Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Informations
Name HPSBUX02866 SSRT101139 First vendor Publication 2013-04-15
Vendor HP Last vendor Modification 2013-04-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP-UX Running Apache. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code and other vulnerabilities.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03734195

CWE : Common Weakness Enumeration

% Id Name
27 % CWE-399 Resource Management Errors
27 % CWE-264 Permissions, Privileges, and Access Controls
27 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
9 % CWE-310 Cryptographic Issues
9 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17586
 
Oval ID: oval:org.mitre.oval:def:17586
Title: DSA-2627-1 nginx - information leak
Description: Juliano Rizzo and Thai Duong discovered a weakness in the TLS/SSL protocol when using compression. This side channel attack, dubbed <q>CRIME</q>, allows eavesdroppers to gather information to recover the original plaintext in the protocol. This update to nginx disables SSL compression.
Family: unix Class: patch
Reference(s): DSA-2627-1
CVE-2012-4929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nginx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18126
 
Oval ID: oval:org.mitre.oval:def:18126
Title: USN-1628-1 -- qt4-x11 vulnerability
Description: Qt applications could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1628-1
CVE-2012-4929
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18136
 
Oval ID: oval:org.mitre.oval:def:18136
Title: USN-1627-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in the Apache HTTP server.
Family: unix Class: patch
Reference(s): USN-1627-1
CVE-2012-2687
CVE-2012-4929
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18263
 
Oval ID: oval:org.mitre.oval:def:18263
Title: USN-1685-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-1685-1
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18468
 
Oval ID: oval:org.mitre.oval:def:18468
Title: DSA-2579-1 apache2 - several
Description: A vulnerability has been found in the Apache HTTPD Server:
Family: unix Class: patch
Reference(s): DSA-2579-1
CVE-2012-4557
CVE-2012-4929
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18541
 
Oval ID: oval:org.mitre.oval:def:18541
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4431
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18832
 
Oval ID: oval:org.mitre.oval:def:18832
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2687
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18920
 
Oval ID: oval:org.mitre.oval:def:18920
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4929
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18938
 
Oval ID: oval:org.mitre.oval:def:18938
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4557
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18977
 
Oval ID: oval:org.mitre.oval:def:18977
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4558
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19218
 
Oval ID: oval:org.mitre.oval:def:19218
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2733
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19284
 
Oval ID: oval:org.mitre.oval:def:19284
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Cross Site Scripting (XSS)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4557
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19305
 
Oval ID: oval:org.mitre.oval:def:19305
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3546
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19312
 
Oval ID: oval:org.mitre.oval:def:19312
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3499
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19322
 
Oval ID: oval:org.mitre.oval:def:19322
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5885
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19398
 
Oval ID: oval:org.mitre.oval:def:19398
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4534
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19432
 
Oval ID: oval:org.mitre.oval:def:19432
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5885
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19481
 
Oval ID: oval:org.mitre.oval:def:19481
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6750
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19539
 
Oval ID: oval:org.mitre.oval:def:19539
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Cross Site Scripting (XSS)
Description: Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2687
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20070
 
Oval ID: oval:org.mitre.oval:def:20070
Title: DSA-2626-1 lighttpd - several issues
Description: Several vulnerabilities were discovered in the TLS/SSL protocol. This update addresses these protocol vulnerabilities in lighttpd.
Family: unix Class: patch
Reference(s): DSA-2626-1
CVE-2009-3555
CVE-2012-4929
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): lighttpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21017
 
Oval ID: oval:org.mitre.oval:def:21017
Title: RHSA-2013:0130: httpd security, bug fix, and enhancement update (Low)
Description: Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.
Family: unix Class: patch
Reference(s): RHSA-2013:0130-00
CESA-2013:0130
CVE-2008-0455
CVE-2008-0456
CVE-2012-2687
Version: 45
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21066
 
Oval ID: oval:org.mitre.oval:def:21066
Title: RHSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: patch
Reference(s): RHSA-2013:0512-02
CESA-2013:0512
CVE-2008-0455
CVE-2012-2687
CVE-2012-4557
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21323
 
Oval ID: oval:org.mitre.oval:def:21323
Title: USN-1898-1 -- openssl vulnerability
Description: Applications could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1898-1
CVE-2012-4929
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23042
 
Oval ID: oval:org.mitre.oval:def:23042
Title: ELSA-2013:0130: httpd security, bug fix, and enhancement update (Low)
Description: Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.
Family: unix Class: patch
Reference(s): ELSA-2013:0130-00
CVE-2008-0455
CVE-2008-0456
CVE-2012-2687
Version: 17
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23943
 
Oval ID: oval:org.mitre.oval:def:23943
Title: ELSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
Description: The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
Family: unix Class: patch
Reference(s): ELSA-2013:0512-02
CVE-2008-0455
CVE-2012-2687
CVE-2012-4557
Version: 17
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25655
 
Oval ID: oval:org.mitre.oval:def:25655
Title: SUSE-SU-2013:0648-2 -- Security update for Apache
Description: Apache2 has been updated to fix multiple security issues: This update fixes the following issues: * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-2
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25821
 
Oval ID: oval:org.mitre.oval:def:25821
Title: SUSE-SU-2013:0648-1 -- Security update for Apache
Description: Apache2 has been updated to fix multiple XSS flaws. * CVE-2012-4558: Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. * CVE-2012-3499: Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0648-1
CVE-2012-4558
CVE-2012-3499
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26266
 
Oval ID: oval:org.mitre.oval:def:26266
Title: SUSE-SU-2013:0387-1 -- Security update for apache2
Description: This update fixes the following security issues with apache2 httpd: * Improper LD_LIBRARY_PATH handling (CVE-2012-0883 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883 > ) * Filename escaping problem (CVE-2012-2687 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687 > ) Additionally, some non-security bugs have been fixed as enumerated in the changelog of the RPM.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0387-1
CVE-2012-0883
CVE-2012-2687
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27314
 
Oval ID: oval:org.mitre.oval:def:27314
Title: DEPRECATED: ELSA-2013-0640 -- tomcat5 security update (important)
Description: [0:5.5.23-0jpp.38] - Resolves: CVE-2012-3439 rhbz#882008 three DIGEST authentication - implementation - Resolves: CVE-2012-3546, rhbz#913034 Bypass of security constraints. - Remove unneeded handling of FORM authentication in RealmBase
Family: unix Class: patch
Reference(s): ELSA-2013-0640
CVE-2012-5887
CVE-2012-5886
CVE-2012-5885
CVE-2012-3546
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27395
 
Oval ID: oval:org.mitre.oval:def:27395
Title: DEPRECATED: ELSA-2013-0512 -- httpd security, bug fix, and enhancement update (low)
Description: [2.2.15-26.0.1.el6] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-26] - htcacheclean: exit with code 4 also for 'restart' action (#805810)
Family: unix Class: patch
Reference(s): ELSA-2013-0512
CVE-2012-2687
CVE-2008-0455
CVE-2012-4557
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27399
 
Oval ID: oval:org.mitre.oval:def:27399
Title: DEPRECATED: ELSA-2013-0623 -- tomcat6 security update (important)
Description: [0:6.0.24-52] - Related: rhbz 882010 rhbz 883692 rhbz 883705 - Javadoc generation did not work. Using targetrhel-6.4.Z-noarch-candidate - to avoid building on ppc64, ppc, and x390x. [0:6.0.24-50] - Resolves: rhbz 882010 CVE-2012-3439 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 - three DIGEST authentication issues - Resolves: rhbz 883692 CVE-2012-4534 Denial of service when using - SSL NIO sendfile - Resolves: rhbz 883705 CVE-2012-3546 Bypass of Realm security constraints
Family: unix Class: patch
Reference(s): ELSA-2013-0623
CVE-2012-5885
CVE-2012-5887
CVE-2012-5886
CVE-2012-3546
CVE-2012-4534
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27403
 
Oval ID: oval:org.mitre.oval:def:27403
Title: DEPRECATED: ELSA-2013-0130 -- httpd security, bug fix, and enhancement update (low)
Description: [2.2.3-74.0.1.el5] - fix mod_ssl always performing full renegotiation (Joe Jin) [orabug 12423387] - replace index.html with Oracle's index page oracle_index.html - update vstring and distro in specfile [2.2.3-74] - further %post scriptlet fix (#752618, #867736)
Family: unix Class: patch
Reference(s): ELSA-2013-0130
CVE-2008-0455
CVE-2008-0456
CVE-2012-2687
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27568
 
Oval ID: oval:org.mitre.oval:def:27568
Title: DEPRECATED: ELSA-2013-0815 -- httpd security update (moderate)
Description: [2.2.15-28.0.1.el6_4] - replace index.html with Oracle's index page oracle_index.html update vstring in specfile [2.2.15-28] - mod_rewrite: add security fix for CVE-2013-1862 (#953729) [2.2.15-27] - add security fixes for CVE-2012-3499, CVE-2012-4558 (#915883, #915884)
Family: unix Class: patch
Reference(s): ELSA-2013-0815
CVE-2012-4558
CVE-2013-1862
CVE-2012-3499
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192
Application 108
Application 1
Application 1
Os 2

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for tomcat FEDORA-2012-20151
File : nvt/gb_fedora_2012_20151_tomcat_fc16.nasl
2012-12-06 Name : Apache HTTP Server mod_proxy_ajp Process Timeout DoS Vulnerability (Windows)
File : nvt/gb_apache_mod_proxy_ajp_process_timeout_dos_vuln_win.nasl
2012-12-04 Name : Debian Security Advisory DSA 2579-1 (apache2)
File : nvt/deb_2579_1.nasl
2012-11-27 Name : Apache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
File : nvt/gb_apache_tomcat_http_nio_connector_dos_vuln_win.nasl
2012-11-27 Name : Apache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
File : nvt/gb_apache_tomcat_mult_sec_bypass_vuln_win.nasl
2012-11-26 Name : FreeBSD Ports: apache22
File : nvt/freebsd_apache22.nasl
2012-11-26 Name : FreeBSD Ports: tomcat
File : nvt/freebsd_tomcat2.nasl
2012-11-23 Name : Ubuntu Update for tomcat6 USN-1637-1
File : nvt/gb_ubuntu_USN_1637_1.nasl
2012-11-09 Name : Ubuntu Update for apache2 USN-1627-1
File : nvt/gb_ubuntu_USN_1627_1.nasl
2012-11-09 Name : Ubuntu Update for qt4-x11 USN-1628-1
File : nvt/gb_ubuntu_USN_1628_1.nasl
2012-10-03 Name : Mandriva Update for apache MDVSA-2012:154-1 (apache)
File : nvt/gb_mandriva_MDVSA_2012_154_1.nasl
2012-08-02 Name : SuSE Update for apache2 openSUSE-SU-2012:0314-1 (apache2)
File : nvt/gb_suse_2012_0314_1.nasl
2010-03-04 Name : Apache Multiple Security Vulnerabilities
File : nvt/gb_apache_38494.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78079 GoAhead WebServer Partial HTTP Request Parsing Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-11-21 IAVM : 2013-A-0219 - Multiple Vulnerabilities in Juniper Networks and Security Manager
Severity : Category I - VMSKEY : V0042384
2013-09-12 IAVM : 2013-A-0177 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0040288

Snort® IPS/IDS

Date Description
2014-01-10 SSL TLS deflate compression weakness brute force attempt
RuleID : 26645 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 Apache mod_proxy_balancer cross site scripting attempt
RuleID : 26431 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-03-31 Name : The remote host is missing a security update for macOS Server.
File : macos_server_5_3.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL12636.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-400.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote IBM Storwize device is affected by multiple vulnerabilities.
File : ibm_storwize_1_5_0_2.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0387-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3253.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20130129.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20130604.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20131015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15901.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13777.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0158.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0195.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0196.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0197.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0641.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13764.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14054.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0005.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0266.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0268.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-132.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-751.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-883.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-884.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-24.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-308.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-80.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-81.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-818.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-201202-120216.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1209.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1437.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_2_r5.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-12.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1207.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1208.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-171.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-174.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-175.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-193.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-194.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1898-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-002.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130513_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130327.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-8530.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4403.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4541.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-130325.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-8517.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1765-1.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0647.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130312_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0629.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2637.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0587.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130225.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-8443.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-062-01.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c88d8a8837211e2a01020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : apache_2_2_24.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-015.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote web server may be affected by multiple cross-site scripting vulner...
File : apache_2_4_4.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2626.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2627.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1661.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130107.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-8397.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-121010.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1591.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1592.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0147.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0164.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0192.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0193.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1685-1.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_134acaa251ef11e28e340022156e8794.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_953911fe51ef11e28e340022156e8794.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20151.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Apache Tomcat server is affected by a security bypass vulnerability.
File : tomcat_7_0_32.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f599dfc43ec211e28ae1001a8056d0b5.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2579.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1637-1.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple security weaknesses.
File : tomcat_5_5_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple remote denial of serv...
File : tomcat_7_0_28.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_152e4c7e2a2e11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4ca265742a2c11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1627-1.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1628-1.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65539c54251711e2b9d620cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote service has a configuration that may make it vulnerable to the CRI...
File : ssl_crime.nasl - Type : ACT_GATHER_INFO
2012-10-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-154.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_23.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_3.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-201202-7972.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-201202-120203.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities
File : apache_2_2_15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2016-11-29 00:28:13
  • Multiple Updates
2016-09-30 01:07:44
  • Multiple Updates
2016-08-12 09:26:23
  • Multiple Updates
2016-07-21 12:09:22
  • Multiple Updates
2016-06-28 20:08:54
  • Multiple Updates
2016-06-17 05:43:53
  • Multiple Updates
2015-09-01 21:29:01
  • Multiple Updates
2015-05-19 21:35:39
  • Multiple Updates
2014-05-09 21:29:09
  • Multiple Updates
2014-05-07 21:28:57
  • Multiple Updates
2014-05-07 13:31:05
  • Multiple Updates
2014-03-24 21:28:50
  • Multiple Updates
2013-12-13 21:27:12
  • Multiple Updates
2013-12-05 17:24:42
  • Multiple Updates
2013-10-11 13:30:29
  • Multiple Updates
2013-10-03 21:24:36
  • Multiple Updates
2013-08-20 21:28:12
  • Multiple Updates
2013-08-20 17:26:12
  • Multiple Updates
2013-06-06 13:29:56
  • Multiple Updates
2013-06-05 13:24:25
  • Multiple Updates
2013-04-16 17:18:33
  • First insertion