Executive Summary

Summary
Title Microsoft Security Advisory 3009008
Informations
Name KB3009008 First vendor Publication 2014-10-14
Vendor Microsoft Last vendor Modification 1970-01-01
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Security Advisory 3009008

Vulnerability in SSL 3.0 Could Allow Information Disclosure

Published: October 14, 2014

Version: 1.0

General Information

Executive Summary

Microsoft is aware of detailed information that has been published describing a new method to exploit a vulnerability in SSL 3.0. This is an industry-wide vulnerability affecting the SSL 3.0 protocol itself and is not specific to the Windows operating system. All supported versions of Microsoft Windows implement this protocol and are affected by this vulnerability. Microsoft is not aware of attacks that try to use the reported vulnerability at this time. Considering the attack scenario, this vulnerability is not considered high risk to customers.

We are actively working with partners in our Microsoft Active Protections Program (MAPP) to provide information that they can use to provide broader protections to customers.

Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.

Mitigating Factors:

  • The attacker must make several hundred HTTPS requests before the attack could be successful.
  • TLS 1.0, TLS 1.1, TLS 1.2, and all cipher suites that do not use CBC mode are not affected.

Recommendation. Please see the Suggested Actions section of this advisory for more information.

Advisory Details

Issue References

For more information about this issue, see the following references:

References

Identification

CVE Reference

CVE-2014-3566

Affected Software

This advisory discusses the following software.

Affected Software

Operating System

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems

Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Windows 8 for 32-bit Systems

Windows 8 for x64-based Systems

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT

Windows RT 8.1

Server Core installation option

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2012 (Server Core installation)

Windows Server 2012 R2 (Server Core installation)

Advisory FAQ

What is the scope of the advisory?
The purpose of this advisory is to notify customers that Microsoft is aware of detailed information describing a new method to exploit a vulnerability affecting SSL 3.0. This vulnerability is an information disclosure vulnerability.

How could an attacker exploit the vulnerability?
In a man-in-the-middle (MiTM) attack, an attacker could downgrade an encrypted TLS session forcing clients to use SSL 3.0 and then force the browser to execute malicious code. This code sends several requests to a target HTTPS website, where cookies are sent automatically if a previous authenticated session exists. This is a required condition in order to exploit this vulnerability. The attacker could then intercept this HTTPS traffic, and by exploiting a weakness in the CBC block cypher in SSL 3.0, could decrypt portions of the encrypted traffic (e.g. authentication cookies).

What might an attacker use this vulnerability to do?
An attacker who successfully exploited this vulnerability could decrypt portions of the encrypted traffic.

What causes the vulnerability?
The vulnerability is caused by a weakness in the CBC encryption algorithm used in SSL 3.0.

What is SSL?
Secure Sockets Layer (SSL) is a cryptographic protocol that provides communication security over the Internet. SSL encrypts the data transported over the network, using cryptography for privacy and a keyed message authentication code for message reliability.

What is TLS?
Transport Layer Security (TLS) is a standard protocol that is used to provide secure web communications on the Internet or on intranets. It enables clients to authenticate servers or, optionally, servers to authenticate clients. It also provides a secure channel by encrypting communications. TLS is the latest version of the Secure Sockets Layer (SSL) protocol.

Is TLS affected by this issue?
No. This issue is specific to SSL 3.0.

Is this an industry-wide issue?
Yes. The vulnerability resides in the design of the SSL 3.0 protocol and is not limited to Microsofts implementation.

Suggested Actions

Apply Workarounds

Workarounds refer to a setting or configuration change that does not correct the underlying issue but would help block known attack vectors before a security update is available.

  • Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Group Policy

    You can disable the SSL 3.0 protocol that is affected by this vulnerability. You can do this by modifying the Turn Off Encryption Support Group Policy Object.

    1. Open Group Policy Management.
    2. Select the group policy object to modify, right click and select Edit.
    3. In the Group Policy Management Editor, browse to the following setting:

      Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Internet Explorer Control Panel -> Advanced Page -> Turn Off Encryption Support

    4. Double-click the Turn off Encryption Support setting to edit the setting.
    5. Click Enabled.
    6. In the Options window, change the Secure Protocol combinations setting to "Use TLS 1.0, TLS 1.1, and TLS 1.2".
    7. Click OK.
Dn818467.note(en-us,Security.10).gifNote:
Note Administrators should make sure this group policy is applied appropriately by linking the GPO to the appropriate OU in their environment.


Dn818467.note(en-us,Security.10).gifNote:
Warning After applying this workaround, Internet Explorer will fail to connect to Web servers that only support SSL up to 3.0 and dont support TLS 1.0, TLS 1.1, and TLS 1.2.

  • Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer

    You can disable the SSL 3.0 protocol that is affected by this vulnerability. You can do this by modifying the Advanced Security settings in Internet Explorer.

    To change the default protocol version to be used for HTTPS requests, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Advanced tab.
    3. In the Security category, uncheck Use SSL 3.0 and check Use TLS 1.0, Use TLS 1.1, and Use TLS 1.2 (if available).
    4. Click OK.
    5. Exit and restart Internet Explorer.
Dn818467.note(en-us,Security.10).gifNote:
Warning After applying this workaround, Internet Explorer will fail to connect to Web servers that only support SSL up to 3.0 and dont support TLS 1.0, TLS 1.1, and TLS 1.2.

Additional Suggested Actions

  • Protect your PC

    We continue to encourage customers to follow our Protect Your Computer guidance of enabling a firewall, getting software updates and installing antivirus software. For more information, see Microsoft Safety & Security Center.

  • Keep Microsoft Software Updated

    Users running Microsoft software should apply the latest Microsoft security updates to help make sure that their computers are as protected as possible. If you are not sure whether your software is up to date, visit Microsoft Update, scan your computer for available updates, and install any high-priority updates that are offered to you. If you have automatic updating enabled and configured to provide updates for Microsoft products, the updates are delivered to you when they are released, but you should verify that they are installed.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Bodo Mller of the Google Security Team for working with us on this issue

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Feedback

  • You can provide feedback by completing the Microsoft Help and Support form, Customer Service Contact Us.

Support

  • Customers in the United States and Canada can receive technical support from Security Support. For more information, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. For more information, see International Support.
  • Microsoft TechNet Security provides additional information about security in Microsoft products.

Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2014): Advisory published.

Page generated 2014-10-14 16:30Z-07:00.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/3009008.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27014
 
Oval ID: oval:org.mitre.oval:def:27014
Title: RHSA-2014:1653: openssl security update (Moderate)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0. The SSL 3.0 protocol was found to be vulnerable to the padding oracle attack when using block cipher suites in cipher block chaining (CBC) mode. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication. For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123 All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to mitigate the CVE-2014-3566 issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:1653-00
CESA-2014:1653
CVE-2014-3566
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27057
 
Oval ID: oval:org.mitre.oval:def:27057
Title: ELSA-2014-1653 -- openssl security update
Description: [0.9.8e-31] - add support for fallback SCSV to partially mitigate CVE-2014-3566 (padding attack on SSL3) [0.9.8e-30] - fix CVE-2014-0221 - recursion in DTLS code leading to DoS - fix CVE-2014-3505 - doublefree in DTLS packet processing - fix CVE-2014-3506 - avoid memory exhaustion in DTLS - fix CVE-2014-3508 - fix OID handling to avoid information leak - fix CVE-2014-3510 - fix DoS in anonymous (EC)DH handling in DTLS [0.9.8e-29] - fix for CVE-2014-0224 - SSL/TLS MITM vulnerability [0.9.8e-28] - replace expired GlobalSign Root CA certificate in ca-bundle.crt
Family: unix Class: patch
Reference(s): ELSA-2014-1653
CVE-2014-3566
Version: 5
Platform(s): Oracle Linux 5
Product(s): openssl
openssl-devel
openssl-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27104
 
Oval ID: oval:org.mitre.oval:def:27104
Title: AIX OpenSSL Patch to mitigate CVE-2014-3566
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27138
 
Oval ID: oval:org.mitre.oval:def:27138
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access, Man-in-the-Middle (MitM) Attack
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28154
 
Oval ID: oval:org.mitre.oval:def:28154
Title: IBM SDK Java Technology Edition vulnerability
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28230
 
Oval ID: oval:org.mitre.oval:def:28230
Title: SUSE-SU-2014:1447-1 -- Security update for openwsman (moderate)
Description: This update adds a configuration option to disable SSLv2 and SSLv3 in openwsman. This is required to mitigate CVE-2014-3566. To use the new option, edit /etc/openwsman/openwsman.conf and add the following line to the [server] section: ssl_disabled_protocols = SSLv2 SSLv3 Security Issues: * CVE-2014-3566 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1447-1
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): openwsman
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28273
 
Oval ID: oval:org.mitre.oval:def:28273
Title: SUSE-SU-2014:1524-1 -- Security update for openssl (moderate)
Description: openssl was updated to fix four security issues. These security issues were fixed: - SRTP Memory Leak (CVE-2014-3513). - Session Ticket Memory Leak (CVE-2014-3567). - Fixed incomplete no-ssl3 build option (CVE-2014-3568). - Add support for TLS_FALLBACK_SCSV (CVE-2014-3566). NOTE: This update alone DOESN'T FIX the POODLE SSL protocol vulnerability. OpenSSL only adds downgrade detection support for client applications. See https://www.suse.com/support/kb/doc.php?id=7015773 for mitigations.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1524-1
CVE-2014-3513
CVE-2014-3567
CVE-2014-3568
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28398
 
Oval ID: oval:org.mitre.oval:def:28398
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28481
 
Oval ID: oval:org.mitre.oval:def:28481
Title: SUSE-SU-2014:1512-1 -- Security update for compat-openssl098 (moderate)
Description: compat-openssl098 was updated to fix three security issues. NOTE: this update alone DOESN'T FIX the POODLE SSL protocol vulnerability. OpenSSL only adds downgrade detection support for client applications. See https://www.suse.com/support/kb/doc.php?id=7015773 for mitigations. These security issues were fixed: - Session ticket memory leak (CVE-2014-3567). - Fixed build option no-ssl3 (CVE-2014-3568). - Added support for TLS_FALLBACK_SCSV (CVE-2014-3566).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1512-1
CVE-2014-3567
CVE-2014-3568
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): compat-openssl098
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28488
 
Oval ID: oval:org.mitre.oval:def:28488
Title: SUSE-SU-2014:1519-1 -- Security update for evolution-data-server (moderate)
Description: evolution-data-server has been updated to disable support for SSLv3. This security issues has been fixed: * SSLv3 POODLE attack (CVE-2014-3566) Security Issues: * CVE-2014-3566 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1519-1
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28500
 
Oval ID: oval:org.mitre.oval:def:28500
Title: JRE and JDK Vulnerability on HPUX
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28595
 
Oval ID: oval:org.mitre.oval:def:28595
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28678
 
Oval ID: oval:org.mitre.oval:def:28678
Title: SUSE-SU-2014:1558-1 -- Security update for pure-ftpd (moderate)
Description: ure-ftpd was updated to fix one security issue and two non-security bugs: * SSLv2 and SSLv3 have been disabled to avoid the attack named POODLE (CVE-2014-3566, bnc#902229). * Added the disable_ascii option (bnc#828469). * Fixed wait on TLS handshake (bnc#856424). Security Issues: * CVE-2014-3566 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1558-1
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): pure-ftpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29152
 
Oval ID: oval:org.mitre.oval:def:29152
Title: Vulnerability in SSLv3 affects ftpd, sendmaild, imapd, and popd on AIX
Description: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3566
Version: 5
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29233
 
Oval ID: oval:org.mitre.oval:def:29233
Title: SUSE-SU-2015:0108-1 -- Security update for evolution-data-server (moderate)
Description: evolution-data-server was updated to disable support for SSLv3. This security issues was fixed: - SSLv3 POODLE attack (CVE-2014-3566)
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0108-1
CVE-2014-3566
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): evolution-data-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 24
Application 2
Application 63
Application 2
Os 99
Os 2
Os 3
Os 3
Os 2
Os 22
Os 4
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

OpenVAS Exploits

Date Description
2014-10-16 Name : POODLE SSLv3 Protocol CBC ciphers Information Disclosure Vulnerability
File : nvt/gb_poodel_sslv3_info_disc_vuln.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0154 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0061081
2015-02-05 IAVM : 2015-B-0014 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0058513
2015-02-05 IAVM : 2015-B-0013 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0058515
2015-02-05 IAVM : 2015-B-0012 - Multiple Vulnerabilities in VMware ESXi 5.0
Severity : Category I - VMSKEY : V0058517

Snort® IPS/IDS

Date Description
2014-12-18 SSLv3 CBC client connection attempt
RuleID : 32566 - Revision : 2 - Type : POLICY-OTHER
2014-11-19 SSLv3 POODLE CBC padding brute force attempt
RuleID : 32205 - Revision : 5 - Type : SERVER-OTHER
2014-11-19 SSLv3 POODLE CBC padding brute force attempt
RuleID : 32204 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-12-07 Name : The remote host is potentially affected by an SSL/TLS vulnerability.
File : check_point_gaia_sk103683.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-459.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_03532a19d68e11e6917114dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1339.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2396-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2329-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2285-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-11.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1457-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web application running on the remote host is affected by multiple vulnerab...
File : solarwinds_srm_profiler_6_2_3.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The application installed on the remote host is affected by an information di...
File : ibm_domino_swg21693142.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3489.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-400.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15ad_colorqube.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15aj.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15am.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote host is running a remote management application that is affected b...
File : solarwinds_dameware_mini_remote_control_v12_0_hotfix_2.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9090.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9110.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_4_1.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-282.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-14.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV69768.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73316.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73319.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73324.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73416.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73417.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73418.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73419.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73973.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73974.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73975.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote AIX host is missing a security patch.
File : aix_IV73976.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_384fc0b2014411e58fda002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1387-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1512-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1524-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0503-1.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3253.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : glassfish_cpu_apr_2015.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_vcenter_chargeback_manager_vmsa_2015_0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_horizon_view_VMSA-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote host has a device management application installed that is affecte...
File : vmware_workspace_portal_vmsa2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-198.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Linux host has a virtualization application installed that is miss...
File : vcenter_operations_manager_vmsa_2015-0003-linux.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host has a virtualization application installed that is missing a ...
File : vcenter_operations_manager_vmsa_2015-0003-vapp.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Windows host has a virtualization application installed that is mi...
File : vcenter_operations_manager_vmsa_2015-0003-win.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-157.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-81.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_37.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_rational_clearquest_8_0_1_6.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_57.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_15.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0264.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_feb2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-150206.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_10.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-480.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-033.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-91.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3147.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3144.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10_2.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2015-001.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2352327_remote.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2486-1.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2487-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0085.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0086.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150126_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-471.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-472.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0079.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0080.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote caching server is affected by multiple vulnerabilities.
File : apache_traffic_server_511.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150121_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : A clustered file system on the remote host is affected by multiple vulnerabil...
File : ibm_gpfs_isg3T1021546_windows.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_jrockit_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0069.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20141104.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_4.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-14237.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_suseRegister-141121.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17576.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17587.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-252.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-15379.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-15390.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-15411.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-141202.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pure-ftpd-141120.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1948.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : A web application installed on the remote host is affected by an information ...
File : hp_sitescope_hpsbmu03184.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141202_nss__nss_util__and_nss_softokn_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote web server contains an application that is affected by multiple vu...
File : splunk_5011.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote web server contains an application that is affected by multiple vu...
File : splunk_607.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote device is missing a vendor-supplied security update.
File : cisco-sa-20141015-poodle-wlc.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1948.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1948.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-141119.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-141121.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_evolution-data-server-141114.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote printer service is potentially affected by an information disclosu...
File : cups_2_0_1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0037.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0038.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0040.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0041.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-10.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-218.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1880.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1881.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1882.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1876.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1877.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libwsman-devel-141021.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-671.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-647.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote device is affected by a man-in-the-middle (MitM) information discl...
File : cisco-sa-20141015-poodle-cucm.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13777.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-13647.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-14217.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-14234.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-640.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1692.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13764.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-13781.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13794.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-141024.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_0_1.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12951.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13399.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0dad911460cc11e49e840022156e8794.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory11.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote device is affected by a man-in-the-middle (MitM) information discl...
File : cisco-sa-20141015-poodle-asa.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-605.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host is affected by an information disclosure vulnerability.
File : cisco_anyconnect_3_1_5187.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host is affected by an information disclosure vulnerability.
File : macosx_cisco_anyconnect_3_1_5187.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-203.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : A telephony application running on the remote host is affected by an informat...
File : asterisk_ast_2014_011.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_76c7a0f5592811e4adc7001999f8d30b.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_2_2_5.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_3_2_2.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-429.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13069.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13012.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_06.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1653.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3053.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-005.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8zc.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0o.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1j.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1653.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1652.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1653.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141016_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141016_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-288-01.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-426.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_03175e62549411e49cc1bc5ff4fb5e7b.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host is affected by a remote information disclosure vulnerability.
File : smb_kb3009008.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : It is possible to obtain sensitive information from the remote host with SSL/...
File : ssl_poodle.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_domino_9_0_1_fp2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2016-02-19 21:28:45
  • Multiple Updates
2016-02-17 21:30:24
  • Multiple Updates
2016-02-12 09:28:57
  • Multiple Updates
2014-10-25 13:25:31
  • Multiple Updates
2014-10-16 13:25:47
  • Multiple Updates
2014-10-16 00:26:43
  • Multiple Updates
2014-10-15 09:25:53
  • Multiple Updates
2014-10-15 05:25:24
  • First insertion