Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-4619 | First vendor Publication | 2012-01-05 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4619 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:15286 | |||
Oval ID: | oval:org.mitre.oval:def:15286 | ||
Title: | DSA-2390-1 openssl -- several | ||
Description: | Several vulnerabilities were discovered in OpenSSL, an implementation of TLS and related protocols. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2011-4108 The DTLS implementation performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack. CVE-2011-4109 A double free vulnerability when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to cause applications crashes and potentially allow execution of arbitrary code by triggering failure of a policy check. CVE-2011-4354 On 32-bit systems, the operations on NIST elliptic curves P-256 and P-384 are not correctly implemented, potentially leaking the private ECC key of a TLS server. CVE-2011-4576 The SSL 3.0 implementation does not properly initialise data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer. CVE-2011-4619 The Server Gated Cryptography implementation in OpenSSL does not properly handle handshake restarts, unnecessarily simplifying CPU exhaustion attacks. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2390-1 CVE-2011-4108 CVE-2011-4109 CVE-2011-4354 CVE-2011-4576 CVE-2011-4619 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | openssl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18001 | |||
Oval ID: | oval:org.mitre.oval:def:18001 | ||
Title: | DSA-2454-1 openssl - multiple | ||
Description: | Multiple vulnerabilities have been found in OpenSSL. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2454-1 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2131 CVE-2011-4619 | Version: | 7 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | openssl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:19936 | |||
Oval ID: | oval:org.mitre.oval:def:19936 | ||
Title: | DSA-2454-2 openssl - incomplete fix | ||
Description: | Multiple vulnerabilities have been found in OpenSSL. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2454-2 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2131 CVE-2011-4619 | Version: | 5 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | openssl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20227 | |||
Oval ID: | oval:org.mitre.oval:def:20227 | ||
Title: | Multiple OpenSSL vulnerabilities | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-4619 | Version: | 4 |
Platform(s): | IBM AIX 6.1 IBM AIX 7.1 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:20756 | |||
Oval ID: | oval:org.mitre.oval:def:20756 | ||
Title: | VMware vSphere and vCOps updates to third party libraries | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-4619 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21192 | |||
Oval ID: | oval:org.mitre.oval:def:21192 | ||
Title: | RHSA-2012:0059: openssl security update (Moderate) | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:0059-01 CESA-2012:0059 CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 | Version: | 55 |
Platform(s): | Red Hat Enterprise Linux 6 CentOS Linux 6 | Product(s): | openssl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21363 | |||
Oval ID: | oval:org.mitre.oval:def:21363 | ||
Title: | RHSA-2012:0060: openssl security update (Moderate) | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2012:0060-01 CESA-2012:0060 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 | Version: | 55 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | openssl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23401 | |||
Oval ID: | oval:org.mitre.oval:def:23401 | ||
Title: | ELSA-2012:0060: openssl security update (Moderate) | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:0060-01 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 | Version: | 21 |
Platform(s): | Oracle Linux 5 | Product(s): | openssl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23859 | |||
Oval ID: | oval:org.mitre.oval:def:23859 | ||
Title: | ELSA-2012:0059: openssl security update (Moderate) | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012:0059-01 CVE-2011-4108 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 | Version: | 21 |
Platform(s): | Oracle Linux 6 | Product(s): | openssl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:24765 | |||
Oval ID: | oval:org.mitre.oval:def:24765 | ||
Title: | Vulnerability in OpenSSL before 0.9.8s and 1.x before 1.0.0f, allows remote attackers to cause a denial of service (CPU consumption) | ||
Description: | The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2011-4619 | Version: | 3 |
Platform(s): | Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows 8.1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 | Product(s): | OpenSSL |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:27073 | |||
Oval ID: | oval:org.mitre.oval:def:27073 | ||
Title: | DEPRECATED: ELSA-2012-0059 -- openssl security update (moderate) | ||
Description: | [1.0.0-20.1] - fix for CVE-2011-4108 & CVE-2012-0050 - DTLS plaintext recovery vulnerability and additional DTLS fixes (#771770) - fix for CVE-2011-4576 - uninitialized SSL 3.0 padding (#771775) - fix for CVE-2011-4577 - possible DoS through malformed RFC 3779 data (#771778) - fix for CVE-2011-4619 - SGC restart DoS attack (#771780) | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-0059 CVE-2011-4577 CVE-2011-4108 CVE-2011-4576 CVE-2011-4619 | Version: | 4 |
Platform(s): | Oracle Linux 6 | Product(s): | openssl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:27726 | |||
Oval ID: | oval:org.mitre.oval:def:27726 | ||
Title: | DEPRECATED: ELSA-2012-0060 -- openssl security update (moderate) | ||
Description: | [0.9.8e-20.1] - fix for CVE-2011-4108 & CVE-2012-0050 - DTLS plaintext recovery vulnerability and additional DTLS fixes (#771770) - fix for CVE-2011-4109 - double free in policy checks (#771771) - fix for CVE-2011-4576 - uninitialized SSL 3.0 padding (#771775) - fix for CVE-2011-4619 - SGC restart DoS attack (#771780) | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2012-0060 CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 CVE-2011-4619 | Version: | 4 |
Platform(s): | Oracle Linux 5 | Product(s): | openssl |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-31 | Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries. File : nvt/gb_VMSA-2012-0013.nasl |
2012-08-10 | Name : FreeBSD Ports: FreeBSD File : nvt/freebsd_FreeBSD19.nasl |
2012-08-03 | Name : Mandriva Update for openssl MDVSA-2012:007 (openssl) File : nvt/gb_mandriva_MDVSA_2012_007.nasl |
2012-08-02 | Name : SuSE Update for openssl openSUSE-SU-2012:0083-1 (openssl) File : nvt/gb_suse_2012_0083_1.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0426 centos6 File : nvt/gb_CESA-2012_0426_openssl_centos6.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0699 centos6 File : nvt/gb_CESA-2012_0699_openssl_centos6.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0699 centos5 File : nvt/gb_CESA-2012_0699_openssl_centos5.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0426 centos5 File : nvt/gb_CESA-2012_0426_openssl_centos5.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0086 centos4 File : nvt/gb_CESA-2012_0086_openssl_centos4.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0060 centos5 File : nvt/gb_CESA-2012_0060_openssl_centos5.nasl |
2012-07-30 | Name : CentOS Update for openssl CESA-2012:0059 centos6 File : nvt/gb_CESA-2012_0059_openssl_centos6.nasl |
2012-07-09 | Name : RedHat Update for openssl RHSA-2012:0059-01 File : nvt/gb_RHSA-2012_0059-01_openssl.nasl |
2012-06-01 | Name : RedHat Update for openssl RHSA-2012:0699-01 File : nvt/gb_RHSA-2012_0699-01_openssl.nasl |
2012-04-30 | Name : Debian Security Advisory DSA 2454-1 (openssl) File : nvt/deb_2454_1.nasl |
2012-04-02 | Name : Fedora Update for openssl FEDORA-2012-0232 File : nvt/gb_fedora_2012_0232_openssl_fc16.nasl |
2012-03-29 | Name : RedHat Update for openssl RHSA-2012:0426-01 File : nvt/gb_RHSA-2012_0426-01_openssl.nasl |
2012-03-12 | Name : Gentoo Security Advisory GLSA 201203-12 (openssl) File : nvt/glsa_201203_12.nasl |
2012-02-13 | Name : Ubuntu Update for openssl USN-1357-1 File : nvt/gb_ubuntu_USN_1357_1.nasl |
2012-02-12 | Name : FreeBSD Ports: openssl File : nvt/freebsd_openssl6.nasl |
2012-02-11 | Name : Debian Security Advisory DSA 2390-1 (openssl) File : nvt/deb_2390_1.nasl |
2012-02-03 | Name : RedHat Update for openssl RHSA-2012:0086-01 File : nvt/gb_RHSA-2012_0086-01_openssl.nasl |
2012-01-25 | Name : RedHat Update for openssl RHSA-2012:0060-01 File : nvt/gb_RHSA-2012_0060-01_openssl.nasl |
2012-01-20 | Name : Mandriva Update for openssl MDVSA-2012:006 (openssl) File : nvt/gb_mandriva_MDVSA_2012_006.nasl |
2012-01-20 | Name : OpenSSL Multiple Vulnerabilities File : nvt/gb_openssl_51281.nasl |
2012-01-16 | Name : Fedora Update for openssl FEDORA-2012-0250 File : nvt/gb_fedora_2012_0250_openssl_fc15.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
78190 | OpenSSL Server Gated Cryptograpy (SGC) Handshake Restart Handling Remote DoS |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2013-01-31 | IAVM : 2013-A-0027 - Multiple Vulnerabilities in Juniper Networks Steel Belted Radius Severity : Category I - VMSKEY : V0036639 |
2012-09-27 | IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0033884 |
2012-09-13 | IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability Severity : Category I - VMSKEY : V0033791 |
2012-09-13 | IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1 Severity : Category I - VMSKEY : V0033792 |
2012-09-13 | IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1 Severity : Category I - VMSKEY : V0033793 |
2012-09-13 | IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0033794 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-04 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO |
2016-02-29 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_openssl_20120404.nasl - Type : ACT_GATHER_INFO |
2014-12-22 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO |
2014-11-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO |
2014-11-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0109.nasl - Type : ACT_GATHER_INFO |
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15461.nasl - Type : ACT_GATHER_INFO |
2014-08-22 | Name : The remote host is affected by multiple vulnerabilities. File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2013-153.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2012-52.nasl - Type : ACT_GATHER_INFO |
2014-04-16 | Name : The remote AIX host is running a vulnerable version of OpenSSL. File : aix_openssl_advisory5.nasl - Type : ACT_GATHER_INFO |
2014-04-16 | Name : The remote AIX host is running a vulnerable version of OpenSSL. File : aix_openssl_advisory3.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO |
2013-09-27 | Name : The remote host has an application installed that is affected by multiple Ope... File : juniper_sbr_multiple.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-62.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-38.nasl - Type : ACT_GATHER_INFO |
2013-07-29 | Name : The remote host has a virtualization appliance installed that is affected by ... File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0059.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0060.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0086.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0426.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0699.nasl - Type : ACT_GATHER_INFO |
2013-06-17 | Name : The remote host has an update manager installed that is affected by multiple ... File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO |
2013-06-05 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO |
2013-06-05 | Name : The remote host has a virtualization management application installed that is... File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO |
2013-06-05 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO |
2012-11-26 | Name : The remote Fedora host is missing a security update. File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO |
2012-09-06 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-007.nasl - Type : ACT_GATHER_INFO |
2012-08-31 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120124_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120124_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120201_openssl_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120327_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-07-05 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO |
2012-06-28 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_2ae114dec06411e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO |
2012-05-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO |
2012-05-30 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0699.nasl - Type : ACT_GATHER_INFO |
2012-04-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2454.nasl - Type : ACT_GATHER_INFO |
2012-04-02 | Name : The remote host may be affected by multiple vulnerabilities. File : openssl_0_9_8u.nasl - Type : ACT_GATHER_INFO |
2012-04-02 | Name : The remote host may be affected by multiple vulnerabilities. File : openssl_1_0_0h.nasl - Type : ACT_GATHER_INFO |
2012-03-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO |
2012-03-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0426.nasl - Type : ACT_GATHER_INFO |
2012-03-06 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201203-12.nasl - Type : ACT_GATHER_INFO |
2012-02-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0086.nasl - Type : ACT_GATHER_INFO |
2012-02-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0086.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO |
2012-01-26 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0060.nasl - Type : ACT_GATHER_INFO |
2012-01-25 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0059.nasl - Type : ACT_GATHER_INFO |
2012-01-25 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0060.nasl - Type : ACT_GATHER_INFO |
2012-01-17 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-006.nasl - Type : ACT_GATHER_INFO |
2012-01-17 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libopenssl-devel-120111.nasl - Type : ACT_GATHER_INFO |
2012-01-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_openssl-7923.nasl - Type : ACT_GATHER_INFO |
2012-01-16 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2390.nasl - Type : ACT_GATHER_INFO |
2012-01-16 | Name : The remote Fedora host is missing a security update. File : fedora_2012-0250.nasl - Type : ACT_GATHER_INFO |
2012-01-16 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_78cc8a463e5611e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO |
2012-01-11 | Name : The remote Fedora host is missing a security update. File : fedora_2012-0232.nasl - Type : ACT_GATHER_INFO |
2012-01-09 | Name : The remote web server has multiple SSL-related vulnerabilities. File : openssl_0_9_8s.nasl - Type : ACT_GATHER_INFO |
2012-01-09 | Name : The remote web server is affected by multiple SSL-related vulnerabilities. File : openssl_1_0_0f.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:03:10 |
|
2024-11-28 12:27:56 |
|
2024-08-02 12:18:16 |
|
2024-08-02 01:05:22 |
|
2024-02-02 01:17:44 |
|
2024-02-01 12:05:14 |
|
2023-09-05 12:16:40 |
|
2023-09-05 01:05:06 |
|
2023-09-02 12:16:45 |
|
2023-09-02 01:05:12 |
|
2023-08-12 12:20:22 |
|
2023-08-12 01:05:13 |
|
2023-08-11 12:16:50 |
|
2023-08-11 01:05:22 |
|
2023-08-06 12:16:11 |
|
2023-08-06 01:05:13 |
|
2023-08-04 12:16:15 |
|
2023-08-04 01:05:13 |
|
2023-07-14 12:16:14 |
|
2023-07-14 01:05:11 |
|
2023-03-29 01:18:10 |
|
2023-03-28 12:05:18 |
|
2022-10-11 12:14:30 |
|
2022-10-11 01:04:55 |
|
2022-02-03 12:11:03 |
|
2021-05-04 12:17:56 |
|
2021-04-22 01:21:14 |
|
2020-05-23 01:47:35 |
|
2020-05-23 00:32:17 |
|
2019-09-24 01:04:16 |
|
2019-03-19 12:04:44 |
|
2018-08-10 12:02:53 |
|
2016-08-23 09:24:45 |
|
2016-06-28 18:54:55 |
|
2016-04-26 21:15:53 |
|
2016-03-01 13:26:32 |
|
2015-01-21 13:25:04 |
|
2014-12-23 13:26:06 |
|
2014-11-27 13:28:00 |
|
2014-11-18 13:25:58 |
|
2014-10-12 13:26:47 |
|
2014-10-11 13:26:08 |
|
2014-06-14 13:32:00 |
|
2014-04-17 13:25:37 |
|
2014-03-26 13:21:59 |
|
2014-02-17 11:06:28 |
|
2013-11-11 12:39:39 |
|
2013-09-12 13:19:55 |
|
2013-08-22 13:19:01 |
|
2013-06-06 13:27:00 |
|
2013-05-10 23:11:10 |
|