Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-989-1 First vendor Publication 2010-09-20
Vendor Ubuntu Last vendor Modification 2010-09-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libapache2-mod-php5 5.1.2-1ubuntu3.19
php5-cgi 5.1.2-1ubuntu3.19
php5-cli 5.1.2-1ubuntu3.19

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.12
php5-cgi 5.2.4-2ubuntu5.12
php5-cli 5.2.4-2ubuntu5.12

Ubuntu 9.04:
libapache2-mod-php5 5.2.6.dfsg.1-3ubuntu4.6
php5-cgi 5.2.6.dfsg.1-3ubuntu4.6
php5-cli 5.2.6.dfsg.1-3ubuntu4.6

Ubuntu 9.10:
libapache2-mod-php5 5.2.10.dfsg.1-2ubuntu6.5
php5-cgi 5.2.10.dfsg.1-2ubuntu6.5
php5-cli 5.2.10.dfsg.1-2ubuntu6.5

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.5
php5-cgi 5.3.2-1ubuntu4.5
php5-cli 5.3.2-1ubuntu4.5

In general, a standard system update will make all the necessary changes.

Details follow:

Auke van Slooten discovered that PHP incorrectly handled certain xmlrpc requests. An attacker could exploit this issue to cause the PHP server to crash, resulting in a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. (CVE-2010-0397)

It was discovered that the pseudorandom number generator in PHP did not provide the expected entropy. An attacker could exploit this issue to predict values that were intended to be random, such as session cookies. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. (CVE-2010-1128)

It was discovered that PHP did not properly handle directory pathnames that lacked a trailing slash character. An attacker could exploit this issue to bypass safe_mode restrictions. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. (CVE-2010-1129)

Grzegorz Stachowiak discovered that the PHP session extension did not properly handle semicolon characters. An attacker could exploit this issue to bypass safe_mode restrictions. This issue only affected Ubuntu 8.04 LTS, 9.04 and 9.10. (CVE-2010-1130)

Stefan Esser discovered that PHP incorrectly decoded remote HTTP chunked encoding streams. An attacker could exploit this issue to cause the PHP server to crash and possibly execute arbitrary code with application privileges. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-1866)

Mateusz Kocielski discovered that certain PHP SQLite functions incorrectly handled empty SQL queries. An attacker could exploit this issue to possibly execute arbitrary code with application privileges. (CVE-2010-1868)

Mateusz Kocielski discovered that PHP incorrectly handled certain arguments to the fnmatch function. An attacker could exploit this flaw and cause the PHP server to consume all available stack memory, resulting in a denial of service. (CVE-2010-1917)

Stefan Esser discovered that PHP incorrectly handled certain strings in the phar extension. An attacker could exploit this flaw to possibly view sensitive information. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-2094, CVE-2010-2950)

Stefan Esser discovered that PHP incorrectly handled deserialization of SPLObjectStorage objects. A remote attacker could exploit this issue to view sensitive information and possibly execute arbitrary code with application privileges. This issue only affected Ubuntu 8.04 LTS, 9.04, 9.10 and 10.04 LTS. (CVE-2010-2225)

It was discovered that PHP incorrectly filtered error messages when limits for memory, execution time, or recursion were exceeded. A remote attacker could exploit this issue to possibly view sensitive information. (CVE-2010-2531)

Stefan Esser discovered that the PHP session serializer incorrectly handled the PS_UNDEF_MARKER marker. An attacker could exploit this issue to alter arbitrary session variables. (CVE-2010-3065)

Original Source

Url : http://www.ubuntu.com/usn/USN-989-1

CWE : Common Weakness Enumeration

% Id Name
18 % CWE-399 Resource Management Errors
18 % CWE-264 Permissions, Privileges, and Access Controls
18 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
9 % CWE-310 Cryptographic Issues
9 % CWE-200 Information Exposure
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
9 % CWE-94 Failure to Control Generation of Code ('Code Injection')
9 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12483
 
Oval ID: oval:org.mitre.oval:def:12483
Title: DSA-2089-1 php5 -- several
Description: Several remote vulnerabilities have been discovered in PHP 5, an hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1917 The fnmatch function can be abused to conduct denial of service attacks by the means of a stack overflow. CVE-2010-2225 The SplObjectStorage unserializer allows attackers to execute arbitrary code via serialized data by the means of a use-after-free vulnerability. MOPS-60 The default sessions serializer does not correctly handle a special marker, which allows an attacker to inject arbitrary variables into the session and possibly exploit vulnerabilities in the unserializer. For the vulnerability described by CVE-2010-1128 we do not consider upstream's solution to be sufficient. It is recommended to uncomment the "session.entropy_file" and "session.entropy_length" settings in the php.ini files. Further improvements can be achieved by setting "session.hash_function" to 1 and incrementing the value of "session.entropy_length." For the stable distribution, these problems have been fixed in version 5.2.6.dfsg.1-1+lenny9. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your php5 packages.
Family: unix Class: patch
Reference(s): DSA-2089-1
CVE-2010-1917
CVE-2010-2225
CVE-2010-3065
CVE-2010-1128
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12706
 
Oval ID: oval:org.mitre.oval:def:12706
Title: USN-989-1 -- php5 vulnerabilities
Description: Auke van Slooten discovered that PHP incorrectly handled certain xmlrpc requests. An attacker could exploit this issue to cause the PHP server to crash, resulting in a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. It was discovered that the pseudorandom number generator in PHP did not provide the expected entropy. An attacker could exploit this issue to predict values that were intended to be random, such as session cookies. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. It was discovered that PHP did not properly handle directory pathnames that lacked a trailing slash character. An attacker could exploit this issue to bypass safe_mode restrictions. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 9.04 and 9.10. Grzegorz Stachowiak discovered that the PHP session extension did not properly handle semicolon characters. An attacker could exploit this issue to bypass safe_mode restrictions. This issue only affected Ubuntu 8.04 LTS, 9.04 and 9.10. Stefan Esser discovered that PHP incorrectly decoded remote HTTP chunked encoding streams. An attacker could exploit this issue to cause the PHP server to crash and possibly execute arbitrary code with application privileges. This issue only affected Ubuntu 10.04 LTS. Mateusz Kocielski discovered that certain PHP SQLite functions incorrectly handled empty SQL queries. An attacker could exploit this issue to possibly execute arbitrary code with application privileges. Mateusz Kocielski discovered that PHP incorrectly handled certain arguments to the fnmatch function. An attacker could exploit this flaw and cause the PHP server to consume all available stack memory, resulting in a denial of service. Stefan Esser discovered that PHP incorrectly handled certain strings in the phar extension. An attacker could exploit this flaw to possibly view sensitive information. This issue only affected Ubuntu 10.04 LTS. Stefan Esser discovered that PHP incorrectly handled deserialization of SPLObjectStorage objects. A remote attacker could exploit this issue to view sensitive information and possibly execute arbitrary code with application privileges. This issue only affected Ubuntu 8.04 LTS, 9.04, 9.10 and 10.04 LTS. It was discovered that PHP incorrectly filtered error messages when limits for memory, execution time, or recursion were exceeded. A remote attacker could exploit this issue to possibly view sensitive information. Stefan Esser discovered that the PHP session serializer incorrectly handled the PS_UNDEF_MARKER marker. An attacker could exploit this issue to alter arbitrary session variables
Family: unix Class: patch
Reference(s): USN-989-1
CVE-2010-0397
CVE-2010-1128
CVE-2010-1129
CVE-2010-1130
CVE-2010-1866
CVE-2010-1868
CVE-2010-1917
CVE-2010-2094
CVE-2010-2950
CVE-2010-2225
CVE-2010-2531
CVE-2010-3065
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13404
 
Oval ID: oval:org.mitre.oval:def:13404
Title: DSA-2018-1 php5 -- DoS (crash)
Description: Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes when processing invalid XML-RPC requests. For the stable distribution, this problem has been fixed in version 5.2.6.dfsg.1-1+lenny8. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 5.3.2-1. We recommend that you upgrade your php5 packages.
Family: unix Class: patch
Reference(s): DSA-2018-1
CVE-2010-0397
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6994
 
Oval ID: oval:org.mitre.oval:def:6994
Title: DSA-2018 php5 -- DoS (crash)
Description: Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes when processing invalid XML-RPC requests.
Family: unix Class: patch
Reference(s): DSA-2018
CVE-2010-0397
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 421
Os 2
Os 3
Os 3

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for php CESA-2012:1046 centos6
File : nvt/gb_CESA-2012_1046_php_centos6.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:1047 centos5
File : nvt/gb_CESA-2012_1047_php53_centos5.nasl
2012-06-28 Name : RedHat Update for php RHSA-2012:1046-01
File : nvt/gb_RHSA-2012_1046-01_php.nasl
2012-06-28 Name : RedHat Update for php53 RHSA-2012:1047-01
File : nvt/gb_RHSA-2012_1047-01_php53.nasl
2012-06-21 Name : PHP version smaller than 5.3.4
File : nvt/nopsec_php_5_3_4.nasl
2012-06-21 Name : PHP version smaller than 5.3.3
File : nvt/nopsec_php_5_3_3.nasl
2012-06-21 Name : PHP version smaller than 5.3.1
File : nvt/nopsec_php_5_3_1.nasl
2012-06-21 Name : PHP version smaller than 5.2.14
File : nvt/nopsec_php_5_2_14.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-09 Name : CentOS Update for php CESA-2010:0919 centos5 i386
File : nvt/gb_CESA-2010_0919_php_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2266-1 (php5)
File : nvt/deb_2266_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2262-2 (php5)
File : nvt/deb_2262_2.nasl
2011-01-24 Name : FreeBSD Ports: php5
File : nvt/freebsd_php57.nasl
2011-01-24 Name : FreeBSD Ports: pecl-phar
File : nvt/freebsd_pecl-phar.nasl
2011-01-14 Name : Mandriva Update for php-phar MDVSA-2011:004 (php-phar)
File : nvt/gb_mandriva_MDVSA_2011_004.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_php-eaccelerator_fc13.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-19011
File : nvt/gb_fedora_2010_19011_maniadrive_fc13.nasl
2011-01-11 Name : Fedora Update for php-eaccelerator FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php-eaccelerator_fc14.nasl
2011-01-11 Name : Fedora Update for maniadrive FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_maniadrive_fc14.nasl
2011-01-11 Name : Fedora Update for php FEDORA-2010-18976
File : nvt/gb_fedora_2010_18976_php_fc14.nasl
2010-12-09 Name : CentOS Update for php CESA-2010:0919 centos4 i386
File : nvt/gb_CESA-2010_0919_php_centos4_i386.nasl
2010-12-09 Name : RedHat Update for php RHSA-2010:0919-01
File : nvt/gb_RHSA-2010_0919-01_php.nasl
2010-10-01 Name : PHP 'phar_stream_flush' Format String Vulnerability
File : nvt/secpod_php_format_string_vuln.nasl
2010-09-22 Name : Ubuntu Update for php5 vulnerabilities USN-989-1
File : nvt/gb_ubuntu_USN_989_1.nasl
2010-08-30 Name : Fedora Update for php FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_php_fc13.nasl
2010-08-30 Name : Fedora Update for php-eaccelerator FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_php-eaccelerator_fc13.nasl
2010-08-30 Name : Fedora Update for maniadrive FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_maniadrive_fc12.nasl
2010-08-30 Name : Fedora Update for maniadrive FEDORA-2010-11481
File : nvt/gb_fedora_2010_11481_maniadrive_fc13.nasl
2010-08-30 Name : Fedora Update for php-eaccelerator FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_php-eaccelerator_fc12.nasl
2010-08-30 Name : Fedora Update for php FEDORA-2010-11428
File : nvt/gb_fedora_2010_11428_php_fc12.nasl
2010-08-02 Name : PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
File : nvt/gb_php_41991.nasl
2010-07-30 Name : Mandriva Update for php MDVSA-2010:140 (php)
File : nvt/gb_mandriva_MDVSA_2010_140.nasl
2010-07-30 Name : Mandriva Update for php MDVSA-2010:139 (php)
File : nvt/gb_mandriva_MDVSA_2010_139.nasl
2010-06-21 Name : PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
File : nvt/gb_php_40948.nasl
2010-05-17 Name : PHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vul...
File : nvt/gb_php_40173.nasl
2010-05-10 Name : PHP 'sqlite_single_query()' and 'sqlite_array_query()' Arbitrary Code Executi...
File : nvt/gb_php_40013.nasl
2010-05-04 Name : PHP 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability
File : nvt/gb_php_39877.nasl
2010-03-31 Name : Mandriva Update for php MDVSA-2010:068 (php)
File : nvt/gb_mandriva_MDVSA_2010_068.nasl
2010-03-15 Name : PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
File : nvt/gb_php_38708.nasl
2010-02-27 Name : PHP < 5.2.13 Multiple Vulnerabilities
File : nvt/php_5_2_13.nasl
2010-02-19 Name : Mandriva Update for drakconf MDVA-2010:068 (drakconf)
File : nvt/gb_mandriva_MDVA_2010_068.nasl
2010-02-15 Name : Mandriva Update for mandriva-release MDVA-2010:058 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_058.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-240-04 php
File : nvt/esoft_slk_ssa_2010_240_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66805 PHP var_export() Function Fata Error Information Disclosure

66798 PHP Prefix Character Session Variable Serialization Unspecified Issue

66086 PHP phar Extension Multiple Function phar:// URL Handling Format Strings

65755 PHP SplObjectStorage Unserializer Use-after-free Arbitrary Code Execution

64607 PHP fnmatch Function Stack Exhaustion DoS

64527 PHP Dechunk Filter Negative Chunk Size Signed Comparison Bypass DoS

64526 PHP ext/sqlite/sqlite.c Multiple Function Empty SQL Query Arbitrary Code Exec...

63323 PHP Linear Congruential Generator (LCG) uniqid Function Session Cookie Entrop...

63078 PHP xmlrpc Extension xmlrpc_decode_request Function methodName Element Handli...

62583 PHP tempnam() Function safe_mode Bypass

62582 PHP Session Extension safe_mode / open_basedir Bypass

Nessus® Vulnerability Scanner

Date Description
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15885.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101129_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_da3d381b0ee611e0becc0022156e8794.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2266.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_3_0_22.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18976.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-19011.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-254.nasl - Type : ACT_GATHER_INFO
2010-12-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_4.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100805.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0919.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7110.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100928.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-989-1.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100813.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-240-04.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11481.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11428.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2089.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_3.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_14.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-140.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-139.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100507.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100506.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-068.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-058.nasl - Type : ACT_GATHER_INFO
2010-02-26 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_13.nasl - Type : ACT_GATHER_INFO
2009-11-20 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:05
  • Multiple Updates