Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP-UX Apache Web Server Suite running Apache Web Server, Tomcat v6.x, or PHP v5.4.x, Remote Denial of Service (DoS) and Other Vulnerabilities
Informations
Name HPSBUX03337 SSRT102066 First vendor Publication 2015-06-10
Vendor HP Last vendor Modification 2015-06-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with the HP-UX Apache Web Server Suite, Tomcat Servlet Engine, and PHP. These could be exploited remotely to create a Denial of Service (DoS) and other vulnerabilities.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c04686230

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-416 Use After Free
11 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
11 % CWE-399 Resource Management Errors
11 % CWE-362 Race Condition
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25253
 
Oval ID: oval:org.mitre.oval:def:25253
Title: RHSA-2014:0921: httpd security update (Important)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching. (CVE-2013-4352) A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash. (CVE-2014-0117) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0921-00
CESA-2014:0921
CVE-2013-4352
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25379
 
Oval ID: oval:org.mitre.oval:def:25379
Title: RHSA-2014:0920: httpd security update (Important)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0920-00
CESA-2014:0920
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25884
 
Oval ID: oval:org.mitre.oval:def:25884
Title: USN-2299-1 -- apache2 vulnerabilities
Description: Several security issues were fixed in Apache HTTP Server.
Family: unix Class: patch
Reference(s): USN-2299-1
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26259
 
Oval ID: oval:org.mitre.oval:def:26259
Title: DSA-2989-1 -- apache2 - security update
Description: Several security issues were found in the Apache HTTP server.
Family: unix Class: patch
Reference(s): DSA-2989-1
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26461
 
Oval ID: oval:org.mitre.oval:def:26461
Title: SUSE-SU-2014:0967-1 -- Security update for the Apache Web Server
Description: This update for the Apache Web Server provides several fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0967-1
CVE-2014-0226
CVE-2013-6438
CVE-2014-0098
CVE-2014-0231
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): the Apache Web Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27060
 
Oval ID: oval:org.mitre.oval:def:27060
Title: ELSA-2014-0920 -- httpd security update (important)
Description: [2.2.15-31.0.1.el6_5] - replace index.html with Oracle's index page oracle_index.html - update vstring in specfile [2.2.15-31] - mod_cgid: add security fix for CVE-2014-0231 - mod_deflate: add security fix for CVE-2014-0118 - mod_status: add security fix for CVE-2014-0226
Family: unix Class: patch
Reference(s): ELSA-2014-0920
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28241
 
Oval ID: oval:org.mitre.oval:def:28241
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0226
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28496
 
Oval ID: oval:org.mitre.oval:def:28496
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2301
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28681
 
Oval ID: oval:org.mitre.oval:def:28681
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The deflate_in_filter function in mod_deflate.c in the mod_deflate module in the Apache HTTP Server before 2.4.10, when request body decompression is enabled, allows remote attackers to cause a denial of service (resource consumption) via crafted request data that decompresses to a much larger size.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0118
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28909
 
Oval ID: oval:org.mitre.oval:def:28909
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0231
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28921
 
Oval ID: oval:org.mitre.oval:def:28921
Title: SUSE-SU-2015:0866-1 -- Security update for gd (low)
Description: The graphics drawing library gd was updated to fix one security issue. The following vulnerability was fixed: * possible buffer read overflow (CVE-2014-9709)
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0866-1
CVE-2014-9709
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28989
 
Oval ID: oval:org.mitre.oval:def:28989
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The mod_headers module in the Apache HTTP Server 2.2.22 allows remote attackers to bypass "RequestHeader unset" directives by placing a header in the trailer portion of data sent with chunked transfer coding. NOTE: the vendor states "this is not a security issue in httpd as such."
Family: unix Class: vulnerability
Reference(s): CVE-2013-5704
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29013
 
Oval ID: oval:org.mitre.oval:def:29013
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name.
Family: unix Class: vulnerability
Reference(s): CVE-2015-1352
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29027
 
Oval ID: oval:org.mitre.oval:def:29027
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9709
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29040
 
Oval ID: oval:org.mitre.oval:def:29040
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.
Family: unix Class: vulnerability
Reference(s): CVE-2014-8142
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29086
 
Oval ID: oval:org.mitre.oval:def:29086
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29107
 
Oval ID: oval:org.mitre.oval:def:29107
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read and application crash) via a crafted length value in conjunction with crafted serialized data in a phar archive, related to the phar_parse_metadata and phar_parse_pharfile functions.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2783
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29112
 
Oval ID: oval:org.mitre.oval:def:29112
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0273
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29121
 
Oval ID: oval:org.mitre.oval:def:29121
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0231
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29131
 
Oval ID: oval:org.mitre.oval:def:29131
Title: HP-UX Apache Tomcat v7.x, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29157
 
Oval ID: oval:org.mitre.oval:def:29157
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2305
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29216
 
Oval ID: oval:org.mitre.oval:def:29216
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2331
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 226
Application 110
Application 2
Application 6
Application 2
Application 8
Application 4
Application 4
Application 620
Application 1
Os 103
Os 2
Os 10
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 5
Os 1
Os 1
Os 2
Os 4
Os 1
Os 3
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123
2014-11-13 IAVM : 2014-A-0172 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0057381
2014-07-24 IAVM : 2014-A-0114 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0053307

Snort® IPS/IDS

Date Description
2020-01-16 Apache Tomcat chunked transfer encoding denial of service attempt
RuleID : 52471 - Revision : 1 - Type : SERVER-APACHE
2017-08-23 PHP core unserialize use after free attempt
RuleID : 43668 - Revision : 2 - Type : SERVER-WEBAPP
2015-09-01 Apache HTTP Server mod_status heap buffer overflow attempt
RuleID : 35406 - Revision : 4 - Type : SERVER-APACHE
2015-07-08 PHP unserialize datetimezone object code execution attempt
RuleID : 34710 - Revision : 2 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34376 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34375 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34374 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34373 - Revision : 3 - Type : SERVER-OTHER
2015-05-28 PHP zip_cdir_new function integer overflow file upload attempt
RuleID : 34239 - Revision : 4 - Type : SERVER-OTHER
2015-05-28 PHP zip_cdir_new function integer overflow file upload attempt
RuleID : 34238 - Revision : 4 - Type : SERVER-OTHER
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34124 - Revision : 3 - Type : SERVER-WEBAPP
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34123 - Revision : 3 - Type : SERVER-WEBAPP
2015-04-30 PHP unserialize code execution attempt
RuleID : 33961 - Revision : 2 - Type : SERVER-OTHER
2015-04-30 PHP unserialize code execution attempt
RuleID : 33960 - Revision : 2 - Type : SERVER-OTHER
2015-04-07 PHP unserialize use after free attempt
RuleID : 33683 - Revision : 3 - Type : SERVER-OTHER
2015-04-07 PHP unserialize use after free attempt
RuleID : 33682 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16863.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-444.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17127.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0061.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3447.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2659.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2660.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16344.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1249.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1249.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2654-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2655-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3280.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0974-1.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-232.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d0428b2fdfb11e4894fd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-366.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1082-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0668-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-524.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-525.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-526.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-527.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-150507.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7378.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-352.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_98_7.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gd-150324.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2594-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-221.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7334.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7346.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6399.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-209.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6407.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6195.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_24.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_8.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-03.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4556.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4699.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2572-1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-509.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-510.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-511.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-506.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-507.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-508.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4553.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-03.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-189.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-150325.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3215.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4565.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4669.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4216.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4559.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_742563d4d77611e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-280.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4236.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_264749aed56511e4b54500269ee29e57.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-084.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-093.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-153.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-265.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4255.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-66.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-71.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-494.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3195.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-052.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-053.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0325.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-493.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17195.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0325.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2523-1.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-203.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2328.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0325.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17153.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_6_0_42.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by multiple denial of service vul...
File : tomcat_8_0_9.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7a9e415bdca11e4970c000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_38.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_22.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_6.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150212.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2109.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2315.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-163.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_10.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-474.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-475.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-483.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1058.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1101.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-032.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_12.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5804b9d4a95911e4936320cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_37.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_21.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_5.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-463.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-464.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_5_5_4.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-004.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3117.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_4_36.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_5_20.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_6_4.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17229.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17241.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17276.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-822.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-356-02.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_35.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-388.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-389.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-414.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-174.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_29.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_55.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-12.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1087.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1088.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-502.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-503.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9057.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1019.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1020.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-140721.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-142.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2989.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8742.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f927e06c110911e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-204-01.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0921.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0920.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140723_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2299-1.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote web server may be affected by multiple vulnerabilities.
File : apache_2_4_10.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4364e1f10f4411e4b09020cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-01-22 09:26:21
  • Multiple Updates
2015-06-11 17:25:02
  • First insertion