Executive Summary

Summary
Title openssl security update
Informations
Name RHSA-2016:0304 First vendor Publication 2016-03-01
Vendor RedHat Last vendor Modification 2016-03-01
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.6 and 5.9 Long Life.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64 Red Hat Enterprise Linux LL (v. 5.9 server) - i386, ia64, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.

A padding oracle flaw was found in the Secure Sockets Layer version 2.0 (SSLv2) protocol. An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN. (CVE-2016-0800)

Note: This issue was addressed by disabling the SSLv2 protocol by default when using the 'SSLv23' connection methods, and removing support for weak SSLv2 cipher suites. It is possible to re-enable the SSLv2 protocol in the 'SSLv23' connection methods by default by setting the OPENSSL_ENABLE_SSL2 environment variable before starting an application that needs to have SSLv2 enabled. For more information, refer to the knowledge base article linked to in the References section.

It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.(CVE-2016-0703)

It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle. (CVE-2016-0704)

Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.

A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2 ciphers that have been disabled on the server. This could result in weak SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to man-in-the-middle attacks. (CVE-2015-3197)

Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original reporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of Michigan) and J. Alex Halderman (University of Michigan) as the original reporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and Emilia Käsper (OpenSSL development team) as the original reporters of CVE-2015-0293.

All openssl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202404 - CVE-2015-0293 openssl: assertion failure in SSLv2 servers 1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers 1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) 1310811 - CVE-2016-0703 openssl: Divide-and-conquer session key recovery in SSLv2 1310814 - CVE-2016-0704 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0304.html

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-200 Information Exposure
29 % CWE-310 Cryptographic Issues
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28514
 
Oval ID: oval:org.mitre.oval:def:28514
Title: RHSA-2015:0800 -- openssl security update (Moderate)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method. (CVE-2015-0204)
Family: unix Class: patch
Reference(s): RHSA-2015:0800
CESA-2015:0800
CVE-2014-8275
CVE-2015-0204
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0292
CVE-2015-0293
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28849
 
Oval ID: oval:org.mitre.oval:def:28849
Title: Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a remote Denial of Service (DoS) and other vulnerabilites.
Description: The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0293
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28868
 
Oval ID: oval:org.mitre.oval:def:28868
Title: AIX OpenSSL Denial of Service (assertion failure and daemon exit)
Description: The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0293
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 309
Application 2
Application 1
Application 3
Application 1
Application 1
Application 1
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-06-25 IAVM : 2015-A-0135 - Multiple Vulnerabilities in Blue Coat ProxySG
Severity : Category I - VMSKEY : V0060997

Snort® IPS/IDS

Date Description
2016-04-05 SSLv2 Client Hello attempt
RuleID : 38060 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0018.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23196136.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1039.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1040.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10759.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7b1a4a27600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c558e58b21.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1234b65a2.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-563.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_6334.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_18.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150320-openssl-ios.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20150320-openssl-iosxe.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory18.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-682.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_6.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-15.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95463126.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-327.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-661.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory17.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-0379.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_openssl098e_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0678-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0631-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-527018d2ff.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0624-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0641-1.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-062-02.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-288.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-289.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-292.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3500.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1s.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2g.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0031.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0303.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0304.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0305.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0617-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0620-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote host may be affected by a vulnerability that allows a remote attac...
File : ssl_drown.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-421.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL33209124.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-203.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-154.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-05.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-03.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1r.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2f.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3679fd10c5d111e5b85f0018fe623f2b.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_380.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16321.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote device is affected by multiple vulnerabilities.
File : bluecoat_proxy_sg_6_5_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_618.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0541-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_60.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_21.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_44.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6855.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6951.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-09.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory13.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150413_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0752.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-063.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-177.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150324_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150324_openssl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-498.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4300.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4303.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4320.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0039.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_12.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-11.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8zf.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0r.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1m.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2a.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-247.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-150317.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d15355bce7c11e49db0d050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-150317.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2537-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-03-11 21:30:46
  • Multiple Updates
2016-03-10 05:28:30
  • Multiple Updates
2016-03-09 21:29:23
  • Multiple Updates
2016-03-09 00:28:41
  • Multiple Updates
2016-03-03 13:23:26
  • Multiple Updates
2016-03-02 17:27:01
  • Multiple Updates
2016-03-02 05:28:41
  • Multiple Updates
2016-03-01 21:29:58
  • Multiple Updates
2016-03-01 21:24:56
  • First insertion