Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php security update
Informations
Name RHSA-2014:1767 First vendor Publication 2014-10-30
Vendor RedHat Last vendor Modification 2014-10-30
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670)

An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669)

An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710)

An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668)

The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security.

All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1154500 - CVE-2014-3669 php: integer overflow in unserialize() 1154502 - CVE-2014-3670 php: heap corruption issue in exif_thumbnail() 1154503 - CVE-2014-3668 php: xmlrpc ISO8601 date format parsing out-of-bounds read in mkgmtime() 1155071 - CVE-2014-3710 file: out-of-bounds read in elf note headers

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1767.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26893
 
Oval ID: oval:org.mitre.oval:def:26893
Title: ELSA-2014-1767 -- php security update (important)
Description: [5.4.16-23.3] - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710 [5.4.16-23.2] - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668 - core: fix integer overflow in unserialize() CVE-2014-3669 - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670
Family: unix Class: patch
Reference(s): ELSA-2014-1767
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26957
 
Oval ID: oval:org.mitre.oval:def:26957
Title: ELSA-2014-1768 -- php53 security update (important)
Description: [5.3.3-26] - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710 [5.3.3-25] - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668 - core: fix integer overflow in unserialize() CVE-2014-3669 - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670
Family: unix Class: patch
Reference(s): ELSA-2014-1768
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27852
 
Oval ID: oval:org.mitre.oval:def:27852
Title: DSA-3072-1 -- file security update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility: when checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3072-1
CVE-2014-3710
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27996
 
Oval ID: oval:org.mitre.oval:def:27996
Title: DSA-3074-2 -- php5 regression update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility, whose code is embedded in PHP, a general-purpose scripting language. When checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3074-2
CVE-2014-3710
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28030
 
Oval ID: oval:org.mitre.oval:def:28030
Title: RHSA-2014:1767 -- php security update (Important)
Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710) An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668) The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1767
CESA-2014:1767-CentOS 6
CESA-2014:1767-CentOS 7
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28073
 
Oval ID: oval:org.mitre.oval:def:28073
Title: USN-2391-1 -- php5 vulnerabilities
Description: Symeon Paraschoudis discovered that PHP incorrectly handled the mkgmtime function. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3668">CVE-2014-3668</a>) Symeon Paraschoudis discovered that PHP incorrectly handled unserializing objects. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3669">CVE-2014-3669</a>) Otto Ebeling discovered that PHP incorrectly handled the exif_thumbnail function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3670">CVE-2014-3670</a>) Francisco Alonso that PHP incorrectly handled ELF files in the fileinfo extension. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3710">CVE-2014-3710</a>) It was discovered that PHP incorrectly handled NULL bytes when processing certain URLs with the curl functions. A remote attacker could possibly use this issue to bypass filename restrictions and obtain access to sensitive files. (No CVE number)
Family: unix Class: patch
Reference(s): USN-2391-1
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28245
 
Oval ID: oval:org.mitre.oval:def:28245
Title: SUSE-SU-2014:1441-1 -- Security update for php53 (moderate)
Description: This update fixes the following vulnerabilities in php: * Heap corruption issue in exif_thumbnail(). (CVE-2014-3670) * Integer overflow in unserialize(). (CVE-2014-3669) * Xmlrpc ISO8601 date format parsing out-of-bounds read in mkgmtime(). (CVE-2014-3668) Security Issues: * CVE-2014-3669 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669> * CVE-2014-3670 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670> * CVE-2014-3668 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1441-1
CVE-2014-3669
CVE-2014-3670
CVE-2014-3668
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28293
 
Oval ID: oval:org.mitre.oval:def:28293
Title: DSA-3064-1 -- php5 security update
Description: Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. It has been decided to follow the stable 5.4.x releases for the Wheezy PHP packages. Consequently the vulnerabilities are addressed by upgrading PHP to a new upstream version 5.4.34, which includes additional bug fixes, new features and possibly incompatible changes. Please refer to the upstream changelog for more information.
Family: unix Class: patch
Reference(s): DSA-3064-1
CVE-2013-7345
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28300
 
Oval ID: oval:org.mitre.oval:def:28300
Title: DEPRECATED: DSA-3074-1 -- php5 security update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility, whose code is embedded in PHP, a general-purpose scripting language. When checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3074-1
CVE-2014-3710
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28326
 
Oval ID: oval:org.mitre.oval:def:28326
Title: RHSA-2014:1768 -- php53 security update (Important)
Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710) An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668) The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php53 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1768
CESA-2014:1768
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28466
 
Oval ID: oval:org.mitre.oval:def:28466
Title: SUSE-SU-2014:1555-1 -- Security update for file (moderate)
Description: file was updated to fix one security issue. This security issue was fixed: - Out-of-bounds read in elf note headers (CVE-2014-3710). This non-security issues was fixed: - Correctly identify GDBM files created by libgdbm4 (bnc#888308).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1555-1
CVE-2014-3710
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28468
 
Oval ID: oval:org.mitre.oval:def:28468
Title: SUSE-SU-2014:1473-1 -- Security update for file (moderate)
Description: file was updated to fix one security issue. * An out-of-bounds read flaw file's donote() function. This could possibly lead to file executable crash (CVE-2014-3710). Security Issues: * CVE-2014-3710 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1473-1
CVE-2014-3710
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 4
Os 2

Snort® IPS/IDS

Date Description
2015-10-06 PHP exif_ifd_make_value thumbnail heap buffer overflow attempt
RuleID : 35856 - Revision : 2 - Type : SERVER-WEBAPP
2015-10-06 PHP exif_ifd_make_value thumbnail heap buffer overflow attempt
RuleID : 35855 - Revision : 2 - Type : SERVER-WEBAPP
2015-10-06 PHP exif_ifd_make_value thumbnail heap buffer overflow attempt
RuleID : 35854 - Revision : 2 - Type : SERVER-WEBAPP
2015-10-06 PHP exif_ifd_make_value thumbnail heap buffer overflow attempt
RuleID : 35853 - Revision : 2 - Type : SERVER-WEBAPP
2015-07-02 PHP unserialize function integer overflow attempt
RuleID : 34623 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1555-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-94.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-86.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2494-1.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0021.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9575259a92d511e4bce6d050992ecde8.nasl - Type : ACT_GATHER_INFO
2014-11-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-236.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-723.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-453.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-451.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-450.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3074.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3072.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-645.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-636.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1824.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1824.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3064.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1768.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-435.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-434.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2391-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1768.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13031.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-202.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-05 17:27:51
  • Multiple Updates
2014-11-04 13:27:36
  • Multiple Updates
2014-11-01 13:26:42
  • Multiple Updates
2014-10-31 00:20:42
  • First insertion