Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title apr-util security update
Informations
Name RHSA-2009:1107 First vendor Publication 2009-06-16
Vendor RedHat Last vendor Modification 2009-06-16
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

apr-util is a utility library used with the Apache Portable Runtime (APR). It aims to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing, and more.

An off-by-one overflow flaw was found in the way apr-util processed a variable list of arguments. An attacker could provide a specially-crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service (application crash). (CVE-2009-1956)

Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the IBM S/390 and PowerPC. It does not affect users using the apr-util package on little-endian platforms, due to their different organization of byte ordering used to represent particular data.

A denial of service flaw was found in the apr-util Extensible Markup Language (XML) parser. A remote attacker could create a specially-crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine. (CVE-2009-1955)

A heap-based underwrite flaw was found in the way apr-util created compiled forms of particular search patterns. An attacker could formulate a specially-crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine. (CVE-2009-0023)

All apr-util users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the Apache Portable Runtime library, such as httpd, must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

503928 - CVE-2009-0023 apr-util heap buffer underwrite 504390 - CVE-2009-1956 apr-util single NULL byte buffer overflow 504555 - CVE-2009-1955 apr-util billion laughs attack

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1107.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10270
 
Oval ID: oval:org.mitre.oval:def:10270
Title: The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
Description: The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1955
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10968
 
Oval ID: oval:org.mitre.oval:def:10968
Title: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Description: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0023
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11567
 
Oval ID: oval:org.mitre.oval:def:11567
Title: Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
Description: Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1956
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12237
 
Oval ID: oval:org.mitre.oval:def:12237
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1956
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12321
 
Oval ID: oval:org.mitre.oval:def:12321
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0023
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12473
 
Oval ID: oval:org.mitre.oval:def:12473
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1955
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13171
 
Oval ID: oval:org.mitre.oval:def:13171
Title: DSA-1812-1 apr-util -- denial of service
Description: Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered remotely in mod_dav_svn for Apache if the "SVNMasterURI"directive is in use, remotely in mod_apreq2 for Apache or other applications using libapreq2, or locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserve in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. For the stable distribution, these problems have been fixed in version 1.2.12+dfsg-8+lenny2. The oldstable distribution, these problems have been fixed in version 1.2.7+dfsg-2+etch2. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your apr-util packages.
Family: unix Class: patch
Reference(s): DSA-1812-1
CVE-2009-0023
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13719
 
Oval ID: oval:org.mitre.oval:def:13719
Title: USN-786-1 -- apr-util vulnerabilities
Description: Matthew Palmer discovered an underflow flaw in apr-util. An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, .htaccess file, or when using mod_apreq2. Applications using libapreq2 are also affected. It was discovered that the XML parser did not properly handle entity expansion. A remote attacker could cause a denial of service via memory resource consumption by sending a crafted request to an Apache server configured to use mod_dav or mod_dav_svn. C. Michael Pilato discovered an off-by-one buffer overflow in apr-util when formatting certain strings. For big-endian machines, a remote attacker could cause a denial of service or information disclosure leak. All other architectures for Ubuntu are not considered to be at risk
Family: unix Class: patch
Reference(s): USN-786-1
CVE-2009-0023
CVE-2009-1955
CVE-2009-1956
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13813
 
Oval ID: oval:org.mitre.oval:def:13813
Title: USN-787-1 -- apache2 vulnerabilities
Description: Matthew Palmer discovered an underflow flaw in apr-util as included in Apache. An attacker could cause a denial of service via application crash in Apache using a crafted SVNMasterURI directive, .htaccess file, or when using mod_apreq2. This issue only affected Ubuntu 6.06 LTS. Sander de Boer discovered that mod_proxy_ajp would reuse connections when a client closed a connection without sending a request body. A remote attacker could exploit this to obtain sensitive response data. This issue only affected Ubuntu 9.04. Jonathan Peatfield discovered that Apache did not process Includes options correctly. With certain configurations of Options and AllowOverride, a local attacker could use an .htaccess file to override intended restrictions and execute arbitrary code via a Server-Side-Include file. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that the XML parser did not properly handle entity expansion. A remote attacker could cause a denial of service via memory resource consumption by sending a crafted request to an Apache server configured to use mod_dav or mod_dav_svn. This issue only affected Ubuntu 6.06 LTS. C. Michael Pilato discovered an off-by-one buffer overflow in apr-util when formatting certain strings. For big-endian machines, a remote attacker could cause a denial of service or information disclosure leak. All other architectures for Ubuntu are not considered to be at risk. This issue only affected Ubuntu 6.06 LTS
Family: unix Class: patch
Reference(s): USN-787-1
CVE-2009-0023
CVE-2009-1191
CVE-2009-1195
CVE-2009-1955
CVE-2009-1956
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22801
 
Oval ID: oval:org.mitre.oval:def:22801
Title: ELSA-2009:1107: apr-util security update (Moderate)
Description: Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
Family: unix Class: patch
Reference(s): ELSA-2009:1107-01
CVE-2009-0023
CVE-2009-1955
CVE-2009-1956
Version: 17
Platform(s): Oracle Linux 5
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29299
 
Oval ID: oval:org.mitre.oval:def:29299
Title: RHSA-2009:1107 -- apr-util security update (Moderate)
Description: Updated apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. apr-util is a utility library used with the Apache Portable Runtime (APR). It aims to provide a free library of C data structures and routines. This library contains additional utility interfaces for APR; including support for XML, LDAP, database interfaces, URI parsing, and more.
Family: unix Class: patch
Reference(s): RHSA-2009:1107
CESA-2009:1107-CentOS 5
CVE-2009-0023
CVE-2009-1955
CVE-2009-1956
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8194
 
Oval ID: oval:org.mitre.oval:def:8194
Title: DSA-1812 apr-util -- denial of service
Description: Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util: "kcope" discovered a flaw in the handling of internal XML entities in the apr_xml_* interface that can be exploited to use all available memory. This denial of service can be triggered remotely in the Apache mod_dav and mod_dav_svn modules. (No CVE id yet) Matthew Palmer discovered an underflow flaw in the apr_strmatch_precompile function that can be exploited to cause a daemon crash. The vulnerability can be triggered (1) remotely in mod_dav_svn for Apache if the "SVNMasterURI" directive is in use, (2) remotely in mod_apreq2 for Apache or other applications using libapreq2, or (3) locally in Apache by a crafted ".htaccess" file. Other exploit paths in other applications using apr-util may exist. If you use Apache, or if you use svnserver in standalone mode, you need to restart the services after you upgraded the libaprutil1 package. The oldstable distribution (etch), these problems have been fixed in version 1.2.7+dfsg-2+etch2.
Family: unix Class: patch
Reference(s): DSA-1812
CVE-2009-0023
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr-util
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 46
Application 176
Application 2
Application 1
Os 70
Os 4
Os 1
Os 3
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for httpd CESA-2009:1108 centos3 i386
File : nvt/gb_CESA-2009_1108_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for apr-util CESA-2009:1107 centos5 i386
File : nvt/gb_CESA-2009_1107_apr-util_centos5_i386.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:314 (apr)
File : nvt/mdksa_2009_314.nasl
2009-10-13 Name : SLES10: Security update for libapr-util1
File : nvt/sles10_libapr-util1.nasl
2009-10-11 Name : SLES11: Security update for libapr-util1
File : nvt/sles11_libapr-util1.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8318 (apr-util)
File : nvt/fcore_2009_8318.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8349 (apr-util)
File : nvt/fcore_2009_8349.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200907-03 (apr-util)
File : nvt/glsa_200907_03.nasl
2009-06-30 Name : Fedora Core 11 FEDORA-2009-6261 (apr-util)
File : nvt/fcore_2009_6261.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6014 (apr-util)
File : nvt/fcore_2009_6014.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-5969 (apr-util)
File : nvt/fcore_2009_5969.nasl
2009-06-24 Name : Apache APR-Utils Multiple Denial of Service Vulnerabilities
File : nvt/secpod_apache_apr-utils_mult_dos_vuln_jun09.nasl
2009-06-24 Name : Apache APR-Utils XML Parser Denial of Service Vulnerability
File : nvt/secpod_apache_apr-utils_xml_dos_vuln.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1108
File : nvt/RHSA_2009_1108.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1108 (httpd)
File : nvt/ovcesa2009_1108.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1107 (apr-util)
File : nvt/ovcesa2009_1107.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1107
File : nvt/RHSA_2009_1107.nasl
2009-06-15 Name : Ubuntu USN-786-1 (apr-util)
File : nvt/ubuntu_786_1.nasl
2009-06-15 Name : Ubuntu USN-787-1 (apache2)
File : nvt/ubuntu_787_1.nasl
2009-06-09 Name : Mandrake Security Advisory MDVSA-2009:131-1 (apr-util)
File : nvt/mdksa_2009_131_1.nasl
2009-06-09 Name : Mandrake Security Advisory MDVSA-2009:131 (apr-util)
File : nvt/mdksa_2009_131.nasl
2009-06-09 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr.nasl
2009-06-09 Name : Debian Security Advisory DSA 1812-1 (apr-util)
File : nvt/deb_1812_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-167-02 apr-util
File : nvt/esoft_slk_ssa_2009_167_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55059 Apache APR-util strmatch/apr_strmatch.c apr_strmatch_precompile Function Craf...

55058 Apache APR-util apr_brigade_vprintf Function Crafted Input Off-by-one Remote DoS

55057 Apache APR-util xml/apr_xml.c apr_xml_* Interface Expat XML Parser Crafted XM...

Snort® IPS/IDS

Date Description
2014-01-10 Apache WebDAV mod_dav nested entity reference DoS attempt
RuleID : 23779 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12613.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-314.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libapr-util1-6288.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-6289.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_6_1_0_27.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8349.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8318.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libapr-util1-090608.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-03.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6261.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6014.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5969.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1107.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1108.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-167-02.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO
2009-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-786-1.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-131.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb9212f7526b11debbf2001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1812.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:36
  • Multiple Updates