Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rh-mariadb100-mariadb security update
Informations
Name RHSA-2016:1132 First vendor Publication 2016-05-26
Vendor RedHat Last vendor Modification 2016-05-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rh-mariadb100-mariadb is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. MariaDB uses PCRE, a Perl-compatible regular expression library, to implement regular expression support in SQL queries.

Security Fix(es):

* It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client. (CVE-2016-2047)

* This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4895, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0616, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0651, CVE-2016-0655, CVE-2016-0666, CVE-2016-0668)

* Multiple flaws were found in the way PCRE handled malformed regular expressions. An attacker able to make MariaDB execute an SQL query with a specially crafted regular expression could use these flaws to cause it to crash or, possibly, execute arbitrary code. (CVE-2015-3210, CVE-2015-3217, CVE-2015-5073, CVE-2015-8381, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2015-8392, CVE-2015-8395, CVE-2016-1283, CVE-2016-3191)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1228283 - CVE-2015-3217 pcre: stack overflow caused by mishandled group empty match (8.38/11) 1237223 - CVE-2015-5073 CVE-2015-8388 pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18) 1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) 1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) 1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015) 1274761 - CVE-2015-4816 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) 1274764 - CVE-2015-4819 mysql: unspecified vulnerability related to Client programs (CPU October 2015) 1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015) 1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) 1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015) 1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) 1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015) 1274783 - CVE-2015-4879 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1274786 - CVE-2015-4895 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) 1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1287614 - CVE-2015-8383 pcre: Buffer overflow caused by repeated conditional group (8.38/3) 1287623 - CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) 1287629 - CVE-2015-8385 pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30) 1287636 - CVE-2015-8386 pcre: Buffer overflow caused by lookbehind assertion (8.38/6) 1287671 - CVE-2015-8391 pcre: inefficient posix character class syntax check (8.38/16) 1287690 - CVE-2015-8392 pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27) 1287711 - CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) 1295385 - CVE-2016-1283 pcre: heap buffer overflow in handling of duplicate named groups (8.39/14) 1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016) 1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016) 1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) 1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) 1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) 1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) 1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016) 1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016) 1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016) 1301508 - CVE-2016-0610 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) 1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) 1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check 1311503 - CVE-2016-3191 pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12) 1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) 1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016) 1329243 - CVE-2016-0642 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016) 1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) 1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016) 1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016) 1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016) 1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) 1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016) 1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016) 1329254 - CVE-2016-0651 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016) 1329259 - CVE-2016-0655 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016) 1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016) 1329273 - CVE-2016-0668 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1132.html

CWE : Common Weakness Enumeration

% Id Name
76 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-254 Security Features
6 % CWE-200 Information Exposure
6 % CWE-185 Incorrect Regular Expression

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 127
Application 459
Application 24
Application 2
Application 1
Application 785
Application 1
Os 8
Os 3
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 7
Os 1
Os 1
Os 2
Os 5
Os 5
Os 4
Os 2
Os 3
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1076.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53729441.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-46e8bdccef.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-924.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_32.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_25.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_11.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_32.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0af85ae851.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cdaaf6ea12.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_de7a2b32bd7d11e7b627d43d7e971a1b.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-300-01.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1011.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1023.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1035.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17331.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1448.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2971-1.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1303.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_21.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_45.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_24.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_12.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_9.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_49.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1619-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1620-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-737.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-738.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-966.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1602.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1602.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1602.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20225390.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca5cb2024f5111e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3040-1.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_50.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1aaf308de4.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c48036d73.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-02.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13_rpm.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-780.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-761.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_25.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_14.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-172-02.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3595.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-701.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1279-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160511_pcre_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-447.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_5_48_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_5_49_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_29_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_11_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3557.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2954-1.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_49.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2953-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-684.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_497b82e0f9a011e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2943-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7033b42def0911e5b76614dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f5af8e27ce.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5cb344dd7e.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-65a1f22818.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-868c170507.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-eb896290d3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-65833b5dbc.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e30164d0a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f59a8ff5d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd1199dbe2.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_48.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_11.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_32.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_7_0_3.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_85eb4e46cf1611e5840f485d605f4717.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-169.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-164.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-165.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0348-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-409.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0296-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3459.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3453.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2881-1.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_5_47_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_6_28_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_7_10_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0121-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_23.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_10.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_47.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_48.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2303-1.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-890.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-884.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-889.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_47.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_28.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_7_10.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_46.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-328-01.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_22.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_851a0eea88aa11e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3385.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_45_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_46_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_26_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_27_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2781-1.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3377.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_46.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_27.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2694-1.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8a1d0e631e0711e5b43d002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11019.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11027.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e69af2460ae211e590e4d050996490d0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-05 09:26:23
  • Multiple Updates
2016-12-15 09:34:22
  • Multiple Updates
2016-05-26 13:24:35
  • First insertion