Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apache Tomcat: Multiple vulnerabilities
Informations
Name GLSA-201705-09 First vendor Publication 2017-05-18
Vendor Gentoo Last vendor Modification 2017-05-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could lead to privilege escalation.

Background

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Description

Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to cause a Denial of Service condition, obtain sensitive information, bypass protection mechanisms and authentication restrictions.

A local attacker, who is a tomcat's system user or belongs to tomcat’s group, could potentially escalate privileges.

Workaround

There is no known workaround at this time.

Resolution

All Apache Tomcat users have to manually check their Tomcat runscripts to make sure that they don't use an old, vulnerable runscript. In addition:

All Apache Tomcat 7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.70:7"

All Apache Tomcat 8 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-8.0.36:8"

References

[ 1 ] CVE-2015-5174 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5174
[ 2 ] CVE-2015-5345 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5345
[ 3 ] CVE-2015-5346 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5346
[ 4 ] CVE-2015-5351 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5351
[ 5 ] CVE-2016-0706 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0706
[ 6 ] CVE-2016-0714 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0714
[ 7 ] CVE-2016-0763 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0763
[ 8 ] CVE-2016-1240 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1240
[ 9 ] CVE-2016-3092 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3092
[ 10 ] CVE-2016-8745 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8745
[ 11 ] CVE-2017-5647 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5647
[ 12 ] CVE-2017-5648 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5648
[ 13 ] CVE-2017-5650 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5650
[ 14 ] CVE-2017-5651 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5651

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-09

Original Source

Url : http://security.gentoo.org/glsa/glsa-201705-09.xml

CWE : Common Weakness Enumeration

% Id Name
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-200 Information Exposure
17 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation
8 % CWE-668 Exposure of Resource to Wrong Sphere
8 % CWE-404 Improper Resource Shutdown or Release
8 % CWE-388 Error Handling
8 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 221
Application 1
Application 1
Os 4
Os 2

Snort® IPS/IDS

Date Description
2016-09-20 Apache Tomcat Commons FileUpload library denial of service attempt
RuleID : 39908 - Revision : 5 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2018-08-30 Name : A web application running on the remote host is affected by multiple vulnerab...
File : activemq_5_15_5.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL18174924.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34341852.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL58084500.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_6_0_24.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1261.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote web server is affected by multiple vulnerabilities.
File : glassfish_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1191.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1192.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-873.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170727_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_4_3247.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0e64c4c186.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-586.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3842.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3843.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1081.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1082.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1049.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1054.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-924.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5261ba4605.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d5aa7c77d6.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-821.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-822.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_0_43.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_5_13.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-810.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170315_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-19c5440abe.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL30971148.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-376ae2b92c.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-796.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_1_5_7958.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_2_2_1075.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-779.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3754.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3755.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e5ec2767d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_5_9.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-753.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : A business collaboration application running on the remote host is affected b...
File : domino_swg21992835.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2807.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4a443888b.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2072.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3081-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-622.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-623.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3669.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3670.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1056.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0a4dccdd23.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2b0c16fd82.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-736.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1433.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1432.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_61b8c3594aab11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3027-1.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3024-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3614.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3609.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3611.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-528.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-529.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cbceeb493bc711e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1087.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1088.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3552.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_xsrf_token_disclosure.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-679.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-680.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-681.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e6651efbaf.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-384.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-657.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-658.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-435.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1f1124fede5c11e58fa814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7bbc3016de6311e58fa814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_45.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_68.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_32.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2659.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2660.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-08-12 09:24:58
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-18 05:22:22
  • First insertion