Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:023 First vendor Publication 2009-01-21
Vendor Mandriva Last vendor Modification 2009-01-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in PHP allowed context-dependent attackers to cause a denial of service (crash) via a certain long string in the glob() or fnmatch() functions (CVE-2007-4782).

A vulnerability in the cURL library in PHP allowed context-dependent attackers to bypass safe_mode and open_basedir restrictions and read arbitrary files using a special URL request (CVE-2007-4850).

An integer overflow in PHP allowed context-dependent attackers to cause a denial of serivce via a special printf() format parameter (CVE-2008-1384).

A stack-based buffer overflow in the FastCGI SAPI in PHP has unknown impact and attack vectors (CVE-2008-2050).

Tavis Ormandy of the Google Security Team discovered a heap-based buffer overflow when compiling certain regular expression patterns. This could be used by a malicious attacker by sending a specially crafted regular expression to an application using the PCRE library, resulting in the possible execution of arbitrary code or a denial of service (CVE-2008-2371). PHP in Corporate Server 4.0 is affected by this issue.

A buffer overflow in the imageloadfont() function in PHP allowed context-dependent attackers to cause a denial of service (crash) and potentially execute arbitrary code via a crafted font file (CVE-2008-3658).

A buffer overflow in the memnstr() function allowed context-dependent attackers to cause a denial of service (crash) and potentially execute arbitrary code via the delimiter argument to the explode() function (CVE-2008-3659).

PHP, when used as a FastCGI module, allowed remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension (CVE-2008-3660).

An array index error in the imageRotate() function in PHP allowed context-dependent attackers to read the contents of arbitrary memory locations via a crafted value of the third argument to the function for an indexed image (CVE-2008-5498).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:023

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-73 User-Controlled Filename
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-88 OS Command Injection
CAPEC-91 XSS in IMG Tags
CAPEC-99 XML Parser Attack
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-104 Cross Zone Scripting
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-171 Variable Manipulation

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
11 % CWE-264 Permissions, Privileges, and Access Controls
11 % CWE-200 Information Exposure
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-94 Failure to Control Generation of Code ('Code Injection')
11 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10897
 
Oval ID: oval:org.mitre.oval:def:10897
Title: PHP before 5.2.3 allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the pattern parameter to the glob function; or (2) a long string in the string parameter to the fnmatch function, accompanied by a pattern parameter value with undefined characteristics, as demonstrated by a "*[1]e" value. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.
Description: PHP before 5.2.3 allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the pattern parameter to the glob function; or (2) a long string in the string parameter to the fnmatch function, accompanied by a pattern parameter value with undefined characteristics, as demonstrated by a "*[1]e" value. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4782
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13589
 
Oval ID: oval:org.mitre.oval:def:13589
Title: USN-624-2 -- erlang vulnerability
Description: USN-624-1 fixed a vulnerability in PCRE. This update provides the corresponding update for Erlang. Original advisory details: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause applications linked against pcre3 to crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-624-2
CVE-2008-2371
Version: 5
Platform(s): Ubuntu 9.10
Product(s): erlang
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17537
 
Oval ID: oval:org.mitre.oval:def:17537
Title: USN-624-1 -- pcre3 vulnerability
Description: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options.
Family: unix Class: patch
Reference(s): USN-624-1
CVE-2008-2371
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18659
 
Oval ID: oval:org.mitre.oval:def:18659
Title: DSA-1602-1 pcre3 - arbitrary code execution
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602-1
CVE-2008-2371
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20236
 
Oval ID: oval:org.mitre.oval:def:20236
Title: DSA-1647-1 php5 - several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language.
Family: unix Class: patch
Reference(s): DSA-1647-1
CVE-2008-3658
CVE-2008-3659
CVE-2008-3660
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7744
 
Oval ID: oval:org.mitre.oval:def:7744
Title: DSA-1602 pcre3 -- buffer overflow
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602
CVE-2008-2371
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8084
 
Oval ID: oval:org.mitre.oval:def:8084
Title: DSA-1647 php5 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems: Buffer overflow in the imageloadfont function allows a denial of service or code execution through a crafted font file. Buffer overflow in the memnstr function allows a denial of service or code execution via a crafted delimiter parameter to the explode function. Denial of service is possible in the FastCGI module by a remote attacker by making a request with multiple dots before the extension.
Family: unix Class: patch
Reference(s): DSA-1647
CVE-2008-3658
CVE-2008-3659
CVE-2008-3660
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9597
 
Oval ID: oval:org.mitre.oval:def:9597
Title: PHP 4.4.x before 4.4.9, and 5.x through 5.2.6, when used as a FastCGI module, allows remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension, as demonstrated using foo..php.
Description: PHP 4.4.x before 4.4.9, and 5.x through 5.2.6, when used as a FastCGI module, allows remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension, as demonstrated using foo..php.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3660
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9667
 
Oval ID: oval:org.mitre.oval:def:9667
Title: Array index error in the imageRotate function in PHP 5.2.8 and earlier allows context-dependent attackers to read the contents of arbitrary memory locations via a crafted value of the third argument (aka the bgd_color or clrBack argument) for an indexed image.
Description: Array index error in the imageRotate function in PHP 5.2.8 and earlier allows context-dependent attackers to read the contents of arbitrary memory locations via a crafted value of the third argument (aka the bgd_color or clrBack argument) for an indexed image.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5498
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9724
 
Oval ID: oval:org.mitre.oval:def:9724
Title: Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Description: Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3658
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 314
Os 5
Os 1
Os 2
Os 1

ExploitDB Exploits

id Description
2009-01-02 PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP < 4.4.9
File : nvt/nopsec_php_4_4_9.nasl
2012-06-21 Name : PHP version smaller than 5.2.5
File : nvt/nopsec_php_5_2_5.nasl
2012-06-21 Name : PHP version smaller than 5.2.9
File : nvt/nopsec_php_5_2_9.nasl
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2012-06-21 Name : PHP version smaller than 5.2.6
File : nvt/nopsec_php_5_2_6.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0338 centos5 i386
File : nvt/gb_CESA-2009_0338_php_centos5_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos4 i386
File : nvt/gb_CESA-2009_0337_php_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos3 i386
File : nvt/gb_CESA-2009_0337_php_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-04-19 Name : PHP Multiple Buffer Overflow Vulnerabilities
File : nvt/gb_php_30649.nasl
2010-04-19 Name : PHP FastCGI Module File Extension Denial Of Service Vulnerabilities
File : nvt/gb_php_31612.nasl
2010-04-09 Name : Ubuntu Update for erlang vulnerability USN-624-2
File : nvt/gb_ubuntu_USN_624_2.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php1.nasl
2009-10-11 Name : SLES11: Security update for PHP5
File : nvt/sles11_apache2-mod_php.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015662.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-3768 (maniadrive)
File : nvt/fcore_2009_3768.nasl
2009-06-05 Name : Ubuntu USN-720-1 (php5)
File : nvt/ubuntu_720_1.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-3848 (maniadrive)
File : nvt/fcore_2009_3848.nasl
2009-05-05 Name : HP-UX Update for Apache Web Server Suite HPSBUX02401
File : nvt/gb_hp_ux_HPSBUX02401.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0338 (php)
File : nvt/ovcesa2009_0338.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0337 (php)
File : nvt/ovcesa2009_0337.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0338
File : nvt/RHSA_2009_0338.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0337
File : nvt/RHSA_2009_0337.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0350
File : nvt/RHSA_2009_0350.nasl
2009-04-09 Name : Mandriva Update for pcre MDVSA-2008:147 (pcre)
File : nvt/gb_mandriva_MDVSA_2008_147.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-23 Name : Ubuntu Update for pcre3 vulnerability USN-624-1
File : nvt/gb_ubuntu_USN_624_1.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-628-1
File : nvt/gb_ubuntu_USN_628_1.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:065 (php4)
File : nvt/mdksa_2009_065.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0545-01
File : nvt/gb_RHSA-2008_0545-01_php.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0544-01
File : nvt/gb_RHSA-2008_0544-01_php.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 i386
File : nvt/gb_CESA-2008_0544_php_centos3_i386.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0544 centos3 x86_64
File : nvt/gb_CESA-2008_0544_php_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6110
File : nvt/gb_fedora_2008_6110_pcre_fc9.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6111
File : nvt/gb_fedora_2008_6111_pcre_fc8.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6025
File : nvt/gb_fedora_2008_6025_glib2_fc8.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6048
File : nvt/gb_fedora_2008_6048_glib2_fc9.nasl
2009-02-17 Name : Fedora Update for php FEDORA-2008-3864
File : nvt/gb_fedora_2008_3864_php_fc8.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:024 (php4)
File : nvt/mdksa_2009_024.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:023 (php)
File : nvt/mdksa_2009_023.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:022 (php)
File : nvt/mdksa_2009_022.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:021 (php)
File : nvt/mdksa_2009_021.nasl
2009-01-23 Name : SuSE Update for php4, php5 SUSE-SA:2008:004
File : nvt/gb_suse_2008_004.nasl
2009-01-07 Name : FreeBSD Ports: php5-gd
File : nvt/freebsd_php5-gd.nasl
2008-12-31 Name : PHP 'imageRotate()' Memory Information Disclosure Vulnerability
File : nvt/secpod_php_imagerotate_info_disc_vuln.nasl
2008-12-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php54.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-10-09 Name : Debian Security Advisory DSA 1647-1 (php5)
File : nvt/deb_1647_1.nasl
2008-10-07 Name : Multiple Vulnerabilities in PHP August-08
File : nvt/gb_php_mult_vuln_aug08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-03 (libpcre glib)
File : nvt/glsa_200807_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-09-04 Name : FreeBSD Ports: php5
File : nvt/freebsd_php52.nasl
2008-07-15 Name : Debian Security Advisory DSA 1602-1 (pcre3)
File : nvt/deb_1602_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1572-1 (php5)
File : nvt/deb_1572_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-09 pcre
File : nvt/esoft_slk_ssa_2008_210_09.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-339-01 php
File : nvt/esoft_slk_ssa_2008_339_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-098-02 php
File : nvt/esoft_slk_ssa_2009_098_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51031 PHP imageRotate Function Indexed Image Crafted Argument Arbitrary Memory Access

47798 PHP ext/gd/gd.c imageloadfont Function Crafted Font File Handling Overflow

47797 PHP memnstr Function explode Function delimiter Argument Overflow DoS

47796 PHP FastCGI Module Extension Malformed Request Handling Remote DoS

46690 Perl-Compatible Regular Expression (PCRE) pcre_compile.c Crafted Pattern Hand...

44907 PHP FastCGI SAPI (fastcgi.c) Unspecified Overflow

44057 PHP formatted_print.c php_sprintf_appendstring Function printf Format Variabl...

43219 PHP cURL Library (libcurl) curl/interface.c Crafted file:// Request Restricti...

PHP cURL (aka libcurl) could allow context-dependent attackers to bypass safe_mode and open_basedir restrictions and read arbitrary files via a file:// request containing a \x00 sequence.
38688 PHP glibc Implementation glob() Function Overflow

38686 PHP glibc Implementation fnmatch() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15885.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090406_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-2.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12049.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-090319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5580.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6069.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pcre-080623.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080820.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080625.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090312.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3768.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3848.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-720-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-147.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-021.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-022.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-098-02.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-6068.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_9.nasl - Type : ACT_GATHER_INFO
2009-02-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_58a3c266db0111ddae30001cc0377035.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27d01223c45711dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-339-01.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5661.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1647.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5546.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_9.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-09.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-628-1.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0544.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0545.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-1.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-03.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1602.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-5366.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6025.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6048.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6110.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6111.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5379.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3864.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-128-01.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1572.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f6377f0812a711ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_6.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4909.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4810.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-4808.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_5.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO