Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rh-php56 security, bug fix, and enhancement update
Informations
Name RHSA-2016:2750 First vendor Publication 2016-11-15
Vendor RedHat Last vendor Modification 2016-11-15
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for rh-php56, rh-php56-php, and rh-php56-php-pear is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The rh-php56 packages provide a recent stable release of PHP with PEAR 1.9.5 and enhanced language features including constant expressions, variadic functions, arguments unpacking, and the interactive debuger. The memcache, mongo, and XDebug extensions are also included.

The rh-php56 Software Collection has been upgraded to version 5.6.25, which provides a number of bug fixes and enhancements over the previous version. (BZ#1356157, BZ#1365401)

Security Fixes in the rh-php56-php component:

* Several Moderate and Low impact security issues were found in PHP. Under certain circumstances, these issues could cause PHP to crash, disclose portions of its memory, execute arbitrary code, or impact PHP application integrity. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-7456, CVE-2014-9767, CVE-2015-8835, CVE-2015-8865, CVE-2015-8866, CVE-2015-8867, CVE-2015-8873, CVE-2015-8874, CVE-2015-8876, CVE-2015-8877, CVE-2015-8879, CVE-2016-1903, CVE-2016-2554, CVE-2016-3074, CVE-2016-3141, CVE-2016-3142, CVE-2016-4070, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4342, CVE-2016-4343, CVE-2016-4473, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544, CVE-2016-5093, CVE-2016-5094, CVE-2016-5096, CVE-2016-5114, CVE-2016-5399, CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773, CVE-2016-6128, CVE-2016-6207, CVE-2016-6288, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6294, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297, CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132)

* Multiple flaws were found in the PCRE library included with the rh-php56-php packages for Red Hat Enterprise Linux

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2750.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-20 Improper Input Validation
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-416 Use After Free
5 % CWE-476 NULL Pointer Dereference
5 % CWE-125 Out-of-bounds Read
4 % CWE-200 Information Exposure
3 % CWE-415 Double Free
1 % CWE-681 Incorrect Conversion between Numeric Types
1 % CWE-611 Information Leak Through XML External Entity File Disclosure
1 % CWE-502 Deserialization of Untrusted Data
1 % CWE-399 Resource Management Errors
1 % CWE-310 Cryptographic Issues
1 % CWE-189 Numeric Errors (CWE/SANS Top 25)
1 % CWE-185 Incorrect Regular Expression
1 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
1 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
1 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
1 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 7
Application 97
Application 2
Application 8
Application 23
Application 1
Application 1
Application 832
Application 1
Os 108
Os 7
Os 2
Os 3
Os 13
Os 1
Os 1
Os 2
Os 3
Os 1
Os 6
Os 1
Os 5
Os 4
Os 1
Os 1
Os 1
Os 1
Os 3

Snort® IPS/IDS

Date Description
2018-08-16 PHP phar extension remote code execution attempt
RuleID : 47207 - Revision : 2 - Type : SERVER-WEBAPP
2018-05-23 libgd heap-overflow attempt
RuleID : 46377-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46377 - Revision : 2 - Type : SERVER-OTHER
2018-05-23 libgd heap-overflow attempt
RuleID : 46376-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46376 - Revision : 2 - Type : SERVER-OTHER
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40297 - Revision : 3 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40296 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40295 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40294 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40248 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40247 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40246 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40245 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40244 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40243 - Revision : 2 - Type : FILE-IMAGE
2016-10-11 PHP locale_accept_from_http out of bounds read attempt
RuleID : 40046 - Revision : 3 - Type : SERVER-OTHER
2016-10-11 PHP unserialize var_hash use-after-free attempt
RuleID : 40038 - Revision : 2 - Type : SERVER-WEBAPP
2016-08-18 PHP phar extension remote code execution attempt
RuleID : 39662 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote device is affected by a remote code execution vulnerability.
File : juniper_jsa10798.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-790.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-764.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_25.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL03534020.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL30363030.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43267483.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95432245.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1023.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-875.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-304.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17331.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54308010.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35232053.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54924436.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL64412100.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-818.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35240323.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL42065024.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1448.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1449.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-09.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2971-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2975-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1303.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63712424.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0de0e0ee0c.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1108.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1095.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2303-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-252-01.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2013-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1633-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1003.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL43449212.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3059-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3060-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_556d22865a5111e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51390683.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL91084571.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20225390.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-569.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3630.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-615f3bf06e.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d126bb1b74.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3619.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3618.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34a6b65583.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4f3c77ef90.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-79ac80a0d5.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99fbdc5c34.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4d48d6fd6.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b08d0b00fc.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec372bddb9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-363d307082.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-65f1ffdc0c.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6b1938566f.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d6cbcadca.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a82ad4c373.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b967ac1a74.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-de6e26b8aa.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e205218629.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3030-1.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-02.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-533.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-534.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_37.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_23.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_8.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-776.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-176-01.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66d77c583b1d11e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-703.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-696.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-706.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-707.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_36.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_22.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_7.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-499.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-148-03.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3587.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6b110175246d11e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2984-1.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-626.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-482.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1310-1.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-576.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160511_pcre_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-460.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c57b12c7b.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4e73663f4.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_35.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_6.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-698.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5764c63410d211e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-02.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5f91f43826.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2952-2.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-517.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3560.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-516.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1145-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3556.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2952-1.nasl - Type : ACT_GATHER_INFO
2016-04-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-685.nasl - Type : ACT_GATHER_INFO
2016-04-06 Name : The version of PHP on the remote web server is affected by multiple vulnerabi...
File : php_5_5_34.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2943-1.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-844.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_33.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_19.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-323.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-eb896290d3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f59a8ff5d0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd1199dbe2.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-613.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_32.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_18.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_7_0_3.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_85eb4e46cf1611e5840f485d605f4717.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_31.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_7_0_2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-157.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-04.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-100.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-640.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-328-01.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_28.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2694-1.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8a1d0e631e0711e5b43d002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11019.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11027.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e69af2460ae211e590e4d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_22.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2017-06-09 05:22:41
  • Multiple Updates
2016-12-15 09:34:22
  • Multiple Updates
2016-11-15 17:24:10
  • First insertion