Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apple Updates for Multiple Vulnerabilities
Informations
Name TA08-150A First vendor Publication 2008-05-29
Vendor US-CERT Last vendor Modification 2008-05-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple has released Security Update 2008-003 and OS X version 10.5.3 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, or cause a denial of service.

I. Description

Apple Security Update 2008-003 and Apple Mac OS X version 10.5.3
address a number of vulnerabilities affecting Apple Mac OS X and OS X Server versions prior to and including 10.4.11 and 10.5.2. Further details are available in the US-CERT Vulnerability Notes Database. The update also addresses vulnerabilities in other vendors' products that ship with Apple OS X or OS X Server.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code.

III. Solution

Upgrade

Install Apple Security Update 2008-003 or Apple Mac OS X version
10.5.3. These and other updates are available via Software Update or via Apple Downloads.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA08-150A.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-7 Blind SQL Injection
CAPEC-54 Probing an Application Through Targeting its Error Reporting
CAPEC-214 Fuzzing for garnering J2EE/.NET-based stack traces, for application mapping
CAPEC-215 Fuzzing and observing application log data/errors for application mapping

CWE : Common Weakness Enumeration

% Id Name
21 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
15 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-20 Improper Input Validation
9 % CWE-399 Resource Management Errors
9 % CWE-200 Information Exposure
9 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
3 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
3 % CWE-125 Out-of-bounds Read
3 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10160
 
Oval ID: oval:org.mitre.oval:def:10160
Title: Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly.
Description: Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6019
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10272
 
Oval ID: oval:org.mitre.oval:def:10272
Title: Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Description: Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6388
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10379
 
Oval ID: oval:org.mitre.oval:def:10379
Title: Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow.
Description: Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2007-0071
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10480
 
Oval ID: oval:org.mitre.oval:def:10480
Title: Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.
Description: Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3352
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10525
 
Oval ID: oval:org.mitre.oval:def:10525
Title: The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.
Description: The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3847
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10614
 
Oval ID: oval:org.mitre.oval:def:10614
Title: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5269
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10724
 
Oval ID: oval:org.mitre.oval:def:10724
Title: Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.
Description: Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-1655
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10824
 
Oval ID: oval:org.mitre.oval:def:10824
Title: The International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Description: The International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1036
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10929
 
Oval ID: oval:org.mitre.oval:def:10929
Title: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Description: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4465
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11069
 
Oval ID: oval:org.mitre.oval:def:11069
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6243
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11435
 
Oval ID: oval:org.mitre.oval:def:11435
Title: Interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services allow remote attackers to perform Cross-Site Request Forgery (CSRF) style attacks by using the Flash navigateToURL function to send a SOAP message to a UPnP control point, as demonstrated by changing the primary DNS server.
Description: Interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services allow remote attackers to perform Cross-Site Request Forgery (CSRF) style attacks by using the Flash navigateToURL function to send a SOAP message to a UPnP control point, as demonstrated by changing the primary DNS server.
Family: windows Class: vulnerability
Reference(s): CVE-2008-1654
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2012
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11467
 
Oval ID: oval:org.mitre.oval:def:11467
Title: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Description: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3357
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13393
 
Oval ID: oval:org.mitre.oval:def:13393
Title: DSA-1762-1 icu -- insufficient input sanitising
Description: It was discovered that icu, the internal components for Unicode, did not properly sanitise invalid encoded data, which could lead to cross- site scripting attacks. For the stable distribution, this problem has been fixed in version 3.8.1-3+lenny1. For the oldstable distribution, this problem has been fixed in version 3.6-2etch2. For the testing distribution and the unstable distribution, this problem has been fixed in version 4.0.1-1. We recommend that you upgrade your icu packages.
Family: unix Class: patch
Reference(s): DSA-1762-1
CVE-2008-1036
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13794
 
Oval ID: oval:org.mitre.oval:def:13794
Title: USN-747-1 -- icu vulnerability
Description: It was discovered that libicu did not correctly handle certain invalid encoded data. If a user or automated system were tricked into processing specially crafted data with applications linked against libicu, certain content filters could be bypassed.
Family: unix Class: patch
Reference(s): USN-747-1
CVE-2008-1036
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17563
 
Oval ID: oval:org.mitre.oval:def:17563
Title: USN-538-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations.
Family: unix Class: patch
Reference(s): USN-538-1
CVE-2007-5268
CVE-2007-5269
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21796
 
Oval ID: oval:org.mitre.oval:def:21796
Title: ELSA-2009:0296: icu security update (Moderate)
Description: The International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Family: unix Class: patch
Reference(s): ELSA-2009:0296-01
CVE-2008-1036
Version: 6
Platform(s): Oracle Linux 5
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22299
 
Oval ID: oval:org.mitre.oval:def:22299
Title: ELSA-2007:0746: httpd security, bug fix, and enhancement update (Moderate)
Description: The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.
Family: unix Class: patch
Reference(s): ELSA-2007:0746-04
CVE-2007-3847
Version: 6
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22555
 
Oval ID: oval:org.mitre.oval:def:22555
Title: ELSA-2007:0992: libpng security update (Moderate)
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: patch
Reference(s): ELSA-2007:0992-02
CVE-2007-5269
Version: 6
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24682
 
Oval ID: oval:org.mitre.oval:def:24682
Title: Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file
Description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6637
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24909
 
Oval ID: oval:org.mitre.oval:def:24909
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6243
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29195
 
Oval ID: oval:org.mitre.oval:def:29195
Title: RHSA-2009:0296 -- icu security update (Moderate)
Description: Updated icu packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A flaw was found in the way ICU processed certain, invalid, encoded data. If an application used ICU to decode malformed, multibyte, character data, it may have been possible to bypass certain content protection mechanisms, or display information in a manner misleading to the user. (CVE-2008-1036) All users of icu should upgrade to these updated packages, which contain backported patches to resolve these issues.
Family: unix Class: patch
Reference(s): RHSA-2009:0296
CVE-2008-1036
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6089
 
Oval ID: oval:org.mitre.oval:def:6089
Title: HP-UX Running Apache, Remote Cross Site Scripting (XSS) or Denial of Service (DoS)
Description: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4465
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8408
 
Oval ID: oval:org.mitre.oval:def:8408
Title: DSA-1762 icu -- insufficient input sanitising
Description: It was discovered that icu, the internal components for Unicode, did not properly sanitise invalid encoded data, which could lead to crossite scripting attacks.
Family: unix Class: patch
Reference(s): DSA-1762
CVE-2008-1036
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9250
 
Oval ID: oval:org.mitre.oval:def:9250
Title: The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser's DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.
Description: The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser's DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.
Family: windows Class: vulnerability
Reference(s): CVE-2007-5275
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9539
 
Oval ID: oval:org.mitre.oval:def:9539
Title: Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Description: Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5000
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9824
 
Oval ID: oval:org.mitre.oval:def:9824
Title: cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.
Description: cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1863
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9828
 
Oval ID: oval:org.mitre.oval:def:9828
Title: Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1.
Description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6637
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 74
Application 1
Application 1
Application 171
Application 1
Application 1
Application 1
Application 1
Application 1
Application 402
Application 3
Application 1
Os 58
Os 56
Os 7
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

SAINT Exploits

Description Link
Apache mod_rewrite LDAP URL buffer overflow More info here

ExploitDB Exploits

id Description
2008-02-26 Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC
2007-04-07 Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
2006-08-21 Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5012004.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5012132.nasl
2009-10-10 Name : SLES9: Security update for apache2
File : nvt/sles9p5012664.nasl
2009-10-10 Name : SLES9: Security update for apache2,apache2-prefork,apache2-worker
File : nvt/sles9p5013454.nasl
2009-10-10 Name : SLES9: Security update for Apache
File : nvt/sles9p5015908.nasl
2009-10-10 Name : SLES9: Security update for Apache and mod_ssl
File : nvt/sles9p5018358.nasl
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5021257.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5023052.nasl
2009-10-10 Name : SLES9: Security update for Apache
File : nvt/sles9p5023075.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-06-05 Name : Ubuntu USN-744-1 (lcms)
File : nvt/ubuntu_744_1.nasl
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02273
File : nvt/gb_hp_ux_HPSBUX02273.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02308
File : nvt/gb_hp_ux_HPSBUX02308.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02313
File : nvt/gb_hp_ux_HPSBUX02313.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02365
File : nvt/gb_hp_ux_HPSBUX02365.nasl
2009-04-09 Name : Mandriva Update for apache MDKSA-2007:140 (apache)
File : nvt/gb_mandriva_MDKSA_2007_140.nasl
2009-04-09 Name : Mandriva Update for libpng MDKSA-2007:217 (libpng)
File : nvt/gb_mandriva_MDKSA_2007_217.nasl
2009-04-09 Name : Mandriva Update for apache MDKSA-2007:235 (apache)
File : nvt/gb_mandriva_MDKSA_2007_235.nasl
2009-04-09 Name : Mandriva Update for apache MDVSA-2008:016 (apache)
File : nvt/gb_mandriva_MDVSA_2008_016.nasl
2009-04-06 Name : Debian Security Advisory DSA 1762-1 (icu)
File : nvt/deb_1762_1.nasl
2009-04-06 Name : Ubuntu USN-746-1 (xine-lib)
File : nvt/ubuntu_746_1.nasl
2009-04-06 Name : Ubuntu USN-747-1 (icu)
File : nvt/ubuntu_747_1.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-23 Name : Ubuntu Update for apache2 vulnerabilities USN-499-1
File : nvt/gb_ubuntu_USN_499_1.nasl
2009-03-23 Name : Ubuntu Update for libpng vulnerabilities USN-538-1
File : nvt/gb_ubuntu_USN_538_1.nasl
2009-03-23 Name : Ubuntu Update for apache2 vulnerabilities USN-575-1
File : nvt/gb_ubuntu_USN_575_1.nasl
2009-03-13 Name : RedHat Security Advisory RHSA-2009:0296
File : nvt/RHSA_2009_0296.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-06 Name : RedHat Update for apache RHSA-2008:0004-01
File : nvt/gb_RHSA-2008_0004-01_apache.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0005-01
File : nvt/gb_RHSA-2008_0005-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0006-01
File : nvt/gb_RHSA-2008_0006-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0008-01
File : nvt/gb_RHSA-2008_0008-01_httpd.nasl
2009-02-27 Name : CentOS Update for apache CESA-2008:0004-01 centos2 i386
File : nvt/gb_CESA-2008_0004-01_apache_centos2_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 i386
File : nvt/gb_CESA-2008_0005_httpd_centos3_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 x86_64
File : nvt/gb_CESA-2008_0005_httpd_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 i386
File : nvt/gb_CESA-2008_0006_httpd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 x86_64
File : nvt/gb_CESA-2008_0006_httpd_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-0704
File : nvt/gb_fedora_2007_0704_httpd_fc7.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-2214
File : nvt/gb_fedora_2007_2214_httpd_fc7.nasl
2009-02-27 Name : Fedora Update for libpng10 FEDORA-2007-2521
File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-2666
File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-615
File : nvt/gb_fedora_2007_615_httpd_fc6.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-617
File : nvt/gb_fedora_2007_617_httpd_fc5.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-707
File : nvt/gb_fedora_2007_707_httpd_fc6.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-734
File : nvt/gb_fedora_2007_734_libpng_fc6.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-16 Name : Fedora Update for httpd FEDORA-2008-1695
File : nvt/gb_fedora_2008_1695_httpd_fc8.nasl
2009-02-16 Name : Fedora Update for httpd FEDORA-2008-1711
File : nvt/gb_fedora_2008_1711_httpd_fc7.nasl
2009-01-28 Name : SuSE Update for apache2 SUSE-SA:2007:061
File : nvt/gb_suse_2007_061.nasl
2009-01-28 Name : SuSE Update for flash-player SUSE-SA:2007:069
File : nvt/gb_suse_2007_069.nasl
2009-01-23 Name : SuSE Update for apache2,apache SUSE-SA:2008:021
File : nvt/gb_suse_2008_021.nasl
2009-01-23 Name : SuSE Update for flash-player SUSE-SA:2008:022
File : nvt/gb_suse_2008_022.nasl
2008-12-02 Name : HP OpenView Network Node Manager XSS Vulnerability
File : nvt/secpod_hp_openview_nnm_xss_vuln_900403.nasl
2008-11-01 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin4.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Linux)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_lin.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Win)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_win.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-03 (Apache)
File : nvt/glsa_200602_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-01 (apache)
File : nvt/glsa_200608_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-06 (apache)
File : nvt/glsa_200711_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-08 (libpng)
File : nvt/glsa_200711_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash)
File : nvt/glsa_200801_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-21 (netscape-flash)
File : nvt/glsa_200804_21.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache10.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache11.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache12.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin2.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin3.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png0.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-08:04.ipsec.asc)
File : nvt/freebsdsa_ipsec2.nasl
2008-09-03 Name : Adobe Flash Player 9.0.115.0 and earlier vulnerability (Lin)
File : nvt/flash_player_CB-A08-0059.nasl
2008-09-03 Name : Adobe Flash Player 9.0.115.0 and earlier vulnerability (Win)
File : nvt/smbcl_flash_player_CB-A08-0059.nasl
2008-08-22 Name : Apple Safari for Windows Multiple Vulnerabilities July-08
File : nvt/secpod_apple_safari_mult_vuln_july08_900002.nasl
2008-01-17 Name : Debian Security Advisory DSA 1131-1 (apache)
File : nvt/deb_1131_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1132-1 (apache2)
File : nvt/deb_1132_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1167-1 (apache)
File : nvt/deb_1167_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-129-01 Apache httpd
File : nvt/esoft_slk_ssa_2006_129_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-209-01 Apache httpd
File : nvt/esoft_slk_ssa_2006_209_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01 libpng
File : nvt/esoft_slk_ssa_2007_325_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01a libpng for Slackware 10.1 and 10.2
File : nvt/esoft_slk_ssa_2007_325_01a.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-01 httpd
File : nvt/esoft_slk_ssa_2008_045_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-02 apache
File : nvt/esoft_slk_ssa_2008_045_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-02 httpd
File : nvt/esoft_slk_ssa_2008_210_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51567 Adobe Flash Cross-domain Policy Canonicalization Weakness

45711 Apple Mac OS X Wiki Server Blog Request User Enumeration

45710 Apple Mac OS X sso_util Cleartext Password Local Disclosure

45709 Apple Mac OS X Mail (IPv6) E-mail Handling Overflow

45708 Apple Mac OS X ImageIO JPEG2000 Image Handling Overflow

45707 Apple Mac OS X ImageIO BMP/GIF Handling Arbitrary Memory Content Disclosure

45706 Apple Mac OS X Image Capture Temporary File Handling Arbitrary File Overwrite

45705 Apple Mac OS X Image Capture Embedded Web Server Traversal Arbitrary File Access

45704 International Components for Unicode (ICU) Unspecified Character Encoding Wea...

45703 Apple Mac OS X Help Viewer help:topic URL Handling Overflow

45702 Apple Mac OS X Password-protected Printing Debug Logging Information Disclosure

45701 Apple Mac OS X Unspecified Unsafe Content Handling

45700 Apple Mac OS X CoreGraphics PDF File Handling Arbitrary Code Execution

45699 Apple Mac OS X CoreFoundation CFData API CFDataReplaceBytes Overflow

45698 Apple Mac OS X CFNetwork / Safari SSL Certificate Handling Remote Information...

45697 Apple Mac OS X ATS PDF Printing Font Handling Arbitrary Code Execution

45696 Apple Mac OS X Pixlet Video Unspecified Movie Handling Memory Corruption Arbi...

45695 Apple Mac OS X AppKit Unspecified Document Handling Arbitrary Code Execution

45694 Apple Mac OS X AFP Server File Sharing Restriction Bypass

Mac OS X contains a flaw that may allow a malicious user to gain access to unauthorized files. The issue is triggered when the AFP server fails to verify that files are authorized for sharing, and may allow connected users to access files outside of an AFP share, to which the user otherwise has permissions. This flaw may lead to a loss of integrity.
45690 Apple iCal ICS File ATTACH Line Processing Memory Corruption

44283 Adobe Flash Player Unspecified DNS Rebinding Issue

44282 Adobe Flash Player Unspecified Input Validation Arbitrary Code Execution

44279 Adobe Flash UPnP navigateToURL Function SOAP Message CSRF

43979 Adobe Flash Player DeclareFunction2 Embedded Actionscript Handling Arbitrary ...

41490 Adobe Flash Player Crafted SWF File Multiple Unspecified XSS

41489 Adobe Flash Player SWF DNS Pinning Arbitrary Host TCP Connection

41487 Adobe Flash Player Cross-domain Policy Unspecified Weakness

41111 KAME Project kame/sys/netinet6/ipcomp_input.c ipcomp6_input() Function Malfor...

The ipcomp6_input function in sys/netinet6/ipcomp_input.c in the KAME project before 20071201 does not properly check the return value of the m_pulldown function, which allows remote attackers to cause a denial of service (system crash) via an IPv6 packet with an IPComp header.
40694 Apple Mac OS X xnu Kernel bsd/kern/ubc_subr.c cs_validate_page() Function Loc...

Mac OS X contains a flaw that may allow a local denial of service. The issue is triggered by a null pointer dereference in the kernel's handling of code signatures in the cs_validate_page function, and will result in loss of availability for the platform.
40262 Apache HTTP Server mod_status refresh XSS

Apache HTTP Server contains a flaw that allows a remote cross site scripting attack. This flaw exists because with mod_status enabled, the application does not validate the refresh parameter on the server-status page. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
39866 Mongrel DirHandler (lib/mongrel/handlers.rb) Encoded Traversal Arbitrary File...

Mongrel contains a flaw that allows a remote attacker to browse outside of the web path. The issue is due to Mongrel not properly sanitizing user input, specifically encoded directory traversal style attacks (/.%252e/.%252e/).
39134 Apache mod_imagemap Module Imagemap Unspecified XSS

39133 Apache mod_imap Module Imagemap File Unspecified XSS

38636 Apache HTTP Server mod_autoindex.c P Variable UTF-7 Charset XSS

38274 libpng Chunk Handlers PNG Handling Multiple Method DoS

38273 libpng pngrtran.c Crafted PNG Multiple Method DoS

38272 libpng pngset.c png_set_iCCP Function PNG Handling Off-by-one DoS

37079 Apache HTTP Server mod_cache cache_util.c Malformed Cache-Control Header DoS

37051 Apache HTTP Server mod_proxy modules/proxy/proxy_util.c Crafted Header Remote...

27588 Apache HTTP Server mod_rewrite LDAP Protocol URL Handling Overflow

A remote overflow exists in Apache HTTP Server's 'mod_rewrite' module when using LDAP scheme handling and specific rules (see technical desc). The Apache Server fails to check input boundaries resulting in an off-by-one overflow. With a specially crafted request, an attacker can cause a denial of service or possibly execute arbitrary code resulting in a loss of integrity and/or availability.
22261 Apache HTTP Server mod_ssl ssl_hook_Access Error Handling DoS

21705 Apache HTTP Server mod_imap Image Map Referer XSS

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-01-23 IAVM : 2008-B-0011 - Multiple Adobe Dreamweaver CS3 and Adobe Acrobat Connect SWF Cross-Site Scrip...
Severity : Category II - VMSKEY : V0015694

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player multimedia file DefineSceneAndFrameLabelData code executio...
RuleID : 28637 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player multimedia file DefineSceneAndFrameLabelData code executio...
RuleID : 28636 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Apache HTTP server mod_rewrite module LDAP scheme handling buffer overflow at...
RuleID : 17656 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Adobe Flash Player DefineSceneAndFrameLabelData memory corruption attempt
RuleID : 17647 - Revision : 8 - Type : FILE-FLASH
2014-01-10 libpng malformed chunk denial of service attempt
RuleID : 14772 - Revision : 7 - Type : FILE-IMAGE
2014-01-10 Adobe Flash Player SWF scene and label data memory corruption attempt
RuleID : 13822 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player SWF scene and label data memory corruption attempt
RuleID : 13821 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player SWF scene and label data memory corruption attempt
RuleID : 13820 - Revision : 13 - Type : FILE-FLASH
2014-01-10 Apache http server mod_proxy http response crafted date handling denial of se...
RuleID : 13311 - Revision : 7 - Type : WEB-MISC
2014-01-10 Apache http server mod_proxy http response crafted date handling denial of se...
RuleID : 13310 - Revision : 7 - Type : WEB-MISC
2014-01-10 Apache http server mod_proxy http request crafted date handling denial of ser...
RuleID : 13309 - Revision : 6 - Type : WEB-MISC
2014-01-10 Apache mod_imagemap cross site scripting attempt
RuleID : 13302 - Revision : 12 - Type : SERVER-APACHE
2014-01-10 Apache mod_cache denial of service attempt
RuleID : 12591 - Revision : 12 - Type : SERVER-APACHE
2014-01-10 Apache mod_rewrite buffer overflow attempt
RuleID : 11679 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache mod_ssl non-SSL connection to SSL port denial of service attempt
RuleID : 11263 - Revision : 8 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8186.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0296.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0747.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0263.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0523.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0945.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0980.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070626_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070627_httpd_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_httpd_on_SL5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080115_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090312_icu_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11489.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11956.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12124.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12125.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1126.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0221.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-081107.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38147.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38148.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-016.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-747-1.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1762.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0296.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38761.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : adobe_air_apsb08-23.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5747.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5757.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb08-20.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78f456fd9c8711dda55e00163e000016.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-02.nasl - Type : ACT_GATHER_INFO
2008-06-20 Name : The remote host contains a web browser that is affected by several issues.
File : safari_3_1_2.nasl - Type : ACT_GATHER_INFO
2008-06-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04c6187d2d8f11dd98c900163e000016.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-21.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5159.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5161.nasl - Type : ACT_GATHER_INFO
2008-04-10 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb08-11.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5125.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5126.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5127.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-5128.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_1_3_37.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_0_59.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_2_3.nasl - Type : ACT_GATHER_INFO
2008-03-25 Name : The remote web server contains a module vulnerable to a cross-site scripting ...
File : mod_imap_xss.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote web server may be affected by several issues.
File : apache_1_3_41.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : apache_2_0_63.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_8.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-01.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-02.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1695.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1711.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-575-1.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0004.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_562cf6c4b9f111dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-4855.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-4856.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb07-20.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-1906.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-4669.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-4627.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37141.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-235.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-325-01.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-4628.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-4666.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0747.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-217.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-328-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-499-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-538-1.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-06.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-08.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0746.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0704.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2214.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2521.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-734.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-1905.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_172acf78780c11dcb3f40016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36773.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-707.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36385.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36386.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_6.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c115271d602b11dc898c001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-615.nasl - Type : ACT_GATHER_INFO
2007-07-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-140.nasl - Type : ACT_GATHER_INFO
2007-07-03 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-617.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0556.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0556.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_043.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_051.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-862.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-863.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-133.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35110.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35111.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35436.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35437.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35458.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35459.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35460.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35461.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35462.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35463.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1131.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1132.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1167.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-209-01.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-01.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc8c08c71e7c11db88cf000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-129-01.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-130-01.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9fff8dc87aa711dabf7200123f589060.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-03.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-052.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-241-1.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0158.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-007.nasl - Type : ACT_GATHER_INFO
2006-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-01-10 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_mod_ssl_error_document_dos.nasl - Type : ACT_DENIAL