Executive Summary

Summary
Title Apache vulnerabilities
Informations
Name USN-1259-1 First vendor Publication 2011-11-11
Vendor Ubuntu Last vendor Modification 2011-11-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Multiple vulnerabilities and a regression were fixed in the Apache HTTP server.

Software Description: - apache2: Apache HTTP server - apache2-mpm-itk: multiuser MPM for Apache 2.2

Details:

It was discovered that the mod_proxy module in Apache did not properly interact with the RewriteRule and ProxyPassMatch pattern matches in the configuration of a reverse proxy. This could allow remote attackers to contact internal webservers behind the proxy that were not intended for external exposure. (CVE-2011-3368)

Stefano Nichele discovered that the mod_proxy_ajp module in Apache when used with mod_proxy_balancer in certain configurations could allow remote attackers to cause a denial of service via a malformed HTTP request. (CVE-2011-3348)

Samuel Montosa discovered that the ITK Multi-Processing Module for Apache did not properly handle certain configuration sections that specify NiceValue but not AssignUserID, preventing Apache from dropping privileges correctly. This issue only affected Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. (CVE-2011-1176)

USN 1199-1 fixed a vulnerability in the byterange filter of Apache. The upstream patch introduced a regression in Apache when handling specific byte range requests. This update fixes the issue.

Original advisory details:

A flaw was discovered in the byterange filter in Apache. A remote attacker
could exploit this to cause a denial of service via resource exhaustion.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
apache2.2-bin 2.2.20-1ubuntu1.1

Ubuntu 11.04:
apache2-mpm-itk 2.2.17-1ubuntu1.4
apache2.2-bin 2.2.17-1ubuntu1.4

Ubuntu 10.10:
apache2-mpm-itk 2.2.16-1ubuntu3.4
apache2.2-bin 2.2.16-1ubuntu3.4

Ubuntu 10.04 LTS:
apache2-mpm-itk 2.2.14-5ubuntu8.7
apache2.2-bin 2.2.14-5ubuntu8.7

Ubuntu 8.04 LTS:
apache2.2-common 2.2.8-1ubuntu0.22

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1259-1
CVE-2011-1176, CVE-2011-3348, CVE-2011-3368

Package Information:
https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.1
https://launchpad.net/ubuntu/+source/apache2/2.2.17-1ubuntu1.4
https://launchpad.net/ubuntu/+source/apache2/2.2.16-1ubuntu3.4
https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.7
https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.22
https://launchpad.net/ubuntu/+source/apache2-mpm-itk/2.2.6-01-1build3.14

Original Source

Url : http://www.ubuntu.com/usn/USN-1259-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14941
 
Oval ID: oval:org.mitre.oval:def:14941
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3348
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15211
 
Oval ID: oval:org.mitre.oval:def:15211
Title: USN-1259-1 -- Apache vulnerabilities
Description: apache2: Apache HTTP server - apache2-mpm-itk: multiuser MPM for Apache 2.2 Details: It was discovered that the mod_proxy module in Apache did not properly interact with the RewriteRule and ProxyPassMatch pattern matches in the configuration of a reverse proxy. This could allow remote attackers to contact internal webservers behind the proxy that were not intended for external exposure. Stefano Nichele discovered that the mod_proxy_ajp module in Apache when used with mod_proxy_balancer in certain configurations could allow remote attackers to cause a denial of service via a malformed HTTP request. Samuel Montosa discovered that the ITK Multi-Processing Module for Apache did not properly handle certain configuration sections that specify NiceValue but not AssignUserID, preventing Apache from dropping privileges correctly. This issue only affected Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. USN 1199-1 fixed a vulnerability in the byterange filter of Apache. The upstream patch introduced a regression in Apache when handling specific byte range requests. This update fixes the issue. Original advisory Multiple vulnerabilities and a regression were fixed in the Apache HTTP server.
Family: unix Class: patch
Reference(s): USN-1259-1
CVE-2011-3368
CVE-2011-3348
CVE-2011-1176
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18154
 
Oval ID: oval:org.mitre.oval:def:18154
Title: Apache HTTP vulnerability before 2.2.21 in VisualSVN Server (CVE-2011-3348)
Description: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3348
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20246
 
Oval ID: oval:org.mitre.oval:def:20246
Title: DSA-2202-1 apache2 - failure to drop root privileges
Description: MPM_ITK is an alternative Multi-Processing Module for Apache HTTPD that is included in Debian's apache2 package.
Family: unix Class: patch
Reference(s): DSA-2202-1
CVE-2011-1176
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21452
 
Oval ID: oval:org.mitre.oval:def:21452
Title: RHSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22123
 
Oval ID: oval:org.mitre.oval:def:22123
Title: RHSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): RHSA-2011:1392-01
CESA-2011:1392
CVE-2011-3368
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23276
 
Oval ID: oval:org.mitre.oval:def:23276
Title: ELSA-2011:1392: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1392-01
CVE-2011-3368
Version: 6
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23761
 
Oval ID: oval:org.mitre.oval:def:23761
Title: ELSA-2011:1391: httpd security and bug fix update (Moderate)
Description: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character.
Family: unix Class: patch
Reference(s): ELSA-2011:1391-01
CVE-2011-3348
CVE-2011-3368
Version: 13
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28122
 
Oval ID: oval:org.mitre.oval:def:28122
Title: DEPRECATED: ELSA-2011-1391 -- httpd security and bug fix update (moderate)
Description: [2.2.15-9.0.1.el6_1.3] - replace index.html with Oracle's index page - update vstring in specfile [2.2.15-9.3] - add security fixes for CVE-2011-3347, CVE-2011-3368 (#743901) - fix regressions in CVE-2011-3192 patch (#736592)
Family: unix Class: patch
Reference(s): ELSA-2011-1391
CVE-2011-3348
CVE-2011-3368
Version: 4
Platform(s): Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187
Application 2

ExploitDB Exploits

id Description
2011-10-11 Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC

OpenVAS Exploits

Date Description
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-284-01 httpd
File : nvt/esoft_slk_ssa_2011_284_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-01 httpd
File : nvt/esoft_slk_ssa_2012_041_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2012:0128 centos6
File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2012:0128-01
File : nvt/gb_RHSA-2012_0128-01_httpd.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2011:1391-01
File : nvt/gb_RHSA-2011_1391-01_httpd.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2012-1598
File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl
2012-03-07 Name : Fedora Update for httpd FEDORA-2012-1642
File : nvt/gb_fedora_2012_1642_httpd_fc15.nasl
2012-02-27 Name : RedHat Update for httpd RHSA-2012:0323-01
File : nvt/gb_RHSA-2012_0323-01_httpd.nasl
2012-02-13 Name : Debian Security Advisory DSA 2405-1 (apache2)
File : nvt/deb_2405_1.nasl
2012-02-12 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache20.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2012-01-13 Name : Mandriva Update for apache MDVSA-2012:003 (apache)
File : nvt/gb_mandriva_MDVSA_2012_003.nasl
2011-11-11 Name : CentOS Update for httpd CESA-2011:1392 centos4 i386
File : nvt/gb_CESA-2011_1392_httpd_centos4_i386.nasl
2011-11-11 Name : Mandriva Update for apache MDVSA-2011:168 (apache)
File : nvt/gb_mandriva_MDVSA_2011_168.nasl
2011-11-11 Name : Ubuntu Update for apache2 USN-1259-1
File : nvt/gb_ubuntu_USN_1259_1.nasl
2011-10-21 Name : RedHat Update for httpd RHSA-2011:1392-01
File : nvt/gb_RHSA-2011_1392-01_httpd.nasl
2011-10-21 Name : CentOS Update for httpd CESA-2011:1392 centos5 i386
File : nvt/gb_CESA-2011_1392_httpd_centos5_i386.nasl
2011-10-10 Name : Mandriva Update for apache MDVSA-2011:144 (apache)
File : nvt/gb_mandriva_MDVSA_2011_144.nasl
2011-09-16 Name : Fedora Update for httpd FEDORA-2011-12715
File : nvt/gb_fedora_2011_12715_httpd_fc15.nasl
2011-05-12 Name : Debian Security Advisory DSA 2202-1 (apache2)
File : nvt/deb_2202_1.nasl
2011-04-01 Name : Mandriva Update for apache MDVSA-2011:057 (apache)
File : nvt/gb_mandriva_MDVSA_2011_057.nasl
0000-00-00 Name : Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerabi...
File : nvt/gb_apache_49957.nasl
0000-00-00 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76079 Apache HTTP Server mod_proxy Mdule Web Request URL Parsing Proxy Remote Secur...

75647 Apache HTTP Server mod_proxy_ajp Module mod_proxy_balancer HTTP Request Remot...

74262 Apache HTTP Server Multi-Processing Module itk.c Configuration Merger mpm-itk...

Snort® IPS/IDS

Date Description
2014-01-10 Apache server mod_proxy reverse proxy bypass attempt
RuleID : 21214 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache server mod_proxy reverse proxy exposure attempt
RuleID : 20580 - Revision : 2 - Type : WEB-MISC
2014-01-10 Apache mod_proxy reverse proxy information disclosure attempt
RuleID : 20528 - Revision : 13 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20120420.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10585.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15889.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-9.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111205.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-80.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-46.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-09.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130225.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1642.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1598.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-041-01.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak2.nasl - Type : ACT_ATTACK
2012-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2405.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-003.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7882.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111026.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111130.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The web server running on the remote host has an information disclosure vulne...
File : apache_mod_proxy_info_leak.nasl - Type : ACT_ATTACK
2011-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d8c901ff0f0f11e1902b20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1259-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-168.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-284-01.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-144.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12715.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_2_2_21.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-130.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-057.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2202.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:14
  • Multiple Updates