Executive Summary

Summary
Title (Heartbleed - CVE-2014-0160)
Informations
Name VMSA-2014-0004 First vendor Publication 2014-04-14
Vendor VMware Last vendor Modification 2014-04-22
Severity (Vendor) N/A Revision 7

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. Information Disclosure vulnerability in OpenSSL third party library

The OpenSSL library is updated to version openssl-1.0.1g to resolve multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2014-0076 and CVE-2014-0160 to these issues.

CVE-2014-0160 is known as the Heartbleed issue. More information on this issue may be found in the reference section.

To remediate the issue for products that have updated versions or patches available, perform these steps:

* Deploy the VMware product update or product patches * Replace certificates per the product-specific documentation * Reset passwords per the product-specific documentation

Section 4 lists product-specific references to installation instructions and certificate management documentation.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2014-0004.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23812
 
Oval ID: oval:org.mitre.oval:def:23812
Title: DEPRECATED: ELSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0376-00
CVE-2014-0160
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24137
 
Oval ID: oval:org.mitre.oval:def:24137
Title: The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior
Description: The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0076
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24241
 
Oval ID: oval:org.mitre.oval:def:24241
Title: The TLS and DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0160
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24324
 
Oval ID: oval:org.mitre.oval:def:24324
Title: ELSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0376-00
CESA-2014:0160
CVE-2014-0160
Version: 9
Platform(s): Oracle Linux 6
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24606
 
Oval ID: oval:org.mitre.oval:def:24606
Title: USN-2165-1 -- openssl vulnerabilities
Description: OpenSSL could be made to expose sensitive information over the network, possibly including private keys.
Family: unix Class: patch
Reference(s): USN-2165-1
CVE-2014-0160
CVE-2014-0076
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24677
 
Oval ID: oval:org.mitre.oval:def:24677
Title: SUSE-SU-2014:0761-1 -- Security update for OpenSSL
Description: OpenSSL was updated to fix several vulnerabilities: * SSL/TLS MITM vulnerability. (CVE-2014-0224) * DTLS recursion flaw. (CVE-2014-0221) * Anonymous ECDH denial of service. (CVE-2014-3470) * Using the FLUSH+RELOAD Cache Side-channel Attack the nonces could have been recovered. (CVE-2014-0076)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0761-1
CVE-2014-0224
CVE-2014-0221
CVE-2014-3470
CVE-2014-0076
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24718
 
Oval ID: oval:org.mitre.oval:def:24718
Title: RHSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:0376-00
CVE-2014-0160
CESA-2014:0376
Version: 9
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24781
 
Oval ID: oval:org.mitre.oval:def:24781
Title: SUSE-SU-2014:0538-1 -- Security update for OpenSSL
Description: OpenSSL has been updated to fix an attack on ECDSA Nonces. Using the FLUSH+RELOAD Cache Side-channel Attack the Nonces could have been recovered. (CVE-2014-0076) Security Issue reference: * CVE-2014-0076 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0538-1
CVE-2014-0076
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25004
 
Oval ID: oval:org.mitre.oval:def:25004
Title: Remote Denial of Service (DoS)
Description: The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0076
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25286
 
Oval ID: oval:org.mitre.oval:def:25286
Title: SUSE-SU-2014:0541-1 -- Security update for OpenSSL
Description: OpenSSL has been updated to fix an attack on ECDSA Nonces. Using the FLUSH+RELOAD Cache Side-channel Attack the Nonces could have been recovered. This update also ensures that the stack is marked non-executable on x86 32bit (bnc#870192). On other processor platforms it was already marked as non-executable before. Security Issue reference: * CVE-2014-0076 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0541-1
CVE-2014-0076
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25448
 
Oval ID: oval:org.mitre.oval:def:25448
Title: SUSE-SU-2014:0539-1 -- Security update for OpenSSL
Description: OpenSSL has been updated to fix an attack on ECDSA Nonces. Using the FLUSH+RELOAD Cache Side-channel Attack the Nonces could be recovered. (CVE-2014-0076) The update also enables use of SHA-2 family certificate verification of X.509 certificates used in todays SSL certificate infrastructure. Security Issue reference: * CVE-2014-0076 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0539-1
CVE-2014-0076
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26742
 
Oval ID: oval:org.mitre.oval:def:26742
Title: DEPRECATED: ELSA-2014-0376 -- openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014-0376
CVE-2014-0160
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29321
 
Oval ID: oval:org.mitre.oval:def:29321
Title: DSA-2896-2 -- openssl -- security update
Description: A vulnerability has been discovered in OpenSSL's support for the TLS/DTLS Heartbeat extension. Up to 64KB of memory from either client or server can be recovered by an attacker. This vulnerability might allow an attacker to compromise the private key and other sensitive data in memory.
Family: unix Class: patch
Reference(s): DSA-2896-2
CVE-2014-0160
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 6
Application 5
Application 301
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2014-04-24 Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support
2014-04-10 Heartbleed OpenSSL - Information Leak Exploit (1)
2014-04-09 OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS ...
2014-04-08 OpenSSL TLS Heartbeat Extension - Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-21 IAVM : 2015-A-0113 - Multiple Vulnerabilities in Juniper Networks CTPOS
Severity : Category I - VMSKEY : V0060737
2014-07-17 IAVM : 2014-A-0099 - Multiple Vulnerabilities in McAfee Email Gateway
Severity : Category I - VMSKEY : V0053203
2014-07-17 IAVM : 2014-A-0100 - Multiple Vulnerabilities in McAfee VirusScan Enterprise for Linux
Severity : Category I - VMSKEY : V0053201
2014-07-03 IAVM : 2014-B-0085 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0052899
2014-06-19 IAVM : 2014-A-0087 - Multiple Vulnerabilities in McAfee ePolicy Orchestrator
Severity : Category I - VMSKEY : V0052637
2014-06-19 IAVM : 2014-B-0077 - Multiple Vulnerabilities in McAfee Web Gateway
Severity : Category I - VMSKEY : V0052625
2014-05-01 IAVM : 2014-A-0063 - Multiple Vulnerabilities in McAfee VirusScan Enterprise for Linux
Severity : Category I - VMSKEY : V0050009
2014-05-01 IAVM : 2014-A-0062 - Multiple Vulnerabilities In McAfee Email Gateway
Severity : Category I - VMSKEY : V0050005
2014-05-01 IAVM : 2014-B-0050 - McAfee Web Gateway Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0050003
2014-04-24 IAVM : 2014-B-0046 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0049737
2014-04-17 IAVM : 2014-A-0053 - Multiple Vulnerabilities in Juniper Network JUNOS
Severity : Category I - VMSKEY : V0049589
2014-04-17 IAVM : 2014-A-0057 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0049591
2014-04-17 IAVM : 2014-A-0054 - Multiple Vulnerabilities in Oracle Database
Severity : Category I - VMSKEY : V0049587
2014-04-17 IAVM : 2014-A-0055 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0049585
2014-04-17 IAVM : 2014-A-0056 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0049583
2014-04-17 IAVM : 2014-A-0058 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0049579
2014-04-17 IAVM : 2014-B-0041 - Multiple Vulnerabilities in Splunk
Severity : Category I - VMSKEY : V0049577
2014-04-17 IAVM : 2014-B-0042 - Stunnel Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0049575
2014-04-10 IAVM : 2014-A-0051 - OpenSSL Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0048667
2014-01-30 IAVM : 2014-A-0017 - Multiple Vulnerabilities in Cisco TelePresence Video Communication Server
Severity : Category I - VMSKEY : V0043846
2014-01-30 IAVM : 2014-A-0019 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0043844
2013-11-21 IAVM : 2013-A-0222 - Multiple Vulnerabilties in VMware Workstation
Severity : Category II - VMSKEY : V0042383
2013-11-21 IAVM : 2013-A-0221 - Multiple Vulnerabilties in VMware Player
Severity : Category II - VMSKEY : V0042382
2012-06-28 IAVM : 2012-A-0104 - Multiple Vulnerabilities in Cisco AnyConnect Secure Mobility Client
Severity : Category I - VMSKEY : V0033046

Snort® IPS/IDS

Date Description
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30788-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30788 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30787-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30787 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30786-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30786 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30785-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30785 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30784-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30784 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30783-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30783 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30782-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30782 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30781-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30781 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30780-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30780 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30779-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30779 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30778-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30778 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30777-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30777 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30742 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30741 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30740 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30739 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30738 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30737 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30736 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30735 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30734 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30733 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30732 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30731 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30730 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30729 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30728 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30727 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30726 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30725 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30724 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30723 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30722 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30721 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30720 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30719 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30718 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30717 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30716 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30715 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30714 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30713 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30712 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30711 - Revision : 4 - Type : SERVER-OTHER
2014-04-15 OpenSSL Heartbleed masscan access exploitation attempt
RuleID : 30549-community - Revision : 2 - Type : SERVER-OTHER
2014-05-15 OpenSSL Heartbleed masscan access exploitation attempt
RuleID : 30549 - Revision : 2 - Type : SERVER-OTHER
2014-04-11 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30525-community - Revision : 4 - Type : SERVER-OTHER
2014-05-11 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30525 - Revision : 4 - Type : SERVER-OTHER
2014-04-11 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30524-community - Revision : 5 - Type : SERVER-OTHER
2014-05-11 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30524 - Revision : 5 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response
RuleID : 30523-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response
RuleID : 30523 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30522-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30522 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30521-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30521 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response
RuleID : 30520-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response
RuleID : 30520 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30517-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30517 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30516-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30516 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30515-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30515 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30514-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30514 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30513-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30513 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30512-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30512 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30511-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30511 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30510-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30510 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-iosxe.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-nxos.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0004_remote.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15ao_colorqube.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0538-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0539-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_rational_clearquest_8_0_1_3_01.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_10.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has an application installed that is affected by multiple vul...
File : oracle_virtualbox_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140623.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : An access and authorization control management system installed on the remote...
File : tivoli_access_manager_ebiz_6_1_1_10.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0377.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0378.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0396.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15159.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-004.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : emc_documentum_content_server_ESA-2014-079.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote host has software installed that is affected by an information dis...
File : kaspersky_internet_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_3.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote host is affected by a vulnerability that could allow sensitive dat...
File : openssl_ccs_1_0_1.nasl - Type : ACT_ATTACK
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-rhel.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-sles.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Windows host has an application that is affected by an information...
File : hp_loadrunner_12_00_1.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_73_hotfix_34.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531-rhel.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531-sles.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vcrm_SSRT101531.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10629.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities related to the includ...
File : mcafee_email_gateway_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_vsel_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host is affected by an information disclosure vulnerability.
File : hp_onboard_admin_heartbleed_versions.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : macosx_libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote mail server is potentially affected by multiple vulnerabilities.
File : ipswitch_imail_12_4_1_15.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Windows host has migration software installed that is affected by ...
File : hp_insight_control_server_migration_7_3_2.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote mail server is affected by the Heartbleed vulnerability
File : kerio_connect_824.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote Windows host has an application installed that is affected by mult...
File : hp_version_control_repo_manager_hpsbmu03056.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_3_1.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_epo_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_web_gateway_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_jabber_client_CSCup23913.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_ons_CSCup24077.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_telepresence_mcu_CSCup23994.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-269.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-277.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-318.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-398.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-123.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8za.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote host is potentially affected by a vulnerability that could allow s...
File : openssl_ccs.nasl - Type : ACT_ATTACK
2014-06-03 Name : The remote Windows host has a library installed that is affected by multiple ...
File : ibm_gskit_8_0_50_20.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Linux host has a library installed that is affected by multiple vu...
File : ibm_gskit_8_0_50_20_linux.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote HP OfficeJet printer is affected by an information disclosure vuln...
File : hp_officejet_pro_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote web server hosts a virtual appliance that is affected by multiple ...
File : wd_arkeia_10_1_19_ver_check.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_x_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : A clustered file system on the remote host is affected by multiple vulnerabil...
File : ibm_gpfs_isg3T1020683.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The host is affected by an information disclosure vulnerability.
File : bluecoat_proxy_av_3_5_1_9.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The version of Cisco TelePresence Video Communication Server installed on the...
File : cisco-vcs-CSCuo16472.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_secure_it_for_win_client_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The version of Symantec Endpoint Protection Manager installed on the remote h...
File : symantec_endpoint_prot_mgr_12_1_ru4_mp1a.nasl - Type : ACT_GATHER_INFO
2014-05-08 Name : The remote VMware ESXi 5.5 host is potentially affected by multiple vulnerabi...
File : vmware_esxi_5_5_build_1746974_remote.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote host has a device management application installed that is affecte...
File : vmware_horizon_workspace_vmsa2014-0004.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote host has VPN client software installed that is affected by an info...
File : smb_kb2962393.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_vsel_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2014-0004.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_email_gateway_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_epo_sb10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_firewall_enterprise_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_ngfw_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_web_gateway_SB10071.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5321.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5337.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote host has an email security application installed that is affected ...
File : websense_email_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote host contains a web application that is affected by an information...
File : websense_web_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host has an application that is affected by an information...
File : blackberry_es_UDS_kb35882.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : An application on the remote host is affected by an information disclosure vu...
File : openvpn_2_3_3_0.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote FTP server is affected by an information disclosure vulnerability.
File : filezilla_server_0944.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : macosx_fusion_6_0_3.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_6_0_2.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2014-0004.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_linux_10_0_2.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2014_0004.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2908.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Windows host has an application that is affected by multiple vulne...
File : winscp_5_5_3.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_2.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10623.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote device is affected by an information disclosure vulnerability.
File : junos_pulse_jsa10623.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-140327.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4999.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote web server contains an application that is affected by multiple Op...
File : splunk_603.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote device is potentially affected by an information disclosure vulner...
File : bluecoat_proxy_sg_6_5_3_6.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4982.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7ccd4defc1be11e39d09000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote service is affected by an information disclosure vulnerability.
File : openvpn_heartbleed.nasl - Type : ACT_ATTACK
2014-04-14 Name : The remote Windows host contains a program that is affected by an information...
File : stunnel_5_01.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory7.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote host is affected by an information disclosure vulnerability.
File : fortinet_FG-IR-14-011.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-067.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-320.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4879.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4910.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-098-01.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2896.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5631ae98be9e11e3b5e3c80aa9043978.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-07.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0m.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service may be affected by multiple vulnerabilities.
File : openssl_1_0_1g.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service is affected by an information disclosure vulnerability.
File : openssl_heartbleed.nasl - Type : ACT_ATTACK
2014-04-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140408_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2165-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2015-12-31 13:26:17
  • Multiple Updates
2014-05-07 13:26:19
  • Multiple Updates
2014-05-04 13:22:47
  • Multiple Updates
2014-04-26 00:19:16
  • Multiple Updates
2014-04-24 13:21:56
  • Multiple Updates
2014-04-23 21:19:50
  • Multiple Updates
2014-04-20 21:19:27
  • Multiple Updates
2014-04-20 00:19:03
  • Multiple Updates
2014-04-19 05:19:10
  • Multiple Updates
2014-04-18 05:24:04
  • Multiple Updates
2014-04-17 05:19:53
  • Multiple Updates
2014-04-16 00:19:10
  • Multiple Updates
2014-04-15 05:20:18
  • First insertion