Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title java-1.7.0-openjdk security update
Informations
Name RHSA-2015:1230 First vendor Publication 2015-07-15
Vendor RedHat Last vendor Modification 2015-07-15
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.

Multiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733)

A flaw was found in the way the Libraries component of OpenJDK verified Online Certificate Status Protocol (OCSP) responses. An OCSP response with no nextUpdate date specified was incorrectly handled as having unlimited validity, possibly causing a revoked X.509 certificate to be interpreted as valid. (CVE-2015-4748)

It was discovered that the JCE component in OpenJDK failed to use constant time comparisons in multiple cases. An attacker could possibly use these flaws to disclose sensitive information by measuring the time used to perform operations using these non-constant time comparisons. (CVE-2015-2601)

A flaw was found in the RC4 encryption algorithm. When using certain keys for RC4 encryption, an attacker could obtain portions of the plain text from the cipher text without the knowledge of the encryption key. (CVE-2015-2808)

Note: With this update, OpenJDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change.

A flaw was found in the way the TLS protocol composed the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them do decrypt all traffic. (CVE-2015-4000)

Note: This update forces the TLS/SSL client implementation in OpenJDK to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211, linked to in the References section, for additional details about this change.

It was discovered that the JNDI component in OpenJDK did not handle DNS resolutions correctly. An attacker able to trigger such DNS errors could cause a Java application using JNDI to consume memory and CPU time, and possibly block further DNS resolution. (CVE-2015-4749)

Multiple information leak flaws were found in the JMX and 2D components in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2015-2621, CVE-2015-2632)

A flaw was found in the way the JSSE component in OpenJDK performed X.509 certificate identity verification when establishing a TLS/SSL connection to a host identified by an IP address. In certain cases, the certificate was accepted as valid if it was issued for a host name to which the IP address resolves rather than for the IP address. (CVE-2015-2625)

All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher 1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks 1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694) 1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865) 1242232 - CVE-2015-2628 OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376) 1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397) 1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405) 1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409) 1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374) 1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853) 1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378) 1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520) 1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715) 1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1230.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
50 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28568
 
Oval ID: oval:org.mitre.oval:def:28568
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JSSE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2625
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28654
 
Oval ID: oval:org.mitre.oval:def:28654
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4760
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28759
 
Oval ID: oval:org.mitre.oval:def:28759
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2621
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28927
 
Oval ID: oval:org.mitre.oval:def:28927
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2808
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29297
 
Oval ID: oval:org.mitre.oval:def:29297
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect availability via vectors related to JNDI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4749
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29312
 
Oval ID: oval:org.mitre.oval:def:29312
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4731
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29329
 
Oval ID: oval:org.mitre.oval:def:29329
Title: AIX Logjam Vulnerability
Description: The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4000
Version: 5
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29361
 
Oval ID: oval:org.mitre.oval:def:29361
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, JRockit R28.3.6, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2601
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29398
 
Oval ID: oval:org.mitre.oval:def:29398
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4732
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29478
 
Oval ID: oval:org.mitre.oval:def:29478
Title: HP-UX OpenSSL Vulnerability (DHE man-in-the-middle protection (Logjam))
Description: The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4000
Version: 1
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29505
 
Oval ID: oval:org.mitre.oval:def:29505
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2590
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29507
 
Oval ID: oval:org.mitre.oval:def:29507
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4733
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29530
 
Oval ID: oval:org.mitre.oval:def:29530
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to 2D.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2632
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29536
 
Oval ID: oval:org.mitre.oval:def:29536
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.
Family: unix Class: vulnerability
Reference(s): CVE-2015-4748
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 2
Application 4
Application 1
Application 5
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 2
Application 358
Application 1
Application 9
Application 3
Application 5
Application 5
Application 5
Application 1
Application 1
Application 2
Os 150
Os 101
Os 6
Os 2
Os 1
Os 2
Os 28
Os 3
Os 8
Os 3
Os 5
Os 3
Os 3
Os 3
Os 6
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0153 - Multiple Vulnerabilities in Oracle Database
Severity : Category I - VMSKEY : V0061079
2015-07-16 IAVM : 2015-A-0158 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0061089

Snort® IPS/IDS

Date Description
2017-04-12 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 41907 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37916 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37915 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37914 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37913 - Revision : 3 - Type : POLICY-OTHER
2016-04-05 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37912 - Revision : 3 - Type : POLICY-OTHER
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37026 - Revision : 4 - Type : POLICY-OTHER
2016-03-14 SSL/TLS weak RC4 cipher suite use attempt
RuleID : 37025 - Revision : 4 - Type : POLICY-OTHER
2015-09-18 OCSP response with no nextUpdate field
RuleID : 35598 - Revision : 2 - Type : POLICY-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33806 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33805 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33804 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33803 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33802 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33801 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33800 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33799 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33798 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33797 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33796 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33795 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33794 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33793 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33792 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33791 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33790 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33789 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33788 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33787 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33786 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade cipher suite attempt
RuleID : 33785 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33784 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33783 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33782 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33781 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33780 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL request for export grade ciphersuite attempt
RuleID : 33779 - Revision : 5 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33778 - Revision : 6 - Type : SERVER-OTHER
2015-04-14 SSL export grade ciphersuite server negotiation attempt
RuleID : 33777 - Revision : 6 - Type : SERVER-OTHER
2014-01-10 Oracle Java JRE sandbox Atomic breach attempt
RuleID : 21666 - Revision : 11 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2017-12-04 Name : The remote host is missing a vendor-supplied security patch.
File : check_point_gaia_sk106499.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17175.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-58.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3725.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2385-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1064.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2209-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1618-1.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17173.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : A video conferencing application running on the remote host is affected by mu...
File : cisco_telepresence_vcs_multiple_880.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-545.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10727.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote host is affected by a security feature bypass vulnerability.
File : ibm_storwize_cve_2015_2808.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-507.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote device is affected by multiple vulnerabilities.
File : cisco_ace_A5_3_3.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17171.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17079.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web application running on the remote host is affected by multiple vulnerab...
File : solarwinds_srm_profiler_6_2_3.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote host is affected by multiple vulnerabilities.
File : hp_data_protector_hpsbgn03580.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_4.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-14.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory17.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U867669.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-218.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-215.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-102.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-104.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1r.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2f.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-92.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0224-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jan_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0113-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-381.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp7_nix.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp7_win.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote web server is affected by a security feature bypass vulnerability.
File : ibm_http_server_bar_mitzvah.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15av.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote web server hosts a web application that is potentially affected by...
File : jira_6_4_10.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U863668.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2166-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1851-1.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1840-1.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1695-1.nasl - Type : ACT_GATHER_INFO
2015-10-09 Name : The remote host allows SSH connections with one or more Diffie-Hellman moduli...
File : ssh_logjam.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-635.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1581-1.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp6.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16864.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2740-1.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16674.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1547-2.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1544-1.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1547-1.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1526-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1509-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1482-1.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1449-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-303.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-586.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3339.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote AIX host is missing a security patch.
File : aix_IV75967.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_july2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1604.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1375-1.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote AIX host is missing a security patch.
File : aix_IV75643.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote AIX host is missing a security patch.
File : aix_IV75644.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote AIX host is missing a security patch.
File : aix_IV75645.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote AIX host is missing a security patch.
File : aix_IV75646.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2706-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1544.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150730_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1329-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1331-1.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3323.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3324.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1526.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1319-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1320-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2696-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-283.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3316.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-507.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-511.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-512.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1488.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-569.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-570.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-571.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_activemq_psql_ssl.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1485.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1486.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1268-2.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1269-1.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2673-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory14.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-495.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1241.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1242.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1243.nasl - Type : ACT_GATHER_INFO
2015-07-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_101fp5.nasl - Type : ACT_GATHER_INFO
2015-07-18 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_97fp10_multi_vuln.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_44d9daee940c417986bb6e3ffd617869.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1229.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1230.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-2.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-480.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1177-2.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2656-1.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-474.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_6.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_8_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_38_1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_8_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_1_esr.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_39_0.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_38_1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1181-2.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1182-2.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1183-2.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1184-2.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1197.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3300.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150625_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150630_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1177-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1184-1.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1197.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1197.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-4.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1150-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1185.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-447.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1185.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-3.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1138-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1143-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1185.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-02.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-2.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1085-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-550.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-247.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1073-1.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3287.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-9161.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8305e215108011e58ba2000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1n.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2b.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1091.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_april2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150604_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1072.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1072.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0065.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1072.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-9048.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-9130.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote host allows SSL/TLS connections with one or more Diffie-Hellman mo...
File : ssl_logjam.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1020.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1021.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote host supports a set of weak ciphers.
File : ssl_dh_export_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1006.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1007.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_apr2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote service supports the use of the RC4 cipher.
File : ssl_rc4_supported_ciphers.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2016-01-22 09:26:36
  • Multiple Updates
2015-12-05 13:28:07
  • Multiple Updates
2015-07-18 13:29:50
  • Multiple Updates
2015-07-16 21:31:12
  • Multiple Updates
2015-07-16 17:30:53
  • Multiple Updates
2015-07-16 09:34:40
  • Multiple Updates
2015-07-15 17:30:17
  • Multiple Updates
2015-07-15 17:25:36
  • First insertion