Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP OpenView Network Node Manager (OV NNM) Running Apache HTTP Server, Remote Unauthorized Disclosure of Information, Unauthorized Modification, Denial of Service (DoS)
Informations
Name HPSBMU02748 SSRT100772 First vendor Publication 2012-03-27
Vendor HP Last vendor Modification 2012-03-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache HTTP Server. The vulnerabilities could be exploited remotely resulting in unauthorized disclosure of information, unauthorized modification, or Denial of Service (DoS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03231301

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-20 Improper Input Validation
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15282
 
Oval ID: oval:org.mitre.oval:def:15282
Title: USN-1368-1 -- Apache HTTP Server vulnerabilities
Description: apache2: Apache HTTP server Several security issues were fixed in the Apache HTTP Server.
Family: unix Class: patch
Reference(s): USN-1368-1
CVE-2011-3607
CVE-2011-4317
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15373
 
Oval ID: oval:org.mitre.oval:def:15373
Title: DSA-2405-1 apache2 -- multiple issues
Description: Several vulnerabilities have been found in the Apache HTTPD Server: CVE-2011-3607: An integer overflow in ap_pregsub could allow local attackers to execute arbitrary code at elevated privileges via crafted .htaccess files. CVE-2011-3368 CVE-2011-3639 CVE-2011-4317: The Apache HTTP Server did not properly validate the request URI for proxied requests. In certain reverse proxy configurations using the ProxyPassMatch directive or using the RewriteRule directive with the [P] flag, a remote attacker could make the proxy connect to an arbitrary server. The could allow the attacker to access internal servers that are not otherwise accessible from the outside. The three CVE ids denote slightly different variants of the same issue. Note that, even with this issue fixed, it is the responsibility of the administrator to ensure that the regular expression replacement pattern for the target URI does not allow a client to append arbitrary strings to the host or port parts of the target URI. This is a violation of the privilege separation between the apache2 processes and could potentially be used to worsen the impact of other vulnerabilities. CVE-2012-0053: The response message for error code 400 could be used to expose "httpOnly" cookies. This could allow a remote attacker using cross site scripting to steal authentication cookies. For the oldstable distribution, these problems have been fixed in version apache2 2.2.9-10+lenny12. For the stable distribution, these problems have been fixed in version apache2 2.2.16-6+squeeze6 For the testing distribution, these problems will be fixed in version 2.2.22-1. For the unstable distribution, these problems have been fixed in version 2.2.22-1. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2405-1
CVE-2011-3607
CVE-2011-3368
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19191
 
Oval ID: oval:org.mitre.oval:def:19191
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
Description: protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0053
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19686
 
Oval ID: oval:org.mitre.oval:def:19686
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
Description: Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain privileges via a .htaccess file with a crafted SetEnvIf directive, in conjunction with a crafted HTTP request header, leading to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3607
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19739
 
Oval ID: oval:org.mitre.oval:def:19739
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
Description: scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0031
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19817
 
Oval ID: oval:org.mitre.oval:def:19817
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
Description: The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server 2.2.17 through 2.2.21, when a threaded MPM is used, does not properly handle a %{}C format string, which allows remote attackers to cause a denial of service (daemon crash) via a cookie that lacks both a name and a value.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0021
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20843
 
Oval ID: oval:org.mitre.oval:def:20843
Title: RHSA-2012:0128: httpd security update (Moderate)
Description: protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.
Family: unix Class: patch
Reference(s): RHSA-2012:0128-01
CESA-2012:0128
CVE-2011-3607
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Version: 68
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21189
 
Oval ID: oval:org.mitre.oval:def:21189
Title: RHSA-2012:0323: httpd security update (Moderate)
Description: protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.
Family: unix Class: patch
Reference(s): RHSA-2012:0323-01
CVE-2011-3607
CVE-2011-3639
CVE-2012-0031
CVE-2012-0053
Version: 55
Platform(s): Red Hat Enterprise Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21452
 
Oval ID: oval:org.mitre.oval:def:21452
Title: RHSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22123
 
Oval ID: oval:org.mitre.oval:def:22123
Title: RHSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1392-01
CESA-2011:1392
CVE-2011-3368
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22998
 
Oval ID: oval:org.mitre.oval:def:22998
Title: ELSA-2012:0323: httpd security update (Moderate)
Description: protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.
Family: unix Class: patch
Reference(s): ELSA-2012:0323-01
CVE-2011-3607
CVE-2011-3639
CVE-2012-0031
CVE-2012-0053
Version: 21
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23276
 
Oval ID: oval:org.mitre.oval:def:23276
Title: ELSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1392-01
CVE-2011-3368
Version: 6
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23761
 
Oval ID: oval:org.mitre.oval:def:23761
Title: ELSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 13
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23836
 
Oval ID: oval:org.mitre.oval:def:23836
Title: ELSA-2012:0128: httpd security update (Moderate)
Description: protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script.
Family: unix Class: patch
Reference(s): ELSA-2012:0128-01
CVE-2011-3607
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Version: 25
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25484
 
Oval ID: oval:org.mitre.oval:def:25484
Title: SUSE-SU-2013:0830-1 -- Security update for Apache
Description: Apache2 has been updated to fix multiple security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0830-1
CVE-2012-4557
CVE-2012-0883
CVE-2012-2687
CVE-2012-4558
CVE-2012-3499
CVE-2011-3368
CVE-2011-4317
CVE-2012-0021
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25561
 
Oval ID: oval:org.mitre.oval:def:25561
Title: SUSE-SU-2013:0389-1 -- Security update for Apache
Description: This update fixes the following issues: * CVE-2012-4557: Denial of Service via special requests in mod_proxy_ajp * CVE-2012-0883: improper LD_LIBRARY_PATH handling * CVE-2012-2687: filename escaping problem
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0389-1
CVE-2012-4557
CVE-2012-0883
CVE-2012-2687
CVE-2011-3368
CVE-2011-4317
CVE-2012-0021
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26047
 
Oval ID: oval:org.mitre.oval:def:26047
Title: SUSE-SU-2013:0469-1 -- Security update for apache2
Description: This Apache2 LTSS roll-up update for SUSE Linux Enterprise 10 SP3 LTSS fixes some security issues and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0469-1
CVE-2012-4557
CVE-2012-0883
CVE-2012-2687
CVE-2012-0031
CVE-2012-0053
CVE-2007-6750
CVE-2011-3639
CVE-2011-3368
CVE-2011-4317
CVE-2011-1473
CVE-2011-3607
CVE-2012-0021
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27320
 
Oval ID: oval:org.mitre.oval:def:27320
Title: DEPRECATED: ELSA-2012-0323 -- httpd security update (moderate)
Description: [2.2.3-63.0.1.el5_8.1] - Fix mod_ssl always performing full renegotiation (orabug 12423387) - replace index.html with Oracle's index page oracle_index.html - update vstring and distro in specfile [2.2.3-63.1] - add security fixes for CVE-2012-0053, CVE-2012-0031, CVE-2011-3607 (#787596) - remove patch for CVE-2011-3638, obviated by fix for CVE-2011-3639
Family: unix Class: patch
Reference(s): ELSA-2012-0323
CVE-2011-3607
CVE-2011-3639
CVE-2012-0031
CVE-2012-0053
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27894
 
Oval ID: oval:org.mitre.oval:def:27894
Title: DEPRECATED: ELSA-2012-0128 -- httpd security update (moderate)
Description: [2.2.15-15.0.1.el6_2.1] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-15.1] - add security fixes for CVE-2011-4317, CVE-2012-0053, CVE-2012-0031, CVE-2011-3607 (#787598) - obviates fix for CVE-2011-3638, patch removed
Family: unix Class: patch
Reference(s): ELSA-2012-0128
CVE-2011-3607
CVE-2011-3639
CVE-2011-4317
CVE-2012-0031
CVE-2012-0053
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28122
 
Oval ID: oval:org.mitre.oval:def:28122
Title: DEPRECATED: ELSA-2011-1391 -- httpd security and bug fix update (moderate)
Description: [2.2.15-9.0.1.el6_1.3] - replace index.html with Oracle's index page - update vstring in specfile [2.2.15-9.3] - add security fixes for CVE-2011-3347, CVE-2011-3368 (#743901) - fix regressions in CVE-2011-3192 patch (#736592)
Family: unix Class: patch
Reference(s): ELSA-2011-1391
CVE-2011-3348
CVE-2011-3368
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187
Application 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2011-10-11 Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC

OpenVAS Exploits

Date Description
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-01 httpd
File : nvt/esoft_slk_ssa_2012_041_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-08-02 Name : SuSE Update for apache2 openSUSE-SU-2012:0314-1 (apache2)
File : nvt/gb_suse_2012_0314_1.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2012:0128 centos6
File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2012:0128-01
File : nvt/gb_RHSA-2012_0128-01_httpd.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2011:1391-01
File : nvt/gb_RHSA-2011_1391-01_httpd.nasl
2012-04-26 Name : Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
File : nvt/secpod_apache_http_srv_cookie_info_disc_vuln.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2012-1598
File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl
2012-03-07 Name : Fedora Update for httpd FEDORA-2012-1642
File : nvt/gb_fedora_2012_1642_httpd_fc15.nasl
2012-02-27 Name : RedHat Update for httpd RHSA-2012:0323-01
File : nvt/gb_RHSA-2012_0323-01_httpd.nasl
2012-02-21 Name : Ubuntu Update for apache2 USN-1368-1
File : nvt/gb_ubuntu_USN_1368_1.nasl
2012-02-13 Name : Debian Security Advisory DSA 2405-1 (apache2)
File : nvt/deb_2405_1.nasl
2012-02-12 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache20.nasl
2012-02-03 Name : Mandriva Update for apache MDVSA-2012:012 (apache)
File : nvt/gb_mandriva_MDVSA_2012_012.nasl
2012-01-13 Name : Mandriva Update for apache MDVSA-2012:003 (apache)
File : nvt/gb_mandriva_MDVSA_2012_003.nasl
2011-11-11 Name : CentOS Update for httpd CESA-2011:1392 centos4 i386
File : nvt/gb_CESA-2011_1392_httpd_centos4_i386.nasl
2011-11-11 Name : Ubuntu Update for apache2 USN-1259-1
File : nvt/gb_ubuntu_USN_1259_1.nasl
2011-10-21 Name : RedHat Update for httpd RHSA-2011:1392-01
File : nvt/gb_RHSA-2011_1392-01_httpd.nasl
2011-10-21 Name : CentOS Update for httpd CESA-2011:1392 centos5 i386
File : nvt/gb_CESA-2011_1392_httpd_centos5_i386.nasl
2011-10-10 Name : Mandriva Update for apache MDVSA-2011:144 (apache)
File : nvt/gb_mandriva_MDVSA_2011_144.nasl
0000-00-00 Name : Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerabi...
File : nvt/gb_apache_49957.nasl
0000-00-00 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78556 Apache HTTP Server Status Code 400 Default Error Response httpOnly Cookie Dis...

78555 Apache HTTP Server Threaded MPM %{cookiename}C Log Format String Cookie Handl...

78293 Apache HTTP Server Scoreboard Invalid Free Operation Local Security Bypass

77310 Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness (201...

76744 Apache HTTP Server server/utils.c ap_pregsub() Function htaccess File Handlin...

76079 Apache HTTP Server mod_proxy Mdule Web Request URL Parsing Proxy Remote Secur...

Snort® IPS/IDS

Date Description
2016-04-05 Apache HTTP server potential cookie disclosure attempt
RuleID : 37968 - Revision : 1 - Type : SERVER-WEBAPP
2015-05-12 Apache mod_log_config cookie handling denial of service attempt
RuleID : 34048 - Revision : 2 - Type : SERVER-APACHE
2014-01-10 Apache mod_log_config cookie handling denial of service attempt
RuleID : 24698 - Revision : 6 - Type : SERVER-APACHE
2014-01-10 Apache mod_log_config cookie handling denial of service attempt
RuleID : 24697 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache server mod_proxy reverse proxy bypass attempt
RuleID : 21214 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache server mod_proxy reverse proxy exposure attempt
RuleID : 20580 - Revision : 2 - Type : WEB-MISC
2014-01-10 Apache mod_proxy reverse proxy information disclosure attempt
RuleID : 20528 - Revision : 13 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16907.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20120420.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20120417.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10585.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15889.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-9.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15273.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-201202-120216.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-80.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-132.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-46.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130225.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1642.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-201202-7972.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1598.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-201202-120203.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1368-1.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-041-01.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak2.nasl - Type : ACT_ATTACK
2012-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2405.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-012.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The web server running on the remote host is affected by an information discl...
File : apache_httponly_info_leak.nasl - Type : ACT_ATTACK
2012-01-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-003.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7882.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111130.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111026.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak.nasl - Type : ACT_ATTACK
2011-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d8c901ff0f0f11e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1259-1.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-144.nasl - Type : ACT_GATHER_INFO