619
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21366
 
Oval ID: oval:org.mitre.oval:def:21366
Title: RHSA-2012:0518: openssl security update (Important)
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: patch
Reference(s): RHSA-2012:0518-02
CESA-2012:0518
CVE-2012-2110
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): openssl
openssl097a
openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22943
 
Oval ID: oval:org.mitre.oval:def:22943
Title: DEPRECATED: ELSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): ELSA-2012:0426-02
CVE-2012-0884
CVE-2012-1165
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23304
 
Oval ID: oval:org.mitre.oval:def:23304
Title: DEPRECATED: ELSA-2012:0518: openssl security update (Important)
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: patch
Reference(s): ELSA-2012:0518-02
CVE-2012-2110
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openssl
openssl097a
openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23401
 
Oval ID: oval:org.mitre.oval:def:23401
Title: ELSA-2012:0060: openssl security update (Moderate)
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0060-01
CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4619
Version: 21
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23704
 
Oval ID: oval:org.mitre.oval:def:23704
Title: ELSA-2012:0518: openssl security update (Important)
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: unix Class: patch
Reference(s): ELSA-2012:0518-02
CVE-2012-2110
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): openssl
openssl097a
openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23729
 
Oval ID: oval:org.mitre.oval:def:23729
Title: ELSA-2012:0426: openssl security and bug fix update (Moderate)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: unix Class: patch
Reference(s): ELSA-2012:0426-02
CVE-2012-0884
CVE-2012-1165
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23859
 
Oval ID: oval:org.mitre.oval:def:23859
Title: ELSA-2012:0059: openssl security update (Moderate)
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0059-01
CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
Version: 21
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24750
 
Oval ID: oval:org.mitre.oval:def:24750
Title: OpenSSL vulnerability in 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a, allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact
Description: The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2110
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24765
 
Oval ID: oval:org.mitre.oval:def:24765
Title: Vulnerability in OpenSSL before 0.9.8s and 1.x before 1.0.0f, allows remote attackers to cause a denial of service (CPU consumption)
Description: The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4619
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24768
 
Oval ID: oval:org.mitre.oval:def:24768
Title: OpenSSL vulnerability in before 0.9.8u and 1.x before 1.0.0h, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash)
Description: The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1165
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25018
 
Oval ID: oval:org.mitre.oval:def:25018
Title: OpenSSL vulnerability in before 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact
Description: Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2131
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25052
 
Oval ID: oval:org.mitre.oval:def:25052
Title: OpenSSL vulnerability in before 0.9.8u and 1.x before 1.0.0h makes it easier for context-dependent attackers to decrypt data
Description: The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0884
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27073
 
Oval ID: oval:org.mitre.oval:def:27073
Title: DEPRECATED: ELSA-2012-0059 -- openssl security update (moderate)
Description: [1.0.0-20.1] - fix for CVE-2011-4108 & CVE-2012-0050 - DTLS plaintext recovery vulnerability and additional DTLS fixes (#771770) - fix for CVE-2011-4576 - uninitialized SSL 3.0 padding (#771775) - fix for CVE-2011-4577 - possible DoS through malformed RFC 3779 data (#771778) - fix for CVE-2011-4619 - SGC restart DoS attack (#771780)
Family: unix Class: patch
Reference(s): ELSA-2012-0059
CVE-2011-4577
CVE-2011-4108
CVE-2011-4576
CVE-2011-4619
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27726
 
Oval ID: oval:org.mitre.oval:def:27726
Title: DEPRECATED: ELSA-2012-0060 -- openssl security update (moderate)
Description: [0.9.8e-20.1] - fix for CVE-2011-4108 & CVE-2012-0050 - DTLS plaintext recovery vulnerability and additional DTLS fixes (#771770) - fix for CVE-2011-4109 - double free in policy checks (#771771) - fix for CVE-2011-4576 - uninitialized SSL 3.0 padding (#771775) - fix for CVE-2011-4619 - SGC restart DoS attack (#771780)
Family: unix Class: patch
Reference(s): ELSA-2012-0060
CVE-2011-4108
CVE-2011-4109
CVE-2011-4576
CVE-2011-4619
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27745
 
Oval ID: oval:org.mitre.oval:def:27745
Title: DEPRECATED: ELSA-2012-0426 -- openssl security and bug fix update (moderate)
Description: [1.0.0-20.3] - fix problem with the SGC restart patch that might terminate handshake incorrectly - fix for CVE-2012-0884 - MMA weakness in CMS and PKCS#7 code (#802725) - fix for CVE-2012-1165 - NULL read dereference on bad MIME headers (#802489)
Family: unix Class: patch
Reference(s): ELSA-2012-0426
CVE-2012-0884
CVE-2012-1165
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27811
 
Oval ID: oval:org.mitre.oval:def:27811
Title: DEPRECATED: ELSA-2012-0518 -- openssl security update (important)
Description: openssl: [1.0.0-20.4] - fix for CVE-2012-2110 - memory corruption in asn1_d2i_read_bio() (#814185) openssl098e: [0.9.8e-17.el6_2.2] - Updated the description [0.9.8e-17.2] - fix for CVE-2012-2110 - memory corruption in asn1_d2i_read_bio() (#814185)
Family: unix Class: patch
Reference(s): ELSA-2012-0518
CVE-2012-2110
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl
openssl097a
openssl098e
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 302
Application 3

ExploitDB Exploits

id Description
2012-04-19 OpenSSL ASN1 BIO Memory Corruption Vulnerability

OpenVAS Exploits

Date Description
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-30 Name : Fedora Update for openssl FEDORA-2012-4630
File : nvt/gb_fedora_2012_4630_openssl_fc17.nasl
2012-08-30 Name : Fedora Update for openssl FEDORA-2012-6343
File : nvt/gb_fedora_2012_6343_openssl_fc17.nasl
2012-08-10 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD19.nasl
2012-08-03 Name : Mandriva Update for openssl0.9.8 MDVSA-2012:064 (openssl0.9.8)
File : nvt/gb_mandriva_MDVSA_2012_064.nasl
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:060 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_060.nasl
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:038 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_038.nasl
2012-08-03 Name : Mandriva Update for openssl MDVSA-2012:007 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_007.nasl
2012-08-02 Name : SuSE Update for openssl openSUSE-SU-2012:0083-1 (openssl)
File : nvt/gb_suse_2012_0083_1.nasl
2012-07-30 Name : CentOS Update for openssl098e CESA-2012:0518 centos6
File : nvt/gb_CESA-2012_0518_openssl098e_centos6.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos6
File : nvt/gb_CESA-2012_0699_openssl_centos6.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0699 centos5
File : nvt/gb_CESA-2012_0699_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl097a CESA-2012:0518 centos5
File : nvt/gb_CESA-2012_0518_openssl097a_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos6
File : nvt/gb_CESA-2012_0426_openssl_centos6.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0426 centos5
File : nvt/gb_CESA-2012_0426_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0086 centos4
File : nvt/gb_CESA-2012_0086_openssl_centos4.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0060 centos5
File : nvt/gb_CESA-2012_0060_openssl_centos5.nasl
2012-07-30 Name : CentOS Update for openssl CESA-2012:0059 centos6
File : nvt/gb_CESA-2012_0059_openssl_centos6.nasl
2012-07-09 Name : RedHat Update for openssl RHSA-2012:0059-01
File : nvt/gb_RHSA-2012_0059-01_openssl.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8024
File : nvt/gb_fedora_2012_8024_openssl_fc15.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8014
File : nvt/gb_fedora_2012_8014_openssl_fc16.nasl
2012-06-01 Name : RedHat Update for openssl RHSA-2012:0699-01
File : nvt/gb_RHSA-2012_0699-01_openssl.nasl
2012-05-25 Name : Ubuntu Update for openssl USN-1451-1
File : nvt/gb_ubuntu_USN_1451_1.nasl
2012-05-11 Name : Fedora Update for openssl FEDORA-2012-6395
File : nvt/gb_fedora_2012_6395_openssl_fc15.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-1 (openssl)
File : nvt/deb_2454_1.nasl
2012-04-30 Name : Fedora Update for openssl FEDORA-2012-6403
File : nvt/gb_fedora_2012_6403_openssl_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2454-2 (openssl)
File : nvt/deb_2454_2.nasl
2012-04-30 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl7.nasl
2012-04-30 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl8.nasl
2012-04-26 Name : Ubuntu Update for openssl USN-1428-1
File : nvt/gb_ubuntu_USN_1428_1.nasl
2012-04-26 Name : RedHat Update for openssl RHSA-2012:0518-01
File : nvt/gb_RHSA-2012_0518-01_openssl.nasl
2012-04-20 Name : Ubuntu Update for openssl USN-1424-1
File : nvt/gb_ubuntu_USN_1424_1.nasl
2012-04-13 Name : Fedora Update for openssl FEDORA-2012-4659
File : nvt/gb_fedora_2012_4659_openssl_fc15.nasl
2012-04-11 Name : Fedora Update for openssl FEDORA-2012-4665
File : nvt/gb_fedora_2012_4665_openssl_fc16.nasl
2012-04-02 Name : Fedora Update for openssl FEDORA-2012-0232
File : nvt/gb_fedora_2012_0232_openssl_fc16.nasl
2012-03-29 Name : RedHat Update for openssl RHSA-2012:0426-01
File : nvt/gb_RHSA-2012_0426-01_openssl.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-12 (openssl)
File : nvt/glsa_201203_12.nasl
2012-02-13 Name : Ubuntu Update for openssl USN-1357-1
File : nvt/gb_ubuntu_USN_1357_1.nasl
2012-02-12 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl6.nasl
2012-02-11 Name : Debian Security Advisory DSA 2390-1 (openssl)
File : nvt/deb_2390_1.nasl
2012-02-03 Name : RedHat Update for openssl RHSA-2012:0086-01
File : nvt/gb_RHSA-2012_0086-01_openssl.nasl
2012-01-25 Name : RedHat Update for openssl RHSA-2012:0060-01
File : nvt/gb_RHSA-2012_0060-01_openssl.nasl
2012-01-20 Name : Mandriva Update for openssl MDVSA-2012:006 (openssl)
File : nvt/gb_mandriva_MDVSA_2012_006.nasl
2012-01-20 Name : OpenSSL Multiple Vulnerabilities
File : nvt/gb_openssl_51281.nasl
2012-01-16 Name : Fedora Update for openssl FEDORA-2012-0250
File : nvt/gb_fedora_2012_0250_openssl_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78190 OpenSSL Server Gated Cryptograpy (SGC) Handshake Restart Handling Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0181 - Multiple Vulnerabilities in Junos Pulse Secure Access Service (IVE)
Severity : Category I - VMSKEY : V0040371
2013-09-19 IAVM : 2013-A-0180 - Multiple Vulnerabilities in Juniper Networks Junos Pulse Access Service Acces...
Severity : Category I - VMSKEY : V0040372
2013-02-28 IAVM : 2013-A-0056 - VMware ESXi 3.5 and ESX 3.5 Memory Corruption Vulnerability
Severity : Category I - VMSKEY : V0037066
2013-01-31 IAVM : 2013-A-0027 - Multiple Vulnerabilities in Juniper Networks Steel Belted Radius
Severity : Category I - VMSKEY : V0036639
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16285.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120404.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120523.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20120626.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0109.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0488.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15461.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-174.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-210.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-242.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-308.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-52.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory3.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory4.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote host has an application installed that is affected by multiple Ope...
File : juniper_sbr_multiple.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : junos_pulse_jsa10591.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-38.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-62.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-72.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-73.nasl - Type : ACT_GATHER_INFO
2013-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_1_0.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0060.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0086.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0518.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2011.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-120830.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120503.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1335.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0522.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-8262.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-007.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120201_openssl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120327_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120424_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120529_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote router has a memory corruption vulnerability.
File : juniper_psn-2012-07-645.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2ae114dec06411e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1451-1.nasl - Type : ACT_GATHER_INFO
2012-05-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8112.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6395.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6403.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6343.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0518.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-064.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0518.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1428-1.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote host may be affected by a memory corruption vulnerability.
File : openssl_0_9_8v.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7184f92e8bb811e18d7b003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2454.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-060.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1424-1.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote host may be affected by a memory corruption vulnerability.
File : openssl_1_0_0i.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote host may be affected by a memory corruption vulnerability.
File : openssl_1_0_1a.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4630.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4659.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4665.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120327.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8034.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote host may be affected by multiple vulnerabilities.
File : openssl_0_9_8u.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote host may be affected by multiple vulnerabilities.
File : openssl_1_0_0h.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-038.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_60eb344e6eb111e18ad700e0815b8da8.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-12.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0086.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0086.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2012-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0060.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0060.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-006.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7923.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2390.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0250.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78cc8a463e5611e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0232.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8s.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server is affected by multiple SSL-related vulnerabilities.
File : openssl_1_0_0f.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1335.nasl - Type : ACT_GATHER_INFO