Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP System Management Homepage (SMH) Running on Linux and Windows, Remote Cross Site Request Forgery (CSRF), Denial of Service (DoS), Execution of Arbitrary Code, Other Vulnerabilities
Informations
Name HPSBMU02764 SSRT100827 First vendor Publication 2012-04-16
Vendor HP Last vendor Modification 2012-04-19
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP System Management Homepage (SMH) running on Linux and Windows. The vulnerabilities could be exploited remotely and locally resulting in cross site request forgery (CSRF), Denial of Service (DoS), execution of arbitrary code, and other vulnerabilities.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03280632

CWE : Common Weakness Enumeration

% Id Name
18 % CWE-399 Resource Management Errors
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-20 Improper Input Validation
9 % CWE-310 Cryptographic Issues
9 % CWE-200 Information Exposure
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)
6 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
6 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
3 % CWE-770 Allocation of Resources Without Limits or Throttling
3 % CWE-255 Credentials Management
3 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10760
 
Oval ID: oval:org.mitre.oval:def:10760
Title: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11054
 
Oval ID: oval:org.mitre.oval:def:11054
Title: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0037
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11491
 
Oval ID: oval:org.mitre.oval:def:11491
Title: DEPRECATED: Apache 'mod_proxy_http' Timeout Handling Information Disclosure Vulnerability
Description: mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2068
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11683
 
Oval ID: oval:org.mitre.oval:def:11683
Title: Apache 'mod_cache' and 'mod_dav' Request Handling Denial of Service Vulnerability
Description: The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1452
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12156
 
Oval ID: oval:org.mitre.oval:def:12156
Title: DSA-2266-2 php5 -- several
Description: The update for CVE-2010-2531 for the old stable distribution introduced a regression, which lead to additional output being written to stdout.
Family: unix Class: patch
Reference(s): DSA-2266-2
CVE-2010-2531
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1153
CVE-2011-1466
CVE-2011-1471
CVE-2011-2202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12341
 
Oval ID: oval:org.mitre.oval:def:12341
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1452
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12388
 
Oval ID: oval:org.mitre.oval:def:12388
Title: DSA-2266-1 php5 -- several
Description: Several vulnerabilities were discovered in PHP, which could lead to denial of service or potentially the execution of arbitrary code. CVE-2010-2531 An information leak was found in the var_export function. CVE-2011-0421 The Zip module could crash. CVE-2011-0708 An integer overflow was discovered in the Exif module. CVE-2011-1466 An integer overflow was discovered in the Calendar module. CVE-2011-1471 The Zip module was prone to denial of service through malformed archives. CVE-2011-2202 Path names in form based file uploads were incorrectly validated. This update also fixes two bugs, which are not treated as security issues, but fixed nonetheless, see README.Debian.security for details on the scope of security support for PHP.
Family: unix Class: patch
Reference(s): DSA-2266-1
CVE-2010-2531
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1153
CVE-2011-1466
CVE-2011-1471
CVE-2011-2202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12456
 
Oval ID: oval:org.mitre.oval:def:12456
Title: DSA-2117-1 apr-util -- denial of service
Description: APR-util is part of the Apache Portable Runtime library which is used by projects such as Apache httpd and Subversion. Jeff Trawick discovered a flaw in the apr_brigade_split_line function in apr-util. A remote attacker could send crafted http requests to cause a greatly increased memory consumption in Apache httpd, resulting in a denial of service. This upgrade fixes this issue. After the upgrade, any running apache2 server processes need to be restarted. For the stable distribution, this problem has been fixed in version 1.2.12+dfsg-8+lenny5. For the testing distribution and the unstable distribution, this problem has been fixed in version 1.3.9+dfsg-4. We recommend that you upgrade your apr-util packages.
Family: unix Class: patch
Reference(s): DSA-2117-1
CVE-2010-1623
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12800
 
Oval ID: oval:org.mitre.oval:def:12800
Title: HP-UX Apache Web Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1623
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12932
 
Oval ID: oval:org.mitre.oval:def:12932
Title: DSA-2162-1 openssl -- invalid memory access
Description: Neel Mehta discovered that an incorrectly formatted ClientHello handshake message could cause OpenSSL to parse past the end of the message. This allows an attacker to crash an application using OpenSSL by triggering an invalid memory access. Additionally, some applications may be vulnerable to expose contents of a parsed OCSP nonce extension. Packages in the oldstable distribution are not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2162-1
CVE-2011-0014
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12951
 
Oval ID: oval:org.mitre.oval:def:12951
Title: DSA-2237-1 apr -- denial of service
Description: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-1
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13004
 
Oval ID: oval:org.mitre.oval:def:13004
Title: DSA-2271-1 curl -- improper delegation of client credentials
Description: Richard Silverman discovered that when doing GSSAPI authentication, libcurl unconditionally performs credential delegation. This hands the server a copy of the client's security credentials, allowing the server to impersonate the client to any other using the same GSSAPI mechanism. This is obviously a very sensitive operation, which should only be done when the user explicitly so directs.
Family: unix Class: patch
Reference(s): DSA-2271-1
CVE-2011-2192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13005
 
Oval ID: oval:org.mitre.oval:def:13005
Title: USN-1042-1 -- php5 vulnerabilities
Description: It was discovered that an integer overflow in the XML UTF-8 decoding code could allow an attacker to bypass cross-site scripting protections. This issue only affected Ubuntu 6.06 LTS, Ubuntu 8.04 LTS, and Ubuntu 9.10. It was discovered that the XML UTF-8 decoding code did not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which could allow an attacker to bypass cross-site scripting protections. It was discovered that attackers might be able to bypass open_basedir restrictions by passing a specially crafted filename. Maksymilian Arciemowicz discovered that a NULL pointer derefence in the ZIP archive handling code could allow an attacker to cause a denial of service through a specially crafted ZIP archive. This issue only affected Ubuntu 8.04 LTS, Ubuntu 9.10, Ubuntu 10.04 LTS, and Ubuntu 10.10. It was discovered that a stack consumption vulnerability in the filter_var PHP function when in FILTER_VALIDATE_EMAIL mode, could allow a remote attacker to cause a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 9.10, Ubuntu 10.04 LTS, and Ubuntu 10.10. It was discovered that the mb_strcut function in the Libmbfl library within PHP could allow an attacker to read arbitrary memory within the application process. This issue only affected Ubuntu 10.10. Maksymilian Arciemowicz discovered that an integer overflow in the NumberFormatter::getSymbol function could allow an attacker to cause a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 10.10. Rick Regan discovered that when handing PHP textual representations of the largest subnormal double-precision floating-point number, the zend_strtod function could go into an infinite loop on 32bit x86 processors, allowing an attacker to cause a denial of service
Family: unix Class: patch
Reference(s): USN-1042-1
CVE-2009-5016
CVE-2010-3870
CVE-2010-3436
CVE-2010-3709
CVE-2010-3710
CVE-2010-4156
CVE-2010-4409
CVE-2010-4645
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13027
 
Oval ID: oval:org.mitre.oval:def:13027
Title: USN-1022-1 -- apr-util vulnerability
Description: It was discovered that APR-util did not properly handle memory when destroying APR buckets. An attacker could exploit this and cause a denial of service via memory exhaustion.
Family: unix Class: patch
Reference(s): USN-1022-1
CVE-2010-1623
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13067
 
Oval ID: oval:org.mitre.oval:def:13067
Title: DSA-2237-2 apr -- denial of service
Description: The recent APR update DSA-2237-1 introduced a regression that could lead to an endless loop in the apr_fnmatch function, causing a denial of service. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0419: A flaw was found in the APR library, which could be exploited through Apache HTTPD's mod_autoindex. If a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.
Family: unix Class: patch
Reference(s): DSA-2237-2
CVE-2011-0419
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13078
 
Oval ID: oval:org.mitre.oval:def:13078
Title: USN-1134-1 -- apache2, apr vulnerabilities
Description: apr: The Apache Portable Runtime Library - apache2: a scalable, extensible web server A denial of service issue exists that affects the Apache web server.
Family: unix Class: patch
Reference(s): USN-1134-1
CVE-2011-0419
CVE-2011-1928
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 10.04
Product(s): apache2
apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13162
 
Oval ID: oval:org.mitre.oval:def:13162
Title: USN-1021-1 -- apache2 vulnerabilities
Description: It was discovered that Apache�s mod_cache and mod_dav modules incorrectly handled requests that lacked a path. A remote attacker could exploit this with a crafted request and cause a denial of service. This issue affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. It was discovered that Apache did not properly handle memory when destroying APR buckets. A remote attacker could exploit this with crafted requests and cause a denial of service via memory exhaustion. This issue affected Ubuntu 6.06 LTS and 10.10
Family: unix Class: patch
Reference(s): USN-1021-1
CVE-2010-1452
CVE-2010-1623
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13495
 
Oval ID: oval:org.mitre.oval:def:13495
Title: DSA-2023-1 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves. For the stable distribution, this problem has been fixed in version 7.18.2-8lenny4. Due to a problem with the archive software, we are unable to release all architectures simultaneously. Binaries for the hppa, ia64, mips, mipsel and s390 architectures will be provided once they are available. For the testing distribution and the unstable distribution, this problem has been fixed in version 7.20.0-1. We recommend that you upgrade your curl packages.
Family: unix Class: patch
Reference(s): DSA-2023-1
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13538
 
Oval ID: oval:org.mitre.oval:def:13538
Title: USN-1042-2 -- php5 regression
Description: USN-1042-1 fixed vulnerabilities in PHP5. The fix for CVE-2010-3436 introduced a regression in the open_basedir restriction handling code. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that attackers might be able to bypass open_basedir restrictions by passing a specially crafted filename
Family: unix Class: patch
Reference(s): USN-1042-2
CVE-2010-3436
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13578
 
Oval ID: oval:org.mitre.oval:def:13578
Title: DSA-1738-1 curl -- arbitrary file access
Description: David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers. For the oldstable distribution this problem has been fixed in version 7.15.5-1etch2. For the stable distribution this problem has been fixed in version 7.18.2-8lenny2. For the unstable distribution this problem has been fixed in version 7.18.2-8.1. We recommend that you upgrade your curl packages.
Family: unix Class: patch
Reference(s): DSA-1738-1
CVE-2009-0037
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13649
 
Oval ID: oval:org.mitre.oval:def:13649
Title: USN-1064-1 -- openssl vulnerability
Description: Neel Mehta discovered that incorrectly formatted ClientHello handshake messages could cause OpenSSL to parse past the end of the message. This could allow a remote attacker to cause a crash and denial of service by triggering invalid memory accesses.
Family: unix Class: patch
Reference(s): USN-1064-1
CVE-2011-0014
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13826
 
Oval ID: oval:org.mitre.oval:def:13826
Title: USN-726-1 -- curl vulnerability
Description: It was discovered that curl did not enforce any restrictions when following URL redirects. If a user or automated system were tricked into opening a URL to an untrusted server, an attacker could use redirects to gain access to abitrary files. This update changes curl behavior to prevent following "file" URLs after a redirect.
Family: unix Class: patch
Reference(s): USN-726-1
CVE-2009-0037
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13955
 
Oval ID: oval:org.mitre.oval:def:13955
Title: USN-1126-2 -- php5 regressions
Description: php5: HTML-embedded scripting language interpreter Details: USN 1126-1 fixed several vulnerabilities in PHP. The fix for CVE-2010-4697 introduced an incorrect reference counting regression in the Zend engine that caused the PHP interpreter to segfault. This regression affects Ubuntu 6.06 LTS and Ubuntu 8.04 LTS. The fixes for CVE-2011-1072 and CVE-2011-1144 introduced a regression in the PEAR installer that prevented it from creating its cache directory and reporting errors correctly. We apologize for the inconvenience. Original advisory USN 1126-1 introduced two regressions in PHP.
Family: unix Class: patch
Reference(s): USN-1126-2
CVE-2010-4697
CVE-2011-1072
CVE-2011-1144
CVE-2011-0441
CVE-2010-4698
CVE-2006-7243
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1092
CVE-2011-1148
CVE-2011-1153
CVE-2011-1464
CVE-2011-1466
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1471
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 9.10
Ubuntu 10.04
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13989
 
Oval ID: oval:org.mitre.oval:def:13989
Title: USN-1126-1 -- php5 vulnerabilities
Description: php5: HTML-embedded scripting language interpreter Multiple vulnerabilities in PHP.
Family: unix Class: patch
Reference(s): USN-1126-1
CVE-2011-0441
CVE-2011-1072
CVE-2011-1144
CVE-2010-4697
CVE-2010-4698
CVE-2006-7243
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1092
CVE-2011-1148
CVE-2011-1153
CVE-2011-1464
CVE-2011-1466
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1471
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 9.10
Ubuntu 10.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14638
 
Oval ID: oval:org.mitre.oval:def:14638
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14723
 
Oval ID: oval:org.mitre.oval:def:14723
Title: DSA-2309-1 openssl -- compromised certificate authority
Description: Several fraudulent SSL certificates have been found in the wild issued by the DigiNotar Certificate Authority, obtained through a security compromise of said company. After further updates on this incident, it has been determined that all of DigiNotar's signing certificates can no longer be trusted. Debian, like other software distributors and vendors, has decided to distrust all of DigiNotar's CAs. In this update, this is done in the crypto library by marking such certificates as revoked. Any application that uses said component should now reject certificates signed by DigiNotar. Individual applications may allow users to overrride the validation failure. However, making exceptions is highly discouraged and should be carefully verified. Additionally, a vulnerability has been found in the ECDHE_ECDS cipher where timing attacks make it easier to determine private keys. The Common Vulnerabilities and Exposures project identifies it as CVE-2011-1945.
Family: unix Class: patch
Reference(s): DSA-2309-1
CVE-2011-1945
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14762
 
Oval ID: oval:org.mitre.oval:def:14762
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14804
 
Oval ID: oval:org.mitre.oval:def:14804
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14824
 
Oval ID: oval:org.mitre.oval:def:14824
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14941
 
Oval ID: oval:org.mitre.oval:def:14941
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3348
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15135
 
Oval ID: oval:org.mitre.oval:def:15135
Title: DSA-2298-2 apache2 -- denial of service
Description: The apache2 Upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug. The text of the original advisory is reproduced for reference: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. The regression has been fixed in the following packages: For the oldstable distribution, this problem has been fixed in version 2.2.9-10+lenny11. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze3. For the testing distribution, this problem will be fixed in version 2.2.20-1. For the unstable distribution, this problem has been fixed in version 2.2.20-1. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-2
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15145
 
Oval ID: oval:org.mitre.oval:def:15145
Title: DSA-2298-1 apache2 -- denial of service
Description: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. For the oldstable distribution, these problems have been fixed in version 2.2.9-10+lenny10. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.2.19-2. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-1
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15188
 
Oval ID: oval:org.mitre.oval:def:15188
Title: DSA-2408-1 php5 -- several
Description: Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1072 It was discoverd that insecure handling of temporary files in the PEAR installer could lead to denial of service. CVE-2011-4153 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the zend_strndup function could lead to denial of service. CVE-2012-0781 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the tidy_diagnose function could lead to denial of service. CVE-2012-0788 It was discovered that missing checks in the handling of PDORow objects could lead to denial of service. CVE-2012-0831 It was discovered that the magic_quotes_gpc setting could be disabled remotely This update also addresses PHP bugs, which are not treated as security issues in Debian , but which were fixed nonetheless: CVE-2010-4697, CVE-2011-1092, CVE-2011-1148, CVE-2011-1464, CVE-2011-1467 CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1657, CVE-2011-3182 CVE-2011-3267
Family: unix Class: patch
Reference(s): DSA-2408-1
CVE-2011-1072
CVE-2011-4153
CVE-2012-0781
CVE-2012-0788
CVE-2012-0831
CVE-2010-4697
CVE-2011-1092
CVE-2011-1148
CVE-2011-1464
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1657
CVE-2011-3182
CVE-2011-3267
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15347
 
Oval ID: oval:org.mitre.oval:def:15347
Title: USN-1199-1 -- Apache vulnerability
Description: apache2: Apache HTTP server A remote attacker could send crafted input to Apache and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1199-1
CVE-2011-3192
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18154
 
Oval ID: oval:org.mitre.oval:def:18154
Title: Apache HTTP vulnerability before 2.2.21 in VisualSVN Server (CVE-2011-3348)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3348
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18286
 
Oval ID: oval:org.mitre.oval:def:18286
Title: DSA-2340-1 postgresql - weak password hashing
Description: magnum discovered that the blowfish password hashing used amongst others in PostgreSQL contained a weakness that would give passwords with 8 bit characters the same hash as weaker equivalents.
Family: unix Class: patch
Reference(s): DSA-2340-1
CVE-2011-2483
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 5.0
Product(s): postgresql-8.4
postgresql-8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18827
 
Oval ID: oval:org.mitre.oval:def:18827
Title: Apache HTTP vulnerability 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 in VisualSVN Server (CVE-2011-3192)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3192
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18985
 
Oval ID: oval:org.mitre.oval:def:18985
Title: OpenSSL vulnerability 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c in VisualSVN Server (CVE-2011-0014)
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0014
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19264
 
Oval ID: oval:org.mitre.oval:def:19264
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS), Unauthorized Access
Description: The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3210
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19767
 
Oval ID: oval:org.mitre.oval:def:19767
Title: CRITICAL PATCH UPDATE JULY 2012
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0419
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19785
 
Oval ID: oval:org.mitre.oval:def:19785
Title: HP-UX Running OpenSSL, Remote Denial of Service (DoS)
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2011-0014
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20568
 
Oval ID: oval:org.mitre.oval:def:20568
Title: Multiple OpenSSL vulnerabilities
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2011-0014
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20579
 
Oval ID: oval:org.mitre.oval:def:20579
Title: USN-1229-1 -- postgresql-8.3, postgresql-8.4 vulnerability
Description: PostgreSQL incorrectly handled blowfish passwords.
Family: unix Class: patch
Reference(s): USN-1229-1
CVE-2011-2483
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): postgresql-8.4
postgresql-8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20630
 
Oval ID: oval:org.mitre.oval:def:20630
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2192
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20732
 
Oval ID: oval:org.mitre.oval:def:20732
Title: VMware vSphere and vCOps updates to third party libraries
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2011-0014
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20975
 
Oval ID: oval:org.mitre.oval:def:20975
Title: RHSA-2011:0677: openssl security, bug fix, and enhancement update (Moderate)
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: patch
Reference(s): RHSA-2011:0677-01
CVE-2011-0014
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21452
 
Oval ID: oval:org.mitre.oval:def:21452
Title: RHSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21500
 
Oval ID: oval:org.mitre.oval:def:21500
Title: RHSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): RHSA-2011:0507-01
CESA-2011:0507
CVE-2011-0419
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21534
 
Oval ID: oval:org.mitre.oval:def:21534
Title: RHSA-2011:0195: php security update (Moderate)
Description: strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308.
Family: unix Class: patch
Reference(s): RHSA-2011:0195-01
CVE-2009-5016
CVE-2010-3709
CVE-2010-3870
CVE-2010-4645
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21649
 
Oval ID: oval:org.mitre.oval:def:21649
Title: RHSA-2011:1409: openssl security update (Moderate)
Description: crypto/x509/x509_vfy.c in OpenSSL 1.0.x before 1.0.0e does not initialize certain structure members, which makes it easier for remote attackers to bypass CRL validation by using a nextUpdate value corresponding to a time in the past.
Family: unix Class: patch
Reference(s): RHSA-2011:1409-01
CVE-2011-3207
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21699
 
Oval ID: oval:org.mitre.oval:def:21699
Title: RHSA-2011:0196: php53 security update (Moderate)
Description: strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308.
Family: unix Class: patch
Reference(s): RHSA-2011:0196-01
CESA-2011:0196
CVE-2010-3710
CVE-2010-4156
CVE-2010-4645
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21761
 
Oval ID: oval:org.mitre.oval:def:21761
Title: RHSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1423-01
CESA-2011:1423
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 120
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21784
 
Oval ID: oval:org.mitre.oval:def:21784
Title: RHSA-2011:1378: postgresql84 security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1378-01
CESA-2011:1378
CVE-2011-2483
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21791
 
Oval ID: oval:org.mitre.oval:def:21791
Title: RHSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1377-01
CESA-2011:1377
CVE-2011-2483
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21913
 
Oval ID: oval:org.mitre.oval:def:21913
Title: RHSA-2011:0918: curl security update (Moderate)
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: patch
Reference(s): RHSA-2011:0918-01
CVE-2011-2192
CESA-2011:0918-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21914
 
Oval ID: oval:org.mitre.oval:def:21914
Title: ELSA-2009:0341: curl security update (Moderate)
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: patch
Reference(s): ELSA-2009:0341-01
CVE-2009-0037
Version: 6
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21940
 
Oval ID: oval:org.mitre.oval:def:21940
Title: RHSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): RHSA-2011:0844-01
CESA-2011:0844
CVE-2011-1928
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22002
 
Oval ID: oval:org.mitre.oval:def:22002
Title: RHSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): RHSA-2011:1245-01
CVE-2011-3192
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22123
 
Oval ID: oval:org.mitre.oval:def:22123
Title: RHSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1392-01
CESA-2011:1392
CVE-2011-3368
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22131
 
Oval ID: oval:org.mitre.oval:def:22131
Title: RHSA-2010:0659: httpd security and bug fix update (Moderate)
Description: mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions.
Family: unix Class: patch
Reference(s): RHSA-2010:0659-01
CESA-2010:0659
CVE-2010-1452
CVE-2010-2791
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22172
 
Oval ID: oval:org.mitre.oval:def:22172
Title: RHSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): RHSA-2010:0273-05
CVE-2010-0734
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22351
 
Oval ID: oval:org.mitre.oval:def:22351
Title: RHSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): RHSA-2010:0950-01
CVE-2010-1623
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22855
 
Oval ID: oval:org.mitre.oval:def:22855
Title: DEPRECATED: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22905
 
Oval ID: oval:org.mitre.oval:def:22905
Title: DEPRECATED: ELSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1377-01
CVE-2011-2483
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22935
 
Oval ID: oval:org.mitre.oval:def:22935
Title: ELSA-2010:0659: httpd security and bug fix update (Moderate)
Description: mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions.
Family: unix Class: patch
Reference(s): ELSA-2010:0659-01
CVE-2010-1452
CVE-2010-2791
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22945
 
Oval ID: oval:org.mitre.oval:def:22945
Title: DEPRECATED: ELSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1423-01
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 42
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22946
 
Oval ID: oval:org.mitre.oval:def:22946
Title: ELSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1377-01
CVE-2011-2483
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23020
 
Oval ID: oval:org.mitre.oval:def:23020
Title: ELSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: patch
Reference(s): ELSA-2010:0273-05
CVE-2010-0734
Version: 6
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23037
 
Oval ID: oval:org.mitre.oval:def:23037
Title: DEPRECATED: ELSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): ELSA-2010:0950-01
CVE-2010-1623
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23086
 
Oval ID: oval:org.mitre.oval:def:23086
Title: ELSA-2011:0196: php53 security update (Moderate)
Description: strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308.
Family: unix Class: patch
Reference(s): ELSA-2011:0196-01
CVE-2010-3710
CVE-2010-4156
CVE-2010-4645
Version: 17
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23204
 
Oval ID: oval:org.mitre.oval:def:23204
Title: DEPRECATED: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23218
 
Oval ID: oval:org.mitre.oval:def:23218
Title: ELSA-2011:0918: curl security update (Moderate)
Description: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
Family: unix Class: patch
Reference(s): ELSA-2011:0918-01
CVE-2011-2192
Version: 6
Platform(s): Oracle Linux 6
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23246
 
Oval ID: oval:org.mitre.oval:def:23246
Title: DEPRECATED: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23276
 
Oval ID: oval:org.mitre.oval:def:23276
Title: ELSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1392-01
CVE-2011-3368
Version: 6
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23307
 
Oval ID: oval:org.mitre.oval:def:23307
Title: ELSA-2011:1378: postgresql84 security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1378-01
CVE-2011-2483
Version: 6
Platform(s): Oracle Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23375
 
Oval ID: oval:org.mitre.oval:def:23375
Title: ELSA-2011:1409: openssl security update (Moderate)
Description: crypto/x509/x509_vfy.c in OpenSSL 1.0.x before 1.0.0e does not initialize certain structure members, which makes it easier for remote attackers to bypass CRL validation by using a nextUpdate value corresponding to a time in the past.
Family: unix Class: patch
Reference(s): ELSA-2011:1409-01
CVE-2011-3207
Version: 6
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23416
 
Oval ID: oval:org.mitre.oval:def:23416
Title: ELSA-2011:0677: openssl security, bug fix, and enhancement update (Moderate)
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: patch
Reference(s): ELSA-2011:0677-01
CVE-2011-0014
Version: 6
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23476
 
Oval ID: oval:org.mitre.oval:def:23476
Title: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23479
 
Oval ID: oval:org.mitre.oval:def:23479
Title: ELSA-2011:0195: php security update (Moderate)
Description: strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation, which is not properly handled in x87 FPU registers, as demonstrated using 2.2250738585072011e-308.
Family: unix Class: patch
Reference(s): ELSA-2011:0195-01
CVE-2009-5016
CVE-2010-3709
CVE-2010-3870
CVE-2010-4645
Version: 21
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23530
 
Oval ID: oval:org.mitre.oval:def:23530
Title: ELSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1423-01
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 41
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23571
 
Oval ID: oval:org.mitre.oval:def:23571
Title: ELSA-2011:0507: apr security update (Moderate)
Description: Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac OS X 10.6, Oracle Solaris 10, and Android, allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via *? sequences in the first argument, as demonstrated by attacks against mod_autoindex in httpd.
Family: unix Class: patch
Reference(s): ELSA-2011:0507-01
CVE-2011-0419
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23607
 
Oval ID: oval:org.mitre.oval:def:23607
Title: ELSA-2011:0844: apr security update (Low)
Description: The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used. NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
Family: unix Class: patch
Reference(s): ELSA-2011:0844-01
CVE-2011-1928
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23618
 
Oval ID: oval:org.mitre.oval:def:23618
Title: ELSA-2010:0950: apr-util security update (Moderate)
Description: Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
Family: unix Class: patch
Reference(s): ELSA-2010:0950-01
CVE-2010-1623
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23761
 
Oval ID: oval:org.mitre.oval:def:23761
Title: ELSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 13
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24643
 
Oval ID: oval:org.mitre.oval:def:24643
Title: Vulnerability in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c, allows remote attackers to cause a denial of service (crash)
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0014
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24733
 
Oval ID: oval:org.mitre.oval:def:24733
Title: Vulnerability in OpenSSL 1.0.0d and earlier, makes easier for context-dependent attackers to determine private keys
Description: The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1945
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24954
 
Oval ID: oval:org.mitre.oval:def:24954
Title: Vulnerability in OpenSSL 1.0.x before 1.0.0e, does not initialize certain structure members
Description: crypto/x509/x509_vfy.c in OpenSSL 1.0.x before 1.0.0e does not initialize certain structure members, which makes it easier for remote attackers to bypass CRL validation by using a nextUpdate value corresponding to a time in the past.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3207
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25015
 
Oval ID: oval:org.mitre.oval:def:25015
Title: Vulnerability in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e, allows remote attackers to cause a denial of service (daemon crash)
Description: The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3210
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27656
 
Oval ID: oval:org.mitre.oval:def:27656
Title: DEPRECATED: ELSA-2012-0033 -- php security update (moderate)
Description: [5.1.6-27.4] - add security fixes for CVE-2011-4885, CVE-2011-4566, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1469, CVE-2011-2202 (#769756)
Family: unix Class: patch
Reference(s): ELSA-2012-0033
CVE-2011-4566
CVE-2011-4885
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1469
CVE-2011-2202
Version: 4
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27694
 
Oval ID: oval:org.mitre.oval:def:27694
Title: DEPRECATED: ELSA-2011-1378 -- postgresql84 security update (moderate)
Description: [8.4.9-1.el5_7.1] - Update to PostgreSQL 8.4.9, for various fixes described at http://www.postgresql.org/docs/8.4/static/release-8-4-9.html http://www.postgresql.org/docs/8.4/static/release-8-4-8.html including the fix for CVE-2011-2483 Resolves: #740739
Family: unix Class: patch
Reference(s): ELSA-2011-1378
CVE-2011-2483
Version: 4
Platform(s): Oracle Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27854
 
Oval ID: oval:org.mitre.oval:def:27854
Title: DEPRECATED: ELSA-2011-0196 -- php53 security update (moderate)
Description: [5.3.3-1.1] - add security fixes for CVE-2010-3710, CVE-2010-4156, CVE-2010-4645 (#670463)
Family: unix Class: patch
Reference(s): ELSA-2011-0196
CVE-2010-3710
CVE-2010-4156
CVE-2010-4645
Version: 4
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27980
 
Oval ID: oval:org.mitre.oval:def:27980
Title: DEPRECATED: ELSA-2010-0659 -- httpd security and bug fix update (moderate)
Description: [2.2.3-43.0.1.el5_5.3 ] - replace index.html with Oracle's index page oracle_index.html - update vstring and distro in specfile [2.2.3-43.3] - mod_ssl: improved fix for SSLRequire's OID() function (#625452) [2.2.3-43.2] - add security fixes for CVE-2010-1452, CVE-2010-2791 (#623210) - mod_deflate: rebase to 2.2.15 (#625435) - stop multiple invocations of filter init functions (#625451)
Family: unix Class: patch
Reference(s): ELSA-2010-0659
CVE-2010-1452
CVE-2010-2791
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28024
 
Oval ID: oval:org.mitre.oval:def:28024
Title: DEPRECATED: ELSA-2011-0677 -- openssl security, bug fix, and enhancement update (moderate)
Description: [1.0.0-10] - fix OCSP stapling vulnerability - CVE-2011-0014 (#676063) - correct the README.FIPS document [1.0.0-8] - add -x931 parameter to openssl genrsa command to use the ANSI X9.31 key generation method - use FIPS-186-3 method for DSA parameter generation - add OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW environment variable to allow using MD5 when the system is in the maintenance state even if the /proc fips flag is on - make openssl pkcs12 command work by default in the FIPS mode [1.0.0-7] - listen on ipv6 wildcard in s_server so we accept connections from both ipv4 and ipv6 (#601612) - fix openssl speed command so it can be used in the FIPS mode with FIPS allowed ciphers (#619762) [1.0.0-6] - disable code for SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG - CVE-2010-3864 (#649304) [1.0.0-5] - fix race in extension parsing code - CVE-2010-3864 (#649304)
Family: unix Class: patch
Reference(s): ELSA-2011-0677
CVE-2011-0014
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28075
 
Oval ID: oval:org.mitre.oval:def:28075
Title: DEPRECATED: ELSA-2011-1409 -- openssl security update (moderate)
Description: [1.0.0-10.5] - initialize the X509_STORE_CTX properly for CRL lookups - CVE-2011-3207 (#736087)
Family: unix Class: patch
Reference(s): ELSA-2011-1409
CVE-2011-3207
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28122
 
Oval ID: oval:org.mitre.oval:def:28122
Title: DEPRECATED: ELSA-2011-1391 -- httpd security and bug fix update (moderate)
Description: [2.2.15-9.0.1.el6_1.3] - replace index.html with Oracle's index page - update vstring in specfile [2.2.15-9.3] - add security fixes for CVE-2011-3347, CVE-2011-3368 (#743901) - fix regressions in CVE-2011-3192 patch (#736592)
Family: unix Class: patch
Reference(s): ELSA-2011-1391
CVE-2011-3348
CVE-2011-3368
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28125
 
Oval ID: oval:org.mitre.oval:def:28125
Title: DEPRECATED: ELSA-2011-1423 -- php53 and php security update (moderate)
Description: [5.3.3-3.3] - improve CVE-2011-1466 fix to cover CAL_GREGORIAN, CAL_JEWISH [5.3.3-3.1] - add security fixes for CVE-2011-2483, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1471, CVE-2011-1938, and CVE-2011-2202 (#740731)
Family: unix Class: patch
Reference(s): ELSA-2011-1423
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28141
 
Oval ID: oval:org.mitre.oval:def:28141
Title: DEPRECATED: ELSA-2010-0273 -- curl security, bug fix and enhancement update (moderate)
Description: [7.15.5-9] - http://curl.haxx.se/docs/adv_20100209.html (#565408) [7.15.5-8] - mention lack of IPv6, FTPS and LDAP support while using a socks proxy (#473128) - avoid tight loop if an upload connection is broken (#479967) - add options --ftp-account and --ftp-alternative-to-user to program help (#517084) - fix crash when reusing connection after negotiate-auth (#517199) - support for CRL loading from a PEM file (#532069) [7.15.5-7] - sync patch for CVE-2007-0037 with 5.3.Z Related: #485290 [7.15.5-6] - fix CVE-2009-2417 Resolves: #516258 [7.15.5-5] - forwardport one hunk from upstream curl-7.15.1 Related: #485290 [7.15.5-4] - fix hunk applied to wrong place due to nonzero patch fuzz Related: #485290 [7.15.5-3] - fix CVE-2007-0037 Resolves: #485290
Family: unix Class: patch
Reference(s): ELSA-2010-0273
CVE-2010-0734
Version: 4
Platform(s): Oracle Linux 5
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28206
 
Oval ID: oval:org.mitre.oval:def:28206
Title: DEPRECATED: ELSA-2011-0195 -- php security update (moderate)
Description: [5.3.2-6.1] - add security fixes for CVE-2010-3709, CVE-2010-3870, CVE-2009-5016, CVE-2010-4645 (#670461)
Family: unix Class: patch
Reference(s): ELSA-2011-0195
CVE-2009-5016
CVE-2010-3709
CVE-2010-3870
CVE-2010-4645
Version: 4
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28978
 
Oval ID: oval:org.mitre.oval:def:28978
Title: RHSA-2009:0341 -- curl security update (Moderate)
Description: Updated curl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity.
Family: unix Class: patch
Reference(s): RHSA-2009:0341
CESA-2009:0341-CentOS 3
CESA-2009:0341-CentOS 2
CVE-2009-0037
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 2
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6074
 
Oval ID: oval:org.mitre.oval:def:6074
Title: cURL/libcURL HTTP 'Location:' Redirect Security Bypass Vulnerability
Description: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to (1) trigger arbitrary requests to intranet servers, (2) read or overwrite arbitrary files via a redirect to a file: URL, or (3) execute arbitrary commands via a redirect to an scp: URL.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0037
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6701
 
Oval ID: oval:org.mitre.oval:def:6701
Title: DSA-2023 curl -- buffer overflow
Description: Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl’s maximum limit for a fixed buffer size and do not perform any sanity checks themselves.
Family: unix Class: patch
Reference(s): DSA-2023
CVE-2010-0734
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): curl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6756
 
Oval ID: oval:org.mitre.oval:def:6756
Title: VMware ESX, Service Console update for cURL.
Description: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial of service (application crash) or have unspecified other impact by sending crafted compressed data to an application that relies on the intended data-length limit.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0734
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6931
 
Oval ID: oval:org.mitre.oval:def:6931
Title: Apache 'mod_proxy_http' Timeout Detection Vulnerability
Description: mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2068
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7678
 
Oval ID: oval:org.mitre.oval:def:7678
Title: DSA-1738 curl -- arbitrary file access
Description: David Kierznowski discovered that libcurl, a multi-protocol file transfer library, when configured to follow URL redirects automatically, does not question the new target location. As libcurl also supports file:// and scp:// URLs - depending on the setup - an untrusted server could use that to expose local files, overwrite local files or even execute arbitrary code via a malicious URL redirect. This update introduces a new option called CURLOPT_REDIR_PROTOCOLS which by default does not include the scp and file protocol handlers.
Family: unix Class: patch
Reference(s): DSA-1738
CVE-2009-0037
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Application 189
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 34
Application 2
Application 64
Application 36
Application 93
Application 75
Application 300
Application 373
Application 235
Application 10
Os 2
Os 81
Os 8
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 5
Os 3

ExploitDB Exploits

id Description
2011-12-09 Apache HTTP Server Denial of Service
2011-10-11 Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC
2011-07-04 PHP 5.3.6 Buffer Overflow PoC (ROP) CVE-2011-1938
2011-05-25 PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability
2010-12-10 PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow

OpenVAS Exploits

Date Description
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-133-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_133_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-145-01 apr/apr-util
File : nvt/esoft_slk_ssa_2011_145_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-237-01 php
File : nvt/esoft_slk_ssa_2011_237_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-252-01 httpd
File : nvt/esoft_slk_ssa_2011_252_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-284-01 httpd
File : nvt/esoft_slk_ssa_2011_284_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-01 httpd
File : nvt/esoft_slk_ssa_2012_041_01.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-07-30 Name : CentOS Update for apr-util CESA-2010:0950 centos4 x86_64
File : nvt/gb_CESA-2010_0950_apr-util_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2011:0196 centos5 x86_64
File : nvt/gb_CESA-2011_0196_php53_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos4 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0507 centos5 x86_64
File : nvt/gb_CESA-2011_0507_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64
File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for curl CESA-2011:0918 centos4 x86_64
File : nvt/gb_CESA-2011_0918_curl_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for curl CESA-2011:0918 centos5 x86_64
File : nvt/gb_CESA-2011_0918_curl_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1245 centos4 x86_64
File : nvt/gb_CESA-2011_1245_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for postgresql CESA-2011:1377 centos4 x86_64
File : nvt/gb_CESA-2011_1377_postgresql_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for postgresql CESA-2011:1377 centos5 x86_64
File : nvt/gb_CESA-2011_1377_postgresql_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for postgresql84 CESA-2011:1378 centos5 x86_64
File : nvt/gb_CESA-2011_1378_postgresql84_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2011:1423 centos5 x86_64
File : nvt/gb_CESA-2011_1423_php53_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0033 centos5
File : nvt/gb_CESA-2012_0033_php_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0071 centos4
File : nvt/gb_CESA-2012_0071_php_centos4.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2012:0128 centos6
File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2011:1391-01
File : nvt/gb_RHSA-2011_1391-01_httpd.nasl
2012-07-09 Name : RedHat Update for openssl RHSA-2011:1409-01
File : nvt/gb_RHSA-2011_1409-01_openssl.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2012:0128-01
File : nvt/gb_RHSA-2012_0128-01_httpd.nasl
2012-06-21 Name : PHP 5.2 < 5.2.15
File : nvt/nopsec_php_5_2_15.nasl
2012-06-21 Name : PHP version smaller than 5.3.4
File : nvt/nopsec_php_5_3_4.nasl
2012-06-14 Name : PHP version 5.3< 5.3.6
File : nvt/nopsec_php_5_3_6.nasl
2012-06-06 Name : RedHat Update for openssl RHSA-2011:0677-01
File : nvt/gb_RHSA-2011_0677-01_openssl.nasl
2012-06-05 Name : RedHat Update for php RHSA-2011:0195-01
File : nvt/gb_RHSA-2011_0195-01_php.nasl
2012-06-04 Name : Fedora Update for openssl FEDORA-2012-8024
File : nvt/gb_fedora_2012_8024_openssl_fc15.nasl
2012-05-11 Name : Fedora Update for openssl FEDORA-2012-6395
File : nvt/gb_fedora_2012_6395_openssl_fc15.nasl
2012-04-25 Name : HP System Management Homepage Multiple Unspecified Vulnerabilities
File : nvt/secpod_hp_smh_mult_unspecified_vuln.nasl
2012-04-23 Name : HP System Management Homepage Cross-site Request Forgery Vulnerability
File : nvt/gb_hp_smh_csrf_vuln.nasl
2012-04-13 Name : Fedora Update for openssl FEDORA-2012-4659
File : nvt/gb_fedora_2012_4659_openssl_fc15.nasl
2012-04-02 Name : Fedora Update for maniadrive FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_maniadrive_fc16.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2011-12667
File : nvt/gb_fedora_2011_12667_httpd_fc16.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2012-1598
File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl
2012-03-19 Name : Fedora Update for php-eaccelerator FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_php-eaccelerator_fc16.nasl
2012-03-19 Name : Fedora Update for php FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_php_fc16.nasl
2012-03-19 Name : Fedora Update for openssl FEDORA-2011-12233
File : nvt/gb_fedora_2011_12233_openssl_fc16.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-02 (cURL)
File : nvt/glsa_201203_02.nasl
2012-03-07 Name : Fedora Update for httpd FEDORA-2012-1642
File : nvt/gb_fedora_2012_1642_httpd_fc15.nasl
2012-03-07 Name : Fedora Update for apr FEDORA-2012-1656
File : nvt/gb_fedora_2012_1656_apr_fc15.nasl
2012-02-27 Name : RedHat Update for httpd RHSA-2012:0323-01
File : nvt/gb_RHSA-2012_0323-01_httpd.nasl
2012-02-21 Name : Ubuntu Update for apache2 USN-1368-1
File : nvt/gb_ubuntu_USN_1368_1.nasl
2012-02-13 Name : Debian Security Advisory DSA 2405-1 (apache2)
File : nvt/deb_2405_1.nasl
2012-02-13 Name : Fedora Update for curl FEDORA-2012-0888
File : nvt/gb_fedora_2012_0888_curl_fc15.nasl
2012-02-13 Name : Ubuntu Update for openssl USN-1357-1
File : nvt/gb_ubuntu_USN_1357_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-1 (php5)
File : nvt/deb_2399_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-2 (php5)
File : nvt/deb_2399_2.nasl
2012-02-12 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache20.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-01 (openssl)
File : nvt/glsa_201110_01.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-22 (postgresql-server postgresql-base)
File : nvt/glsa_201110_22.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2012-02-01 Name : RedHat Update for php RHSA-2012:0071-01
File : nvt/gb_RHSA-2012_0071-01_php.nasl
2012-01-25 Name : Fedora Update for openssl FEDORA-2012-0702
File : nvt/gb_fedora_2012_0702_openssl_fc15.nasl
2012-01-20 Name : RedHat Update for php RHSA-2012:0033-01
File : nvt/gb_RHSA-2012_0033-01_php.nasl
2012-01-16 Name : Fedora Update for openssl FEDORA-2012-0250
File : nvt/gb_fedora_2012_0250_openssl_fc15.nasl
2012-01-13 Name : Mandriva Update for apache MDVSA-2012:003 (apache)
File : nvt/gb_mandriva_MDVSA_2012_003.nasl
2011-12-23 Name : Mandriva Update for php-suhosin MDVSA-2011:180 (php-suhosin)
File : nvt/gb_mandriva_MDVSA_2011_180.nasl
2011-11-28 Name : Mandriva Update for glibc MDVSA-2011:178 (glibc)
File : nvt/gb_mandriva_MDVSA_2011_178.nasl
2011-11-15 Name : CA Gateway Security Remote Code Execution Vulnerability
File : nvt/gb_ca_gateway_security_remote_code_execution_vuln.nasl
2011-11-11 Name : CentOS Update for postgresql CESA-2011:1377 centos4 i386
File : nvt/gb_CESA-2011_1377_postgresql_centos4_i386.nasl
2011-11-11 Name : CentOS Update for httpd CESA-2011:1392 centos4 i386
File : nvt/gb_CESA-2011_1392_httpd_centos4_i386.nasl
2011-11-11 Name : Mandriva Update for apache MDVSA-2011:168 (apache)
File : nvt/gb_mandriva_MDVSA_2011_168.nasl
2011-11-11 Name : Ubuntu Update for apache2 USN-1259-1
File : nvt/gb_ubuntu_USN_1259_1.nasl
2011-11-08 Name : Mandriva Update for php MDVSA-2011:165 (php)
File : nvt/gb_mandriva_MDVSA_2011_165.nasl
2011-11-03 Name : CentOS Update for php53 CESA-2011:1423 centos5 i386
File : nvt/gb_CESA-2011_1423_php53_centos5_i386.nasl
2011-11-03 Name : RedHat Update for php53 and php RHSA-2011:1423-01
File : nvt/gb_RHSA-2011_1423-01_php53_and_php.nasl
2011-10-31 Name : Mandriva Update for postgresql MDVSA-2011:161 (postgresql)
File : nvt/gb_mandriva_MDVSA_2011_161.nasl
2011-10-21 Name : CentOS Update for postgresql CESA-2011:1377 centos5 i386
File : nvt/gb_CESA-2011_1377_postgresql_centos5_i386.nasl
2011-10-21 Name : CentOS Update for postgresql84 CESA-2011:1378 centos5 i386
File : nvt/gb_CESA-2011_1378_postgresql84_centos5_i386.nasl
2011-10-21 Name : CentOS Update for httpd CESA-2011:1392 centos5 i386
File : nvt/gb_CESA-2011_1392_httpd_centos5_i386.nasl
2011-10-21 Name : RedHat Update for postgresql RHSA-2011:1377-01
File : nvt/gb_RHSA-2011_1377-01_postgresql.nasl
2011-10-21 Name : RedHat Update for postgresql84 RHSA-2011:1378-01
File : nvt/gb_RHSA-2011_1378-01_postgresql84.nasl
2011-10-21 Name : RedHat Update for httpd RHSA-2011:1392-01
File : nvt/gb_RHSA-2011_1392-01_httpd.nasl
2011-10-21 Name : Ubuntu Update for php5 USN-1231-1
File : nvt/gb_ubuntu_USN_1231_1.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-10-14 Name : Ubuntu Update for postgresql-8.4 USN-1229-1
File : nvt/gb_ubuntu_USN_1229_1.nasl
2011-10-10 Name : Mandriva Update for apache MDVSA-2011:144 (apache)
File : nvt/gb_mandriva_MDVSA_2011_144.nasl
2011-09-30 Name : Mandriva Update for openssl MDVSA-2011:136 (openssl)
File : nvt/gb_mandriva_MDVSA_2011_136.nasl
2011-09-30 Name : Mandriva Update for openssl MDVSA-2011:137 (openssl)
File : nvt/gb_mandriva_MDVSA_2011_137.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-1 (apache2)
File : nvt/deb_2298_1.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-2 (apache2)
File : nvt/deb_2298_2.nasl
2011-09-21 Name : Debian Security Advisory DSA 2309-1 (openssl)
File : nvt/deb_2309_1.nasl
2011-09-21 Name : FreeBSD Ports: apache, apache-event, apache-itk, apache-peruser, apache-worker
File : nvt/freebsd_apache18.nasl
2011-09-21 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl4.nasl
2011-09-21 Name : FreeBSD Ports: php5, php5-sockets
File : nvt/freebsd_php513.nasl
2011-09-20 Name : Fedora Update for maniadrive FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_maniadrive_fc15.nasl
2011-09-20 Name : Fedora Update for php-eaccelerator FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_php-eaccelerator_fc15.nasl
2011-09-20 Name : Fedora Update for php FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_php_fc15.nasl
2011-09-20 Name : Fedora Update for maniadrive FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_maniadrive_fc14.nasl
2011-09-20 Name : Fedora Update for php-eaccelerator FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_php-eaccelerator_fc14.nasl
2011-09-20 Name : Fedora Update for php FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_php_fc14.nasl
2011-09-16 Name : RedHat Update for httpd RHSA-2011:1294-01
File : nvt/gb_RHSA-2011_1294-01_httpd.nasl
2011-09-16 Name : Fedora Update for httpd FEDORA-2011-12715
File : nvt/gb_fedora_2011_12715_httpd_fc15.nasl
2011-09-12 Name : Fedora Update for openssl FEDORA-2011-12281
File : nvt/gb_fedora_2011_12281_openssl_fc14.nasl
2011-09-07 Name : CentOS Update for httpd CESA-2011:1245 centos4 i386
File : nvt/gb_CESA-2011_1245_httpd_centos4_i386.nasl
2011-09-07 Name : RedHat Update for httpd RHSA-2011:1245-01
File : nvt/gb_RHSA-2011_1245-01_httpd.nasl
2011-09-07 Name : Mandriva Update for apache MDVSA-2011:130 (apache)
File : nvt/gb_mandriva_MDVSA_2011_130.nasl
2011-09-07 Name : PHP 'crypt()' Function Security Bypass Vulnerability
File : nvt/gb_php_crypt_func_sec_bypass_vuln_win.nasl
2011-09-07 Name : PHP Multiple Vulnerabilities (Windows) - Sep 2011
File : nvt/gb_php_mult_vuln_win_sep11.nasl
2011-09-07 Name : Ubuntu Update for apache2 USN-1199-1
File : nvt/gb_ubuntu_USN_1199_1.nasl
2011-08-29 Name : PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
File : nvt/gb_php_49241.nasl
2011-08-27 Name : SuSE Update for glibc,pam-modules,libxcrypt,pwdutils SUSE-SA:2011:035
File : nvt/gb_suse_2011_035.nasl
2011-08-26 Name : Apache httpd Web Server Range Header Denial of Service Vulnerability
File : nvt/secpod_apache_http_srv_range_header_dos_vuln.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-18 Name : CentOS Update for curl CESA-2011:0918 centos4 i386
File : nvt/gb_CESA-2011_0918_curl_centos4_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2009:0341-01 centos2 i386
File : nvt/gb_CESA-2009_0341-01_curl_centos2_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2009:0341 centos3 i386
File : nvt/gb_CESA-2009_0341_curl_centos3_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2009:0341 centos4 i386
File : nvt/gb_CESA-2009_0341_curl_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php53 CESA-2011:0196 centos5 i386
File : nvt/gb_CESA-2011_0196_php53_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos4 i386
File : nvt/gb_CESA-2011_0507_apr_centos4_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0507 centos5 i386
File : nvt/gb_CESA-2011_0507_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2011:0844 centos5 i386
File : nvt/gb_CESA-2011_0844_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for curl CESA-2011:0918 centos5 i386
File : nvt/gb_CESA-2011_0918_curl_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-1 (apr)
File : nvt/deb_2237_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2237-2 (apr)
File : nvt/deb_2237_2.nasl
2011-08-03 Name : Debian Security Advisory DSA 2262-2 (php5)
File : nvt/deb_2262_2.nasl
2011-08-03 Name : Debian Security Advisory DSA 2266-1 (php5)
File : nvt/deb_2266_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2271-1 (curl)
File : nvt/deb_2271_1.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr1.nasl
2011-08-03 Name : FreeBSD Ports: apr1
File : nvt/freebsd_apr10.nasl
2011-07-27 Name : Mandriva Update for curl MDVSA-2011:116 (curl)
File : nvt/gb_mandriva_MDVSA_2011_116.nasl
2011-07-12 Name : Fedora Update for apr FEDORA-2011-6750
File : nvt/gb_fedora_2011_6750_apr_fc15.nasl
2011-07-12 Name : Fedora Update for curl FEDORA-2011-8586
File : nvt/gb_fedora_2011_8586_curl_fc15.nasl
2011-07-08 Name : RedHat Update for curl RHSA-2011:0918-01
File : nvt/gb_RHSA-2011_0918-01_curl.nasl
2011-07-08 Name : Fedora Update for curl FEDORA-2011-8640
File : nvt/gb_fedora_2011_8640_curl_fc14.nasl
2011-07-01 Name : PHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability
File : nvt/secpod_php_sapi_post_handle_security_bypass_vuln_win.nasl
2011-06-24 Name : Ubuntu Update for curl USN-1158-1
File : nvt/gb_ubuntu_USN_1158_1.nasl
2011-06-06 Name : CentOS Update for apr CESA-2011:0844 centos4 i386
File : nvt/gb_CESA-2011_0844_apr_centos4_i386.nasl
2011-06-06 Name : RedHat Update for apr RHSA-2011:0844-01
File : nvt/gb_RHSA-2011_0844-01_apr.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-6918
File : nvt/gb_fedora_2011_6918_apr_fc14.nasl
2011-06-06 Name : Fedora Update for apr FEDORA-2011-7340
File : nvt/gb_fedora_2011_7340_apr_fc13.nasl
2011-06-03 Name : Mandriva Update for apr MDVSA-2011:095-1 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095_1.nasl
2011-06-03 Name : Ubuntu Update for apr USN-1134-1
File : nvt/gb_ubuntu_USN_1134_1.nasl
2011-06-02 Name : PHP 'socket_connect()' Buffer Overflow Vulnerability
File : nvt/secpod_php_bof_vuln_win.nasl
2011-05-23 Name : Mandriva Update for apr MDVSA-2011:095 (apr)
File : nvt/gb_mandriva_MDVSA_2011_095.nasl
2011-05-17 Name : RedHat Update for apr RHSA-2011:0507-01
File : nvt/gb_RHSA-2011_0507-01_apr.nasl
2011-05-17 Name : Mandriva Update for apr MDVSA-2011:084 (apr)
File : nvt/gb_mandriva_MDVSA_2011_084.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-1
File : nvt/gb_ubuntu_USN_1126_1.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-2
File : nvt/gb_ubuntu_USN_1126_2.nasl
2011-05-05 Name : Fedora Update for mingw32-openssl FEDORA-2011-5865
File : nvt/gb_fedora_2011_5865_mingw32-openssl_fc14.nasl
2011-05-05 Name : Fedora Update for mingw32-openssl FEDORA-2011-5876
File : nvt/gb_fedora_2011_5876_mingw32-openssl_fc13.nasl
2011-05-05 Name : HP-UX Update for Apache Web Server HPSBUX02645
File : nvt/gb_hp_ux_HPSBUX02645.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_maniadrive_fc14.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php-eaccelerator_fc14.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php_fc14.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_maniadrive_fc13.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php-eaccelerator_fc13.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php_fc13.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:052 (php)
File : nvt/gb_mandriva_MDVSA_2011_052.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:053 (php)
File : nvt/gb_mandriva_MDVSA_2011_053.nasl
2011-03-24 Name : Fedora Update for openssl FEDORA-2011-1255
File : nvt/gb_fedora_2011_1255_openssl_fc13.nasl
2011-03-22 Name : PHP 'substr_replace()' Use After Free Vulnerability
File : nvt/secpod_php_use_after_free_vuln.nasl
2011-03-07 Name : Debian Security Advisory DSA 2162-1 (openssl)
File : nvt/deb_2162_1.nasl
2011-02-18 Name : Mandriva Update for openssl MDVSA-2011:028 (openssl)
File : nvt/gb_mandriva_MDVSA_2011_028.nasl
2011-02-18 Name : Ubuntu Update for openssl vulnerability USN-1064-1
File : nvt/gb_ubuntu_USN_1064_1.nasl
2011-02-16 Name : Fedora Update for openssl FEDORA-2011-1273
File : nvt/gb_fedora_2011_1273_openssl_fc14.nasl
2011-02-04 Name : RedHat Update for php53 RHSA-2011:0196-01
File : nvt/gb_RHSA-2011_0196-01_php53.nasl
2011-01-31 Name : CentOS Update for apr-util CESA-2010:0950 centos4 i386
File : nvt/gb_CESA-2010_0950_apr-util_centos4_i386.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php510.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php57.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php58.nasl
2011-01-24 Name : Fedora Update for maniadrive-data FEDORA-2011-0321
File : nvt/gb_fedora_2011_0321_maniadrive-data_fc13.nasl
2011-01-24 Name : Fedora Update for maniadrive FEDORA-2011-0321
File : nvt/gb_fedora_2011_0321_maniadrive_fc13.nasl
2011-01-24 Name : Fedora Update for php-eaccelerator FEDORA-2011-0321
File : nvt/gb_fedora_2011_0321_php-eaccelerator_fc13.nasl
2011-01-24 Name : Fedora Update for php FEDORA-2011-0321
File : nvt/gb_fedora_2011_0321_php_fc13.nasl
2011-01-24 Name : Fedora Update for maniadrive-data FEDORA-2011-0329
File : nvt/gb_fedora_2011_0329_maniadrive-data_fc14.nasl
2011-01-24 Name : Fedora Update for maniadrive FEDORA-2011-0329
File : nvt/gb_fedora_2011_0329_maniadrive_fc14.nasl
2011-01-24 Name : Fedora Update for php-eaccelerator FEDORA-2011-0329
File : nvt/gb_fedora_2011_0329_php-eaccelerator_fc14.nasl
2011-01-24 Name : Fedora Update for php FEDORA-2011-0329
File : nvt/gb_fedora_2011_0329_php_fc14.nasl
2011-01-14 Name : Ubuntu Update for php5 vulnerabilities USN-1042-1
File : nvt/gb_ubuntu_USN_1042_1.nasl
2011-01-14 Name : Ubuntu Update for php5 regression USN-1042-2
File : nvt/gb_ubuntu_USN_1042_2.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_maniadrive_fc14.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php-eaccelerator_fc14.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php_fc14.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_maniadrive_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php-eaccelerator_fc13.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php_fc13.nasl
2011-01-10 Name : PHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerabi...
File : nvt/gb_php_45668.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-12-28 Name : Mandriva Update for php MDVSA-2010:254 (php)
File : nvt/gb_mandriva_MDVSA_2010_254.nasl
2010-12-28 Name : Mandriva Update for php-intl MDVSA-2010:255 (php-intl)
File : nvt/gb_mandriva_MDVSA_2010_255.nasl
2010-12-23 Name : RedHat Update for apr-util RHSA-2010:0950-01
File : nvt/gb_RHSA-2010_0950-01_apr-util.nasl
2010-12-02 Name : Fedora Update for apr-util FEDORA-2010-16178
File : nvt/gb_fedora_2010_16178_apr-util_fc14.nasl
2010-12-02 Name : Ubuntu Update for apache2 vulnerabilities USN-1021-1
File : nvt/gb_ubuntu_USN_1021_1.nasl
2010-12-02 Name : Ubuntu Update for apr-util vulnerability USN-1022-1
File : nvt/gb_ubuntu_USN_1022_1.nasl
2010-11-16 Name : Mandriva Update for php MDVSA-2010:218 (php)
File : nvt/gb_mandriva_MDVSA_2010_218.nasl
2010-11-04 Name : Fedora Update for apr-util FEDORA-2010-15916
File : nvt/gb_fedora_2010_15916_apr-util_fc12.nasl
2010-11-04 Name : Fedora Update for apr-util FEDORA-2010-15953
File : nvt/gb_fedora_2010_15953_apr-util_fc13.nasl
2010-10-19 Name : Apache 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosur...
File : nvt/gb_apache_42102.nasl
2010-10-10 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr0.nasl
2010-10-07 Name : Apache APR-util 'buckets/apr_brigade.c' Denial Of Service Vulnerability
File : nvt/gb_apache_apr_util_dos_vuln.nasl
2010-10-04 Name : Mandriva Update for apr-util MDVSA-2010:192 (apr-util)
File : nvt/gb_mandriva_MDVSA_2010_192.nasl
2010-10-01 Name : PHP 'phar_stream_flush' Format String Vulnerability
File : nvt/secpod_php_format_string_vuln.nasl
2010-09-07 Name : RedHat Update for httpd RHSA-2010:0659-01
File : nvt/gb_RHSA-2010_0659-01_httpd.nasl
2010-08-21 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache17.nasl
2010-08-20 Name : Mandriva Update for apache MDVSA-2010:152 (apache)
File : nvt/gb_mandriva_MDVSA_2010_152.nasl
2010-08-20 Name : Mandriva Update for apache MDVSA-2010:153 (apache)
File : nvt/gb_mandriva_MDVSA_2010_153.nasl
2010-08-16 Name : Fedora Update for httpd FEDORA-2010-12478
File : nvt/gb_fedora_2010_12478_httpd_fc13.nasl
2010-07-27 Name : Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
File : nvt/gb_apache_41963.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-04-21 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl3.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos3 i386
File : nvt/gb_CESA-2010_0329_curl_centos3_i386.nasl
2010-04-09 Name : CentOS Update for curl CESA-2010:0329 centos4 i386
File : nvt/gb_CESA-2010_0329_curl_centos4_i386.nasl
2010-04-06 Name : Debian Security Advisory DSA 2023-1 (curl)
File : nvt/deb_2023_1.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0273-05
File : nvt/gb_RHSA-2010_0273-05_curl.nasl
2010-04-06 Name : RedHat Update for curl RHSA-2010:0329-01
File : nvt/gb_RHSA-2010_0329-01_curl.nasl
2010-03-22 Name : Fedora Update for curl FEDORA-2010-2720
File : nvt/gb_fedora_2010_2720_curl_fc11.nasl
2010-03-22 Name : Mandriva Update for curl MDVSA-2010:062 (curl)
File : nvt/gb_mandriva_MDVSA_2010_062.nasl
2010-03-12 Name : Fedora Update for curl FEDORA-2010-2762
File : nvt/gb_fedora_2010_2762_curl_fc12.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:062-1 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_062_1.nasl
2009-10-13 Name : SLES10: Security update for compat-curl2
File : nvt/sles10_compat-curl2.nasl
2009-10-13 Name : SLES10: Security update for curl
File : nvt/sles10_curl.nasl
2009-10-11 Name : SLES11: Security update for curl
File : nvt/sles11_curl.nasl
2009-10-10 Name : SLES9: Security update for curl
File : nvt/sles9p5043892.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0341 (curl)
File : nvt/ovcesa2009_0341.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0341-01 (Moderate)
File : nvt/ovcesa2009_0341_01.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0341
File : nvt/RHSA_2009_0341.nasl
2009-03-20 Name : Debian Security Advisory DSA 1738-1 (curl)
File : nvt/deb_1738_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-21 (curl)
File : nvt/glsa_200903_21.nasl
2009-03-13 Name : Mandrake Security Advisory MDVSA-2009:069 (curl)
File : nvt/mdksa_2009_069.nasl
2009-03-13 Name : SuSE Security Summary SUSE-SR:2009:006
File : nvt/suse_sr_2009_006.nasl
2009-03-13 Name : Ubuntu USN-731-1 (apache2)
File : nvt/ubuntu_731_1.nasl
2009-03-13 Name : Ubuntu USN-732-1 (dash)
File : nvt/ubuntu_732_1.nasl
2009-03-07 Name : Fedora Core 10 FEDORA-2009-2247 (curl)
File : nvt/fcore_2009_2247.nasl
2009-03-07 Name : Fedora Core 9 FEDORA-2009-2265 (curl)
File : nvt/fcore_2009_2265.nasl
2009-03-07 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl2.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-069-01 curl
File : nvt/esoft_slk_ssa_2009_069_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-240-02 httpd
File : nvt/esoft_slk_ssa_2010_240_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-357-01 php
File : nvt/esoft_slk_ssa_2010_357_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-010-01 php
File : nvt/esoft_slk_ssa_2011_010_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-01 apr-util
File : nvt/esoft_slk_ssa_2011_041_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-03 httpd
File : nvt/esoft_slk_ssa_2011_041_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-04 openssl
File : nvt/esoft_slk_ssa_2011_041_04.nasl
0000-00-00 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache19.nasl
0000-00-00 Name : FreeBSD Ports: apr0
File : nvt/freebsd_apr00.nasl
0000-00-00 Name : Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerabi...
File : nvt/gb_apache_49957.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77444 Apache HTTP Server mod_proxy Mdule Web Request HTTP/0.9 Protocol URL Parsing ...

77310 Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness (201...

76079 Apache HTTP Server mod_proxy Mdule Web Request URL Parsing Proxy Remote Secur...

75647 Apache HTTP Server mod_proxy_ajp Module mod_proxy_balancer HTTP Request Remot...

75230 OpenSSL Ephemeral ECDH Ciphersuites Handshake Message Parsing Remote DoS

75229 OpenSSL Certificate Revocation Lists (CRL) nextUpdate Field Remote DoS

75200 PHP *alloc Functions Argument Handling Arbitrary Value Injection Overflow

74742 PHP crypt_blowfish 8-bit Character Password Hash Cleartext Password Disclosure

74739 PHP error_log Function Unspecified DoS

74738 PHP crypt() Function Salt Argument Overflow

74726 PHP crypt() Function MD5 Salt Hash Value Return Weakness

74721 Apache HTTP Server ByteRange Filter Memory Exhaustion Remote DoS

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server prior to version 2.2.20: http://seclists.org/fulldisclosure/2011/Aug/175 An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server. The default Apache httpd installations version 2.0 prior to 2.0.65 and version 2.2 prior to 2.2.20 are vulnerable. Apache 2.2.20 does fix this issue; however with a number of side effects (see release notes). Version 2.2.21 corrects a protocol defect in 2.2.20, and also introduces the MaxRanges directive. Version 2.0.65 includes fix for this vulnerability. Apache 1.3 is NOT vulnerable. However as explained in the background section in more detail - this attack does cause a significant and possibly unexpected load. You are advised to review your configuration in that light.
74632 OpenSSL ECDHE_ECDSA Cipher Suite ECDSA Timing Attack Weakness

73755 PHP OpenSSL Extension x Function openssl_decrypt Ciphertext Data Memory Leak DoS

73754 PHP OpenSSL Extension openssl_encrypt Function Plaintext Data Memory Leak DoS

73686 libcurl http_negotiate.c Curl_input_negotiate Function GSSAPI Credential Dele...

73625 PHP Intl Extension NumberFormatter::setSymbol Function Invalid Argument DoS

73623 PHP Zip Extension stream_get_contents Function ziparchive Stream Handling DoS

73622 PHP Zip Extension zip_stream.c zip_fread Function Call Integer Signedness Err...

73388 Multiple Vendor libc Implentation fnmatch.c Memory Consumption DoS

73383 Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop...

73328 cURL GSSAPI Client Credential Remote Disclosure

73218 PHP substr_replace Function Repeated Argument Variable Memory Corruption

73113 PHP main/rfc1867.c rfc1867_post_handler Function Traversal Upload File Path I...

72691 Apple iOS libxslt generate-id XPath Heap Memory Address Information Disclosure

72644 PHP ext/sockets/sockets.c socket_connect Function UNIX Socket Pathname Overflow

72532 PHP phar Extension phar_object.c Multiple Format Strings

72531 PHP strval Function Numerical Argument Handling DoS

70847 OpenSSL ClientHello Handshake Message Parsing Invalid Memory Access

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered when an error occurs while parsing malformed ClientHello handshake messages, which may be exploited to trigger an invalid memory access with a crafted ClientHello handshake message. This may allow a remote attacker to cause a denial of service. Certain applications which use SSL may also allow the disclosure of the contents of parsed OCSP extensions.
70370 PHP strtod.c zend_strtod Function x87 FPU Register DoS

PHP contains a flaw in strtod.c, as used in the function 'zend_strtod' that may allow a context-dependent denial of service. This may allow an attacker to cause an infinite loop denial of service via a certain floating-point value in scientific notation, which x87 FPU registers fail to handle properly.
69651 PHP NumberFormatter::getSymbol Function Invalid Argument Overflow DoS

PHP is prone to an overflow condition. The 'NumberFormatter::getSymbol' function fails to properly sanitize user-supplied input resulting in an integer overflow. With an invalid argument, a context-dependent attacker can potentially cause a denial of service.
69110 PHP fopen_wrappers.c Filename Length open_basedir Restriction Remote Bypass

PHP contains a flaw related to the 'php_check_specific_open_basedir()' function in 'fopen_wrappers.c'. The issue is triggered when a remote attacker uses vectors related to filename length to bypass 'open_basedir' restrictions.
68327 Apache APR-util buckets/apr_brigade.c apr_brigade_split_line() Function Memor...

Apache APR-util contains a flaw that may allow a remote denial of service. The issue is triggered when a memory leak occurs in the 'apr_brigade_split_line()' function in 'buckets/apr_brigade.c', allowing a remote attacker to destroy an APR bucket to cause a denial of service via memory consumption.
66745 Apache HTTP Server Multiple Modules Pathless Request Remote DoS

65654 Apache HTTP Server mod_proxy_http mod_proxy_http.c Timeout Detection Weakness...

62882 SSH Tectia Audit Player Location: Redirect URL Handling Privilege Escalation

62217 cURL / libcURL Compressed HTTP Content Registered Callback Overflow

53572 cURL/libcURL Location: Redirect URL Handling Privilege Escalation

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252
2011-06-02 IAVM : 2011-B-0060 - Apache Portable Runtime Denial of Service Vulnerability
Severity : Category II - VMSKEY : V0027639
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2019-12-03 OpenSSL ECDH malformed Client Hello denial of service attempt
RuleID : 52042 - Revision : 1 - Type : SERVER-OTHER
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24195 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24194 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24193 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24192 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 Invalid global flag attachment attempt
RuleID : 23937 - Revision : 5 - Type : SERVER-WEBAPP
2014-01-10 use-after-free in substr_replace attempt
RuleID : 23793 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 PHP use-after-free in substr_replace attempt
RuleID : 23792 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 PHP use-after-free in substr_replace attempt
RuleID : 23791 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 Apache server mod_proxy reverse proxy bypass attempt
RuleID : 21214 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache server mod_proxy reverse proxy exposure attempt
RuleID : 20580 - Revision : 2 - Type : WEB-MISC
2014-01-10 Apache mod_proxy reverse proxy information disclosure attempt
RuleID : 20528 - Revision : 13 - Type : SERVER-APACHE
2014-01-10 Apache Killer denial of service tool exploit attempt
RuleID : 19825 - Revision : 13 - Type : SERVER-APACHE
2014-01-10 Apache APR apr_fn match infinite loop denial of service attempt
RuleID : 19709 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23332326.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15902.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1336-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20120420.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10585.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15920.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15889.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-1.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-4.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-7.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-9.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12650.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13114.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13519.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-214.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-57.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-80.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-849.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110831.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_glibc-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_icu-120117.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-110210.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-110606.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopenssl-devel-110920.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_man-pages-110823.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_yast2-core-110822.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110831.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_curl-120131.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_glibc-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_icu-120117.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-110607.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libopenssl-devel-110920.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_man-pages-110823.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_yast2-core-110822.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-24.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory2.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9aecb94cc1ad11e3a5ac001b21614864.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-03.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-04.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-07.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-12.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-46.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0196.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1409.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130225.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_icu-121219.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1294.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18035.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-8311.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-179.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_curl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100830_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101207_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110203_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110203_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110511_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110531_apr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110705_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110831_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111017_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111017_postgresql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111026_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111102_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120118_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-blowfish-7663.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1642.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-02.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1598.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1368-1.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-041-01.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1357-1.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak2.nasl - Type : ACT_ATTACK
2012-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2405.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-blowfish-110729.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2399.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_icu-120116.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_icu-7928.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_6_1_0_41.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-003.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8s.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7882.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-110831.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111026.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111130.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-110920.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7722.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7393.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7553.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr1-7610.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7550.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7760.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak.nasl - Type : ACT_ATTACK
2011-11-29 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-180.nasl - Type : ACT_GATHER_INFO
2011-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-178.nasl - Type : ACT_GATHER_INFO
2011-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d8c901ff0f0f11e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38560d790e4211e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1259-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-168.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2340.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-165.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1409.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-22.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-161.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7721.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7766.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1231-1.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-284-01.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1229-1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-01.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-144.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12667.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_0_0_1.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-136.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-137.nasl - Type : ACT_GATHER_INFO
2011-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11528.nasl - Type : ACT_GATHER_INFO
2011-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11537.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_2_2_21.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12715.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2309.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-252-01.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11464.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12233.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12281.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote web server is affected by multiple SSL-related vulnerabilities.
File : openssl_1_0_0e.nasl - Type : ACT_GATHER_INFO
2011-09-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2ecb7b20d97e11e0b2e200215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-130.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1199-1.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_yast2-core-110830.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f6108d2cea811e09d580800279895ea.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_man-pages-110825.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2298.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-237-01.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The web server running on the remote host is affected by a denial of service ...
File : apache_range_dos.nasl - Type : ACT_ATTACK
2011-08-24 Name : The remote web server uses a version of PHP that is affected by a security by...
File : php_5_3_8.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_7.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_057bf770cac411e0aea300215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12813.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-7659.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-116.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110701.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-110706.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-7611.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0918.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2266.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2271.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8640.nasl - Type : ACT_GATHER_INFO
2011-06-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8586.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1158-1.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7554.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-110606.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-7552.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-2.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1134-1.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6918.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7340.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6750.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0844.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-145-01.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_19.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_99a5590c857e11e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-095.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0677.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-133-01.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2237.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_00b296b67db111e096b700300582f9fc.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-084.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote web server may be affected by a denial of service vulnerability.
File : apache_2_2_18.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2011-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0507.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-110309.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libopenssl-devel-110210.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5865.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5876.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5878.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0196.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3636.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3666.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110310.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3614.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-110210.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-052.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-053.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1255.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_6.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0009.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-028.nasl - Type : ACT_GATHER_INFO
2011-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1064-1.nasl - Type : ACT_GATHER_INFO
2011-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2162.nasl - Type : ACT_GATHER_INFO
2011-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1273.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-01.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-04.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The remote web server has an SSL-related denial of service vulnerability.
File : openssl_1_0_0d.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0195.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0196.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-0321.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-0329.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-2.nasl - Type : ACT_GATHER_INFO
2011-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_736342940fa711e0becc0022156e8794.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1042-1.nasl - Type : ACT_GATHER_INFO
2011-01-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-010-01.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b6ed5c71a7f11e0b61d000c29d1636d.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote web server uses a version of PHP that is affected by a denial of s...
File : php_5_3_5.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18976.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-19011.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-357-01.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-254.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_15.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_4.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0950.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1021-1.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1022-1.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16178.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-218.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15916.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15953.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server may be affected by several issues.
File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2117.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-192.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_2_0_12.nasl - Type : ACT_GATHER_INFO
2010-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0659.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-240-02.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-152.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-153.nasl - Type : ACT_GATHER_INFO
2010-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12478.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_16.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_28a7310f985511df8d36001aa0166822.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2720.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2762.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0273.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c31c4149ed11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0329.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2023.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-062.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12356.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_curl-090317.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-curl2-6408.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_curl-6015.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_curl-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_curl-090217.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2247.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-069.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-726-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-726-2.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0341.nasl - Type : ACT_GATHER_INFO
2009-03-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1738.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-069-01.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-21.nasl - Type : ACT_GATHER_INFO
2009-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2265.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5d433534f41c402eade5e0a2259a7cb6.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote openSUSE host is missing a security update.
File : suse_curl-6004.nasl - Type : ACT_GATHER_INFO