Executive Summary

Informations
Name MDVSA-2014:042 First vendor Publication 2014-02-19
Vendor Mandriva Last vendor Modification 2014-02-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated tomcat6 packages fix security vulnerabilities:

It was discovered that Tomcat incorrectly handled certain requests submitted using chunked transfer encoding. A remote attacker could use this flaw to cause the Tomcat server to stop responding, resulting in a denial of service (CVE-2012-3544).

A frame injection in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc (CVE-2013-1571).

A flaw was found in the way the tomcat6 init script handled the tomcat6-initd.log log file. A malicious web application deployed on Tomcat could use this flaw to perform a symbolic link attack to change the ownership of an arbitrary system file to that of the tomcat user, allowing them to escalate their privileges to root (CVE-2013-1976).

It was discovered that Tomcat incorrectly handled certain authentication requests. A remote attacker could possibly use this flaw to inject a request that would get executed with a victim's credentials (CVE-2013-2067).

Note: With this update, tomcat6-initd.log has been moved from /var/log/tomcat6/ to the /var/log/ directory.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:042

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17215
 
Oval ID: oval:org.mitre.oval:def:17215
Title: Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, 5.0 Update 45 and earlier, and JavaFX 2.2.21 and earlier allows remote attackers to affect integrity via unknown vectors related to Javadoc.
Description: Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1571
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
JavaFX
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19518
 
Oval ID: oval:org.mitre.oval:def:19518
Title: HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1571
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19667
 
Oval ID: oval:org.mitre.oval:def:19667
Title: HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1571
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19718
 
Oval ID: oval:org.mitre.oval:def:19718
Title: HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1571
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20834
 
Oval ID: oval:org.mitre.oval:def:20834
Title: RHSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0964-00
CESA-2013:0964
CVE-2013-2067
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21136
 
Oval ID: oval:org.mitre.oval:def:21136
Title: RHSA-2013:0870: tomcat5 security update (Important)
Description: The (1) tomcat5, (2) tomcat6, and (3) tomcat7 init scripts, as used in the RPM distribution of Tomcat for JBoss Enterprise Web Server 1.0.2 and 2.0.0, and Red Hat Enterprise Linux 5 and 6, allow local users to change the ownership of arbitrary files via a symlink attack on (a) tomcat5-initd.log, (b) tomcat6-initd.log, (c) catalina.out, or (d) tomcat7-initd.log.
Family: unix Class: patch
Reference(s): RHSA-2013:0870-00
CESA-2013:0870
CVE-2013-1976
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23165
 
Oval ID: oval:org.mitre.oval:def:23165
Title: ELSA-2013:0870: tomcat5 security update (Important)
Description: The (1) tomcat5, (2) tomcat6, and (3) tomcat7 init scripts, as used in the RPM distribution of Tomcat for JBoss Enterprise Web Server 1.0.2 and 2.0.0, and Red Hat Enterprise Linux 5 and 6, allow local users to change the ownership of arbitrary files via a symlink attack on (a) tomcat5-initd.log, (b) tomcat6-initd.log, (c) catalina.out, or (d) tomcat7-initd.log.
Family: unix Class: patch
Reference(s): ELSA-2013:0870-00
CVE-2013-1976
Version: 6
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24045
 
Oval ID: oval:org.mitre.oval:def:24045
Title: ELSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0964-00
CVE-2013-2067
Version: 6
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26443
 
Oval ID: oval:org.mitre.oval:def:26443
Title: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26472
 
Oval ID: oval:org.mitre.oval:def:26472
Title: DEPRECATED: ELSA-2014-0429 -- tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0429
CVE-2014-0050
CVE-2013-4322
CVE-2013-4286
CVE-2012-3544
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26473
 
Oval ID: oval:org.mitre.oval:def:26473
Title: Allows remote attackers to inject a request into a session by sending this request during completion of the login form
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2067
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26507
 
Oval ID: oval:org.mitre.oval:def:26507
Title: Allows remote attackers to cause a denial of service by streaming data.
Description: Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3544
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26649
 
Oval ID: oval:org.mitre.oval:def:26649
Title: DEPRECATED: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27473
 
Oval ID: oval:org.mitre.oval:def:27473
Title: DEPRECATED: ELSA-2013-0870 -- tomcat5 security update (important)
Description: [0:5.5.23-0jpp.40] - Related: CVE-2013-1976 It was found during additional testing - that the tomcat5 init may fail to start because the user - shell is set to sbin/nologin. Fixed in init scrip. SU now - uses -s /bin/sh during startup [0:5.5.23-0jpp.39] - Resolves: CVE-2013-1976 Improper TOMCAT_LOG management in - initscript. Change location of TOMCAT_LOG to /var/log so - only root can write to it. Touching TOMCAT_LOG is no longer - required during initscript startup. Permissions and ownership - changed to 0755 tomcat:root for logdir
Family: unix Class: patch
Reference(s): ELSA-2013-0870
CVE-2013-1976
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27583
 
Oval ID: oval:org.mitre.oval:def:27583
Title: DEPRECATED: ELSA-2013-0964 -- tomcat6 security update (moderate)
Description: [0:6.0.24-57] - Related: CVE-2013-2067 Session fixation [0:6.0.24-56] - Resolves: CVE-2013-2067 session fixation
Family: unix Class: patch
Reference(s): ELSA-2013-0964
CVE-2013-2067
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75
Application 15
Application 269
Application 188
Application 2
Application 55
Application 53
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-02-27 IAVM : 2014-B-0019 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0044527
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-05-16 IAVM : 2013-B-0047 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0037947

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Javadoc generated frame replacement attempt
RuleID : 26994 - Revision : 4 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401_2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-344.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11048.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-201407-140706.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0526.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0871.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-633.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-632.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-622.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The version of IBM Tivoli Directory Server is affected by a frame injection v...
File : tivoli_directory_svr_63025.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140423_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2897.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_39.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_50.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-042.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1437.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0012.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-204.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-196.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-207.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130802.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2727.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-130723.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-130723.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-130719.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1908-1.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-130718.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1081.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1907-2.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1907-1.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1059.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2722.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1060.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0870.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130703_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-183.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0833.nasl - Type : ACT_GATHER_INFO
2013-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0963.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_jun_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_jun_2013.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-004.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update16.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0872.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0870.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130528_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130528_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1841-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0870.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0834.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0839.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by a security bypass vulnerability.
File : tomcat_7_0_33.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_37.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-21 13:21:12
  • Multiple Updates
2014-02-19 13:19:37
  • First insertion