Executive Summary

Summary
Title SSL 3.0 and TLS 1.0 allow chosen plaintext attack in CBC modes
Informations
Name VU#864643 First vendor Publication 2011-09-27
Vendor VU-CERT Last vendor Modification 2011-12-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#864643

SSL 3.0 and TLS 1.0 allow chosen plaintext attack in CBC modes

Overview

A vulnerability in the specification of the SSL 3.0 and TLS 1.0 protocols could allow an attacker to decrypt encrypted traffic.

I. Description

The Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols are commonly used to provide authentication, encryption, integrity, and non-repudiation services to network application protocols such as HTTP, IMAP, POP3, LDAP, SMTP, and others. Several different versions of the SSL and TLS protocols have been standardized and are in widespread use. These protocols support the use of both block-based and stream-based ciphers.

A vulnerability in the way the SSL 3.0 and TLS 1.0 protocols select the initialization vector (IV) when operating in cipher-block chaining (CBC) modes allows an attacker to perform a chosen-plaintext attack on encrypted traffic. This vulnerability has been addressed in the specification for the TLS 1.1 and TLS 1.2 protocols.

While this vulnerability exists in the underlying specification of the affected protocols, a practical attack called BEAST has been demonstrated in the context of a web browser and the use of the HTTPS protocol. Because of the software functionality available to an attacker in this environment, it represents the most likely attack vector and the most significant risk for affected users. An effective BEAST attack appears to require a cross-domain vulnerability that allows the attacker to issue specially crafted HTTPS requests. A blog post by Thái Duong discusses "...a way to bypass the same-origin policy (SOP)..." using a Java applet.

II. Impact

An attacker with the ability to pose as a man-in-the-middle and to generate specially-crafted plaintext input could decrypt the contents of an SSL- or TLS-encrypted session. This could allow the attacker to recover potentially sensitive information (e.g., HTTP authentication cookies).

III. Solution

We are currently unaware of a practical solution to this problem.

Workarounds

Some vendors have published specific mitigation advice for the attacks related to this issues. Please see the Vendor Information section of this document for more information.

The following general workarounds can be effective in mitigating this issue:

  • Prioritize the use of the RC4 algorithm over block ciphers in server software
    Note that this workaround is not feasible to implement on systems that require FIPS-140 compliance since RC4 is not a FIPS-approved cryptographic algorithm.
  • Enable support for TLS 1.1 and/or TLS 1.2 in the web browser
  • Enable support for TLS 1.1 in server software
    Note that both the web servers and the client web browser must support TLS 1.1 or TLS 1.2 for these workarounds to be effective. The session will fallback to an earlier version of the TLS or SSL protocol in the event that either is incompatible with TLS 1.1 or TLS 1.2.

Vendor Information

VendorStatusDate NotifiedDate Updated
Apple Inc.Unknown2011-09-27
GnuTLSUnknown2011-09-27
GoogleAffected2011-09-27
Microsoft CorporationAffected2011-09-27
MozillaAffected2011-09-28
OpenSSLUnknown2011-09-27
OperaAffected2011-12-08

References

http://www.openssl.org/~bodo/tls-cbc.txt
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.phonefactor.com/blog/slaying-beast-mitigating-the-latest-ssltls-vulnerability.php
http://vnhacker.blogspot.com/2011/09/beast.html
https://blog.torproject.org/blog/tor-and-beast-ssl-attack
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://src.chromium.org/viewvc/chrome?view=rev&revision=97269
https://bugzilla.mozilla.org/show_bug.cgi?id=665814
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ekoparty.org/2011/juliano-rizzo.php

Credit

Thanks to Thái Duong working with Matasano and Juliano Rizzo of Netifera for reporting the practical attack against this vulnerability. Wei Dai and Bodo Möller identified the underlying flaw in the context of SSL and TLS.

This document was written by Chad R Dougherty.

Other Information

Date Public:2002-02-08
Date First Published:2011-09-27
Date Last Updated:2011-12-08
CERT Advisory: 
CVE-ID(s):CVE-2011-3389
NVD-ID(s):CVE-2011-3389
US-CERT Technical Alerts: 
Severity Metric:3.37
Document Revision:36

Original Source

Url : http://www.kb.cert.org/vuls/id/864643

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-326 Inadequate Encryption Strength

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14752
 
Oval ID: oval:org.mitre.oval:def:14752
Title: SSL and TLS Protocols Vulnerability
Description: The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3389
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15241
 
Oval ID: oval:org.mitre.oval:def:15241
Title: DSA-2368-1 lighttpd -- multiple
Description: Several vulnerabilities have been discovered in lighttpd, a small and fast webserver with minimal memory footprint. CVE-2011-4362 Xi Wang discovered that the base64 decoding routine which is used to decode user input during an HTTP authentication, suffers of a signedness issue when processing user input. As a result it is possible to force lighttpd to perform an out-of-bounds read which results in Denial of Service conditions. CVE-2011-3389 When using CBC ciphers on an SSL enabled virtual host to communicate with certain client, a so called "BEAST" attack allows man-in-the-middle attackers to obtain plaintext HTTP traffic via a blockwise chosen-boundary attack on an HTTPS session. Technically this is no lighttpd vulnerability. However, lighttpd offers a workaround to mitigate this problem by providing a possibility to disable CBC ciphers. This updates includes this option by default. System administrators are advised to read the NEWS file of this update.
Family: unix Class: patch
Reference(s): DSA-2368-1
CVE-2011-4362
CVE-2011-3389
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19673
 
Oval ID: oval:org.mitre.oval:def:19673
Title: HP-UX Running Java JRE and JDK, Remote Denial of Service (DoS), Unauthorized Modification and Disclosure of Information
Description: The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3389
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 98
Application 1
Application 1
Application 1
Os 4
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-10-19 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-16351
File : nvt/gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl
2012-10-19 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-16351
File : nvt/gb_fedora_2012_16351_java-1.6.0-openjdk_fc16.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-22 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-13127
File : nvt/gb_fedora_2012_13127_java-1.6.0-openjdk_fc16.nasl
2012-09-04 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-13138
File : nvt/gb_fedora_2012_13138_java-1.7.0-openjdk_fc16.nasl
2012-09-04 Name : Mandriva Update for fetchmail MDVSA-2012:149 (fetchmail)
File : nvt/gb_mandriva_MDVSA_2012_149.nasl
2012-08-30 Name : Fedora Update for python-docs FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python-docs_fc17.nasl
2012-08-30 Name : Fedora Update for python3 FEDORA-2012-5785
File : nvt/gb_fedora_2012_5785_python3_fc17.nasl
2012-08-30 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail16.nasl
2012-08-30 Name : Fedora Update for python FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python_fc17.nasl
2012-08-03 Name : Mandriva Update for curl MDVSA-2012:058 (curl)
File : nvt/gb_mandriva_MDVSA_2012_058.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:1089 centos5
File : nvt/gb_CESA-2012_1089_thunderbird_centos5.nasl
2012-07-30 Name : CentOS Update for thunderbird CESA-2012:1089 centos6
File : nvt/gb_CESA-2012_1089_thunderbird_centos6.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:1088 centos6
File : nvt/gb_CESA-2012_1088_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:1088 centos5
File : nvt/gb_CESA-2012_1088_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for java CESA-2011:1380 centos5 x86_64
File : nvt/gb_CESA-2011_1380_java_centos5_x86_64.nasl
2012-07-19 Name : RedHat Update for firefox RHSA-2012:1088-01
File : nvt/gb_RHSA-2012_1088-01_firefox.nasl
2012-07-19 Name : RedHat Update for thunderbird RHSA-2012:1089-01
File : nvt/gb_RHSA-2012_1089-01_thunderbird.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Fedora Update for python3 FEDORA-2012-9135
File : nvt/gb_fedora_2012_9135_python3_fc16.nasl
2012-06-19 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-9545
File : nvt/gb_fedora_2012_9545_java-1.6.0-openjdk_fc16.nasl
2012-06-19 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-9541
File : nvt/gb_fedora_2012_9541_java-1.6.0-openjdk_fc15.nasl
2012-06-19 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-9593
File : nvt/gb_fedora_2012_9593_java-1.7.0-openjdk_fc16.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-05-08 Name : Fedora Update for python FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python_fc16.nasl
2012-05-08 Name : Fedora Update for python-docs FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python-docs_fc16.nasl
2012-05-04 Name : Fedora Update for python3 FEDORA-2012-5916
File : nvt/gb_fedora_2012_5916_python3_fc15.nasl
2012-04-30 Name : Debian Security Advisory DSA 2398-2 (curl)
File : nvt/deb_2398_2.nasl
2012-04-06 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Linux)
File : nvt/gb_opera_extented_validation_info_disc_vuln_lin.nasl
2012-04-02 Name : Fedora Update for thunderbird-lightning FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_thunderbird-lightning_fc16.nasl
2012-04-02 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-1711
File : nvt/gb_fedora_2012_1711_java-1.6.0-openjdk_fc16.nasl
2012-04-02 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-1690
File : nvt/gb_fedora_2012_1690_java-1.7.0-openjdk_fc16.nasl
2012-04-02 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-15020
File : nvt/gb_fedora_2011_15020_java-1.6.0-openjdk_fc16.nasl
2012-04-02 Name : Fedora Update for xulrunner FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_xulrunner_fc16.nasl
2012-04-02 Name : Fedora Update for thunderbird FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_thunderbird_fc16.nasl
2012-04-02 Name : Fedora Update for nss-util FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_nss-util_fc16.nasl
2012-04-02 Name : Fedora Update for nss-softokn FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_nss-softokn_fc16.nasl
2012-04-02 Name : Fedora Update for firefox FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_firefox_fc16.nasl
2012-03-19 Name : Fedora Update for nss FEDORA-2011-17400
File : nvt/gb_fedora_2011_17400_nss_fc16.nasl
2012-03-19 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2011-15555
File : nvt/gb_fedora_2011_15555_java-1.7.0-openjdk_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-02 (cURL)
File : nvt/glsa_201203_02.nasl
2012-03-09 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-1721
File : nvt/gb_fedora_2012_1721_java-1.6.0-openjdk_fc15.nasl
2012-02-12 Name : Debian Security Advisory DSA 2398-1 (curl)
File : nvt/deb_2398_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201111_02.nasl
2012-02-11 Name : Debian Security Advisory DSA 2358-1 (openjdk-6)
File : nvt/deb_2358_1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2356-1 (openjdk-6)
File : nvt/deb_2356_1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2368-1 (lighttpd)
File : nvt/deb_2368_1.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2012-01-25 Name : Ubuntu Update for openjdk-6 USN-1263-2
File : nvt/gb_ubuntu_USN_1263_2.nasl
2012-01-23 Name : Fedora Update for thunderbird FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_thunderbird_fc15.nasl
2012-01-23 Name : Fedora Update for thunderbird-lightning FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_thunderbird-lightning_fc15.nasl
2012-01-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_perl-Gtk2-MozEmbed_fc15.nasl
2012-01-23 Name : Fedora Update for nss FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_nss_fc15.nasl
2012-01-23 Name : Fedora Update for nss-util FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_nss-util_fc15.nasl
2012-01-23 Name : Fedora Update for nss-softokn FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_nss-softokn_fc15.nasl
2012-01-23 Name : Fedora Update for nspr FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_nspr_fc15.nasl
2012-01-23 Name : Fedora Update for gnome-python2-extras FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_gnome-python2-extras_fc15.nasl
2012-01-23 Name : Fedora Update for firefox FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_firefox_fc15.nasl
2012-01-23 Name : Fedora Update for xulrunner FEDORA-2011-17399
File : nvt/gb_fedora_2011_17399_xulrunner_fc15.nasl
2012-01-11 Name : Microsoft Windows SSL/TLS Information Disclosure Vulnerability (2643584)
File : nvt/secpod_ms12-006.nasl
2011-11-18 Name : Ubuntu Update for icedtea-web USN-1263-1
File : nvt/gb_ubuntu_USN_1263_1.nasl
2011-11-14 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2011:170 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2011_170.nasl
2011-10-21 Name : CentOS Update for java CESA-2011:1380 centos5 i386
File : nvt/gb_CESA-2011_1380_java_centos5_i386.nasl
2011-10-21 Name : RedHat Update for java-1.6.0-openjdk RHSA-2011:1380-01
File : nvt/gb_RHSA-2011_1380-01_java-1.6.0-openjdk.nasl
2011-10-21 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-14638
File : nvt/gb_fedora_2011_14638_java-1.6.0-openjdk_fc14.nasl
2011-10-21 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2011-14648
File : nvt/gb_fedora_2011_14648_java-1.6.0-openjdk_fc15.nasl
2011-09-09 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Mac OS X)
File : nvt/gb_opera_extented_validation_info_disc_vuln_macosx.nasl
2011-09-09 Name : Opera Extended Validation Information Disclosure Vulnerabilities (Windows)
File : nvt/gb_opera_extented_validation_info_disc_vuln_win.nasl
0000-00-00 Name : FreeBSD Ports: opera, linux-opera
File : nvt/freebsd_opera25.nasl
0000-00-00 Name : Java for Mac OS X 10.6 Update 6 And 10.7 Update 1
File : nvt/secpod_macosx_java_10_6_upd_6_and_10_7_upd_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74829 SSL Chained Initialization Vector CBC Mode MiTM Weakness

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-27 IAVM : 2014-A-0030 - Apple Mac OS X Security Update 2014-001
Severity : Category I - VMSKEY : V0044547
2013-10-17 IAVM : 2013-A-0199 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0040786
2012-03-29 IAVM : 2012-A-0048 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity : Category I - VMSKEY : V0031901
2012-01-13 IAVM : 2012-B-0006 - Microsoft SSL/TLS Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0031054

Snort® IPS/IDS

Date Description
2014-01-10 SSL CBC encryption mode weakness brute force attempt
RuleID : 20212 - Revision : 11 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2016_003.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_559f3d1bcb1d11e580a4001999f8d30b.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-400.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-154.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by an information disclosure vulnerability.
File : oracle_http_server_cpu_jan_2015_ldap.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130410.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_fetchmail_20121016.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13777.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13764.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-100.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-76.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_nss-201112-111220.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_opera-110906.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_curl-120124.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_java-1_6_0-sun-111024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_nss-201112-111220.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_opera-110906.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2014-001.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote mail server is affected by an information disclosure vulnerability.
File : kerio_connect_810.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2013.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-10.nasl - Type : ACT_GATHER_INFO
2013-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_1_0.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1089.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1380.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-037.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2011_unix.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-149.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_18ce9a90f26911e1be53080027ef73ec.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_4_4.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111019_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111018_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1089.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1089.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1088.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9135.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5924.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5785.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5916.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5892.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0508.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : It may be possible to obtain sensitive information from the remote host with ...
File : ssl3_tls1_iv_impl_info_disclosure.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-058.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0005.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0003.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-120223.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-120105.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2398.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7908.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1263-2.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-7926.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-17399.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0034.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2368.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2358.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : It may be possibe to obtain sensitive information from the remote Windows hos...
File : smb_nt_ms12-006.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-17400.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a4a809d825c811e1b53100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_1160.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2356.nasl - Type : ACT_GATHER_INFO
2011-11-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1263-1.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-170.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15555.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_6_update6.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_10_7_update1.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-02.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15020.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1384.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2011.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1380.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1380.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_1151.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-03-04 13:26:25
  • Multiple Updates
2016-03-03 13:23:26
  • Multiple Updates
2016-02-29 21:30:07
  • Multiple Updates
2016-02-24 09:29:09
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2015-08-12 13:33:41
  • Multiple Updates
2015-07-02 13:28:50
  • Multiple Updates
2015-04-09 13:29:17
  • Multiple Updates
2015-01-28 13:24:17
  • Multiple Updates