Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP: Multiple vulnerabilities
Informations
Name GLSA-201611-22 First vendor Publication 2016-11-30
Vendor Gentoo Last vendor Modification 2016-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in PHP, the worst of which could lead to arbitrary code execution or cause a Denial of Service condition.

Background

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML.

Description

Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details.

Impact

An attacker can possibly execute arbitrary code or create a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All PHP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev=lang/php-5.6.28"

References

[ 1 ] CVE-2015-8865
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8865
[ 2 ] CVE-2016-3074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074
[ 3 ] CVE-2016-4071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4071
[ 4 ] CVE-2016-4072
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4072
[ 5 ] CVE-2016-4073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4073
[ 6 ] CVE-2016-4537
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4537
[ 7 ] CVE-2016-4538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4538
[ 8 ] CVE-2016-4539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4539
[ 9 ] CVE-2016-4540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4540
[ 10 ] CVE-2016-4541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4541
[ 11 ] CVE-2016-4542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4542
[ 12 ] CVE-2016-4543
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4543
[ 13 ] CVE-2016-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4544
[ 14 ] CVE-2016-5385
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5385
[ 15 ] CVE-2016-6289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6289
[ 16 ] CVE-2016-6290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6290
[ 17 ] CVE-2016-6291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6291
[ 18 ] CVE-2016-6292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6292
[ 19 ] CVE-2016-6294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6294
[ 20 ] CVE-2016-6295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6295
[ 21 ] CVE-2016-6296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6296
[ 22 ] CVE-2016-6297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6297
[ 23 ] CVE-2016-7124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7124
[ 24 ] CVE-2016-7125
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7125
[ 25 ] CVE-2016-7126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7126
[ 26 ] CVE-2016-7127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7127
[ 27 ] CVE-2016-7128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7128
[ 28 ] CVE-2016-7129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7129
[ 29 ] CVE-2016-7130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7130
[ 30 ] CVE-2016-7131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7131
[ 31 ] CVE-2016-7132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7132
[ 32 ] CVE-2016-7133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7133
[ 33 ] CVE-2016-7134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7134
[ 34 ] CVE-2016-7411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7411
[ 35 ] CVE-2016-7412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7412
[ 36 ] CVE-2016-7413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7413
[ 37 ] CVE-2016-7414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7414
[ 38 ] CVE-2016-7416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7416
[ 39 ] CVE-2016-7417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7417
[ 40 ] CVE-2016-7418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7418

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-22

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-22.xml

CWE : Common Weakness Enumeration

% Id Name
39 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
16 % CWE-20 Improper Input Validation
11 % CWE-476 NULL Pointer Dereference
8 % CWE-416 Use After Free
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
3 % CWE-681 Incorrect Conversion between Numeric Types
3 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
3 % CWE-502 Deserialization of Untrusted Data
3 % CWE-200 Information Exposure
3 % CWE-125 Out-of-bounds Read
3 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 302
Application 97
Application 1
Application 3
Application 2
Application 709
Os 108
Os 4
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-08-16 PHP phar extension remote code execution attempt
RuleID : 47207 - Revision : 2 - Type : SERVER-WEBAPP
2018-05-23 libgd heap-overflow attempt
RuleID : 46377-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46377 - Revision : 2 - Type : SERVER-OTHER
2018-05-23 libgd heap-overflow attempt
RuleID : 46376-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46376 - Revision : 2 - Type : SERVER-OTHER
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40297 - Revision : 3 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40296 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40295 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40294 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40248 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40247 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40246 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40245 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40244 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40243 - Revision : 2 - Type : FILE-IMAGE
2016-10-11 PHP locale_accept_from_http out of bounds read attempt
RuleID : 40046 - Revision : 3 - Type : SERVER-OTHER
2016-10-11 PHP unserialize var_hash use-after-free attempt
RuleID : 40038 - Revision : 2 - Type : SERVER-WEBAPP
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP
2016-08-18 PHP phar extension remote code execution attempt
RuleID : 39662 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-31 Name : The remote device is affected by a remote code execution vulnerability.
File : juniper_jsa10798.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-790.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-764.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_25.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_26.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54308010.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35232053.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54924436.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL64412100.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35240323.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1440.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8d5180a686fe11e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f471032a870011e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1193.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-753.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-754.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2461-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1150.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db71b72137.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62fc05fd68.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-267-01.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_26.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_11.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1095.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-252-01.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3059-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-569.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8eb11666aa.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cd2bd0800f.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4e7db3d437.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c8cf5912c.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aef8a45afe.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e2c8f5f95a.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A PHP application running on the remote web server is affected by a man-in-th...
File : drupal_8_1_7.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d6cbcadca.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e205218629.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-703.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-696.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-499.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2984-1.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-626.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1310-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-576.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-460.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c57b12c7b.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4e73663f4.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_35.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_6.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-698.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5764c63410d211e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-02.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5f91f43826.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3560.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3556.nasl - Type : ACT_GATHER_INFO
2016-04-06 Name : The version of PHP on the remote web server is affected by multiple vulnerabi...
File : php_5_5_34.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-613.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-02 13:24:59
  • Multiple Updates
2016-12-01 00:22:21
  • First insertion