Executive Summary

Summary
Title tomcat6 security update
Informations
Name DSA-2725 First vendor Publication 2013-07-18
Vendor Debian Last vendor Modification 2013-07-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two security issues have been found in the Tomcat servlet and JSP engine:

CVE-2012-3544

The input filter for chunked transfer encodings could trigger high resource consumption through malformed CRLF sequences, resulting in denial of service.

CVE-2013-2067

The FormAuthenticator module was vulnerable to session fixation.

For the oldstable distribution (squeeze), these problems have been fixed in version 6.0.35-1+squeeze3. This update also provides fixes for CVE-2012-2733,CVE-2012-3546,CVE-2012-4431, CVE-2012-4534,CVE-2012-5885, CVE-2012-5886 and CVE-2012-5887, which were all fixed for stable already.

For the stable distribution (wheezy), these problems have been fixed in version 6.0.35-6+deb7u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your tomcat6 packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2725

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-264 Permissions, Privileges, and Access Controls
22 % CWE-20 Improper Input Validation
11 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17934
 
Oval ID: oval:org.mitre.oval:def:17934
Title: USN-1637-1 -- tomcat6 vulnerabilities
Description: Several security issues were fixed in Apache Tomcat.
Family: unix Class: patch
Reference(s): USN-1637-1
CVE-2012-2733
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18263
 
Oval ID: oval:org.mitre.oval:def:18263
Title: USN-1685-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-1685-1
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18541
 
Oval ID: oval:org.mitre.oval:def:18541
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4431
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18605
 
Oval ID: oval:org.mitre.oval:def:18605
Title: DSA-2725-1 tomcat6 - several
Description: Two security issues have been found in the Tomcat servlet and JSP engine:
Family: unix Class: patch
Reference(s): DSA-2725-1
CVE-2012-3544
CVE-2013-2067
CVE-2012-2733
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19218
 
Oval ID: oval:org.mitre.oval:def:19218
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2733
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19305
 
Oval ID: oval:org.mitre.oval:def:19305
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3546
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19322
 
Oval ID: oval:org.mitre.oval:def:19322
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5885
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19398
 
Oval ID: oval:org.mitre.oval:def:19398
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.
Family: unix Class: vulnerability
Reference(s): CVE-2012-4534
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19432
 
Oval ID: oval:org.mitre.oval:def:19432
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5885
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20834
 
Oval ID: oval:org.mitre.oval:def:20834
Title: RHSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0964-00
CESA-2013:0964
CVE-2013-2067
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20966
 
Oval ID: oval:org.mitre.oval:def:20966
Title: RHSA-2013:0640: tomcat5 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): RHSA-2013:0640-00
CESA-2013:0640
CVE-2012-3546
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 59
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21075
 
Oval ID: oval:org.mitre.oval:def:21075
Title: RHSA-2013:0623: tomcat6 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): RHSA-2013:0623-01
CESA-2013:0623
CVE-2012-3546
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 73
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23491
 
Oval ID: oval:org.mitre.oval:def:23491
Title: ELSA-2013:0640: tomcat5 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): ELSA-2013:0640-00
CVE-2012-3546
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 21
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24031
 
Oval ID: oval:org.mitre.oval:def:24031
Title: ELSA-2013:0623: tomcat6 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): ELSA-2013:0623-01
CVE-2012-3546
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 25
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24045
 
Oval ID: oval:org.mitre.oval:def:24045
Title: ELSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0964-00
CVE-2013-2067
Version: 6
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26443
 
Oval ID: oval:org.mitre.oval:def:26443
Title: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26472
 
Oval ID: oval:org.mitre.oval:def:26472
Title: DEPRECATED: ELSA-2014-0429 -- tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0429
CVE-2014-0050
CVE-2013-4322
CVE-2013-4286
CVE-2012-3544
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26473
 
Oval ID: oval:org.mitre.oval:def:26473
Title: Allows remote attackers to inject a request into a session by sending this request during completion of the login form
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2067
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26507
 
Oval ID: oval:org.mitre.oval:def:26507
Title: Allows remote attackers to cause a denial of service by streaming data.
Description: Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3544
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26649
 
Oval ID: oval:org.mitre.oval:def:26649
Title: DEPRECATED: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27314
 
Oval ID: oval:org.mitre.oval:def:27314
Title: DEPRECATED: ELSA-2013-0640 -- tomcat5 security update (important)
Description: [0:5.5.23-0jpp.38] - Resolves: CVE-2012-3439 rhbz#882008 three DIGEST authentication - implementation - Resolves: CVE-2012-3546, rhbz#913034 Bypass of security constraints. - Remove unneeded handling of FORM authentication in RealmBase
Family: unix Class: patch
Reference(s): ELSA-2013-0640
CVE-2012-5887
CVE-2012-5886
CVE-2012-5885
CVE-2012-3546
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27399
 
Oval ID: oval:org.mitre.oval:def:27399
Title: DEPRECATED: ELSA-2013-0623 -- tomcat6 security update (important)
Description: [0:6.0.24-52] - Related: rhbz 882010 rhbz 883692 rhbz 883705 - Javadoc generation did not work. Using targetrhel-6.4.Z-noarch-candidate - to avoid building on ppc64, ppc, and x390x. [0:6.0.24-50] - Resolves: rhbz 882010 CVE-2012-3439 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 - three DIGEST authentication issues - Resolves: rhbz 883692 CVE-2012-4534 Denial of service when using - SSL NIO sendfile - Resolves: rhbz 883705 CVE-2012-3546 Bypass of Realm security constraints
Family: unix Class: patch
Reference(s): ELSA-2013-0623
CVE-2012-5885
CVE-2012-5887
CVE-2012-5886
CVE-2012-3546
CVE-2012-4534
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27583
 
Oval ID: oval:org.mitre.oval:def:27583
Title: DEPRECATED: ELSA-2013-0964 -- tomcat6 security update (moderate)
Description: [0:6.0.24-57] - Related: CVE-2013-2067 Session fixation [0:6.0.24-56] - Resolves: CVE-2013-2067 session fixation
Family: unix Class: patch
Reference(s): ELSA-2013-0964
CVE-2013-2067
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for tomcat FEDORA-2012-20151
File : nvt/gb_fedora_2012_20151_tomcat_fc16.nasl
2012-11-27 Name : Apache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
File : nvt/gb_apache_tomcat_http_nio_connector_dos_vuln_win.nasl
2012-11-27 Name : Apache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
File : nvt/gb_apache_tomcat_mult_sec_bypass_vuln_win.nasl
2012-11-26 Name : FreeBSD Ports: tomcat
File : nvt/freebsd_tomcat2.nasl
2012-11-23 Name : Ubuntu Update for tomcat6 USN-1637-1
File : nvt/gb_ubuntu_USN_1637_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-11-21 IAVM : 2013-A-0219 - Multiple Vulnerabilities in Juniper Networks and Security Manager
Severity : Category I - VMSKEY : V0042384
2013-05-16 IAVM : 2013-B-0047 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0037947

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0641.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0197.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0196.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0158.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0195.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-344.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11048.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-201407-140706.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0526.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0525.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0268.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0266.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-633.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-24.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-23.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-884.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-883.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140423_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2897.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_50.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_39.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-042.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1437.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_2_r5.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130802.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0833.nasl - Type : ACT_GATHER_INFO
2013-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1841-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130528_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0839.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0834.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by a security bypass vulnerability.
File : tomcat_7_0_33.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_37.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0647.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130312_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0629.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-8397.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130107.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0192.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0147.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0164.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0193.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1685-1.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_953911fe51ef11e28e340022156e8794.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_134acaa251ef11e28e340022156e8794.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20151.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Apache Tomcat server is affected by a security bypass vulnerability.
File : tomcat_7_0_32.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f599dfc43ec211e28ae1001a8056d0b5.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1637-1.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple security weaknesses.
File : tomcat_5_5_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple remote denial of serv...
File : tomcat_7_0_28.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_36.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4ca265742a2c11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_152e4c7e2a2e11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:32:02
  • Multiple Updates
2013-07-18 21:18:49
  • First insertion