Executive Summary

Summary
Title Apache HTTPD 1.3/2.x Range header DoS vulnerability
Informations
Name VU#405811 First vendor Publication 2011-08-26
Vendor VU-CERT Last vendor Modification 2011-09-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#405811

Apache HTTPD 1.3/2.x Range header DoS vulnerability

Overview

Apache HTTPD server contains a denial-of-service vulnerability in the way multiple overlapping ranges are handled. Both the 'Range' header and the 'Range-Request' header are vulnerable. An attack tool, commonly known as 'Apache Killer', has been released in the wild. The attack tool causes a significant increase in CPU and memory usage on the server.

I. Description

The Apache HTTPD Security Advisory Update 2 states:

"Background and the 2007 report
==============================

There are two aspects to this vulnerability. One is new, is Apache specific; and resolved with this server side fix. The other issue is fundamentally a protocol design issue dating back to 2007:

http://seclists.org/bugtraq/2007/Jan/83

The contemporary interpretation of the HTTP protocol (currently) requires a server to return multiple (overlapping) ranges; in the order requested. This means that one can request a very large range (e.g. from byte 0- to the end) 100's of times in a single request.

Being able to do so is an issue for (probably all) webservers and currently subject of an IETF discussion to change the protocol:

http://trac.tools.ietf.org/wg/httpbis/trac/ticket/311

This advisory details a problem with how Apache httpd and its so called internal 'bucket brigades' deal with serving such "valid" request. The problem is that currently such requests internally explode into 100's of large fetches, all of which are kept in memory in an inefficient way. This is being addressed in two ways. By making things more efficient. And by weeding out or simplifying requests deemed too unwieldy."

II. Impact

CPU and memory usage will spike causing a denial-of-service condition.

III. Solution

Apply an Update

Apache 2.2.20 has been released to address this vulnerability.

Workarounds

The Apache HTTPD Security Advisory Update 2 offers the following workarounds:

"There are several immediate options to mitigate this issue until a full fix is available. Below examples handle both the 'Range' and the legacy 'Request-Range' with various levels of care.

Note that 'Request-Range' is a legacy name dating back to Netscape Navigator 2-3 and MSIE 3. Depending on your user community - it is likely that you can use option '3' safely for this older 'Request-Range'.

1) Use SetEnvIf or mod_rewrite to detect a large number of ranges and then either ignore the Range: header or reject the request.

Option 1: (Apache 2.2)

    # Drop the Range header when more than 5 ranges.
          # CVE-2011-3192
          SetEnvIf Range (?:,.*?){5,5} bad-range=1
          RequestHeader unset Range env=bad-range

          # We always drop Request-Range; as this is a legacy
          # dating back to MSIE3 and Netscape 2 and 3.
          RequestHeader unset Request-Range

          # optional logging.
          CustomLog logs/range-CVE-2011-3192.log common env=bad-range
          CustomLog logs/range-CVE-2011-3192.log common env=bad-req-range

Above may not work for all configurations. In particular situations mod_cache and (language) modules may act before the 'unset' is executed upon during the 'fixup' phase.

Option 2: (Pre 2.2 and 1.3)
    # Reject request when more than 5 ranges in the Range: header.
          # CVE-2011-3192
          #
          RewriteEngine on
          RewriteCond %{HTTP:range} !(bytes=[^,]+(,[^,]+){0,4}$|^$)
          # RewriteCond %{HTTP:request-range} !(bytes=[^,]+(?:,[^,]+){0,4}$|^$)
          RewriteRule .* - [F]

          # We always drop Request-Range; as this is a legacy
          # dating back to MSIE3 and Netscape 2 and 3.
          RequestHeader unset Request-Range

The number 5 is arbitrary. Several 10's should not be an issue and may be required for sites which for example serve PDFs to very high end eReaders or use things such complex http based video streaming.

2) Limit the size of the request field to a few hundred bytes. Note that while this keeps the offending Range header short - it may break other headers; such as sizeable cookies or security fields.

LimitRequestFieldSize 200

Note that as the attack evolves in the field you are likely to have to further limit this and/or impose other LimitRequestFields limits.

See: http://httpd.apache.org/docs/2.2/mod/core.html#limitrequestfieldsize

3) Use mod_headers to completely dis-allow the use of Range headers:

RequestHeader unset Range

Note that this may break certain clients - such as those used for e-Readers and progressive/http-streaming video. Furthermore to ignore the Netscape Navigator 2-3 and MSIE 3 specific legacy header - add:

RequestHeader unset Request-Range

Unlike the commonly used 'Range' header - dropping the 'Request-Range' is not likely to affect many clients.

4) Deploy a Range header count module as a temporary stopgap measure:

http://people.apache.org/~dirkx/mod_rangecnt.c

Precompiled binaries for some platforms are available at:

http://people.apache.org/~dirkx/BINARIES.txt

5) Apply any of the current patches under discussion - such as:

http://mail-archives.apache.org/mod_mbox/httpd-dev/201108.mbox/%3cCAAPSnn2PO-d-C4nQt_TES2RRWiZr7urefhTKPWBC1b+K1Dqc7g@mail.gmail.com%3e
http://svn.apache.org/viewvc?view=revision&sortby=date&revision=1161534"

Vendor Information

VendorStatusDate NotifiedDate Updated
Apache HTTP Server ProjectAffected2011-08-26
Cisco Systems, Inc.Affected2011-08-31
Debian GNU/LinuxAffected2011-08-31
Mandriva S. A.Affected2011-09-06
Oracle CorporationAffected2011-09-19

References

http://blog.spiderlabs.com/2011/08/mitigation-of-apache-range-header-dos-attack.html
http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3C20110824161640.122D387DD@minotaur.apache.org%3E
http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3C20110826103531.998348F82@minotaur.apache.org%3E
http://www.apache.org/dist/httpd/CHANGES_2.2.20
http://www.apache.org/dist/httpd/Announcement2.2.html

Credit

This vulnerability was publicly disclosed.

This document was written by Jared Allar.

Other Information

Date Public:2011-08-24
Date First Published:2011-08-26
Date Last Updated:2011-09-19
CERT Advisory: 
CVE-ID(s):CVE-2011-3192
NVD-ID(s):CVE-2011-3192
US-CERT Technical Alerts: 
Severity Metric:16.01
Document Revision:21

Original Source

Url : http://www.kb.cert.org/vuls/id/405811

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14762
 
Oval ID: oval:org.mitre.oval:def:14762
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14824
 
Oval ID: oval:org.mitre.oval:def:14824
Title: HP-UX Apache Web Server, Remote Denial of Service (DoS)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3192
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15135
 
Oval ID: oval:org.mitre.oval:def:15135
Title: DSA-2298-2 apache2 -- denial of service
Description: The apache2 Upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug. The text of the original advisory is reproduced for reference: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. The regression has been fixed in the following packages: For the oldstable distribution, this problem has been fixed in version 2.2.9-10+lenny11. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze3. For the testing distribution, this problem will be fixed in version 2.2.20-1. For the unstable distribution, this problem has been fixed in version 2.2.20-1. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-2
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15145
 
Oval ID: oval:org.mitre.oval:def:15145
Title: DSA-2298-1 apache2 -- denial of service
Description: Two issues have been found in the Apache HTTPD web server: CVE-2011-3192 A vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This vulnerability allows an attacker to cause Apache HTTPD to use an excessive amount of memory, causing a denial of service. CVE-2010-1452 A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution. For the oldstable distribution, these problems have been fixed in version 2.2.9-10+lenny10. For the stable distribution, this problem has been fixed in version 2.2.16-6+squeeze2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.2.19-2. We recommend that you upgrade your apache2 packages. This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number
Family: unix Class: patch
Reference(s): DSA-2298-1
CVE-2010-1452
CVE-2011-3192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15347
 
Oval ID: oval:org.mitre.oval:def:15347
Title: USN-1199-1 -- Apache vulnerability
Description: apache2: Apache HTTP server A remote attacker could send crafted input to Apache and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1199-1
CVE-2011-3192
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18827
 
Oval ID: oval:org.mitre.oval:def:18827
Title: Apache HTTP vulnerability 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 in VisualSVN Server (CVE-2011-3192)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3192
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22002
 
Oval ID: oval:org.mitre.oval:def:22002
Title: RHSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): RHSA-2011:1245-01
CVE-2011-3192
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22855
 
Oval ID: oval:org.mitre.oval:def:22855
Title: DEPRECATED: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23476
 
Oval ID: oval:org.mitre.oval:def:23476
Title: ELSA-2011:1245: httpd security update (Important)
Description: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.
Family: unix Class: patch
Reference(s): ELSA-2011:1245-01
CVE-2011-3192
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): httpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 185
Os 4
Os 2
Os 5
Os 3

ExploitDB Exploits

id Description
2011-12-09 Apache HTTP Server Denial of Service

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-252-01 httpd
File : nvt/esoft_slk_ssa_2011_252_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2011-284-01 httpd
File : nvt/esoft_slk_ssa_2011_284_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1245 centos4 x86_64
File : nvt/gb_CESA-2011_1245_httpd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64
File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2011:1391-01
File : nvt/gb_RHSA-2011_1391-01_httpd.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2011-12667
File : nvt/gb_fedora_2011_12667_httpd_fc16.nasl
2011-11-11 Name : Mandriva Update for apache MDVSA-2011:168 (apache)
File : nvt/gb_mandriva_MDVSA_2011_168.nasl
2011-11-11 Name : CentOS Update for httpd CESA-2011:1392 centos4 i386
File : nvt/gb_CESA-2011_1392_httpd_centos4_i386.nasl
2011-10-21 Name : CentOS Update for httpd CESA-2011:1392 centos5 i386
File : nvt/gb_CESA-2011_1392_httpd_centos5_i386.nasl
2011-10-21 Name : RedHat Update for httpd RHSA-2011:1392-01
File : nvt/gb_RHSA-2011_1392-01_httpd.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-1 (apache2)
File : nvt/deb_2298_1.nasl
2011-09-21 Name : FreeBSD Ports: apache, apache-event, apache-itk, apache-peruser, apache-worker
File : nvt/freebsd_apache18.nasl
2011-09-21 Name : Debian Security Advisory DSA 2298-2 (apache2)
File : nvt/deb_2298_2.nasl
2011-09-16 Name : RedHat Update for httpd RHSA-2011:1294-01
File : nvt/gb_RHSA-2011_1294-01_httpd.nasl
2011-09-16 Name : Fedora Update for httpd FEDORA-2011-12715
File : nvt/gb_fedora_2011_12715_httpd_fc15.nasl
2011-09-07 Name : Ubuntu Update for apache2 USN-1199-1
File : nvt/gb_ubuntu_USN_1199_1.nasl
2011-09-07 Name : RedHat Update for httpd RHSA-2011:1245-01
File : nvt/gb_RHSA-2011_1245-01_httpd.nasl
2011-09-07 Name : Mandriva Update for apache MDVSA-2011:130 (apache)
File : nvt/gb_mandriva_MDVSA_2011_130.nasl
2011-09-07 Name : CentOS Update for httpd CESA-2011:1245 centos4 i386
File : nvt/gb_CESA-2011_1245_httpd_centos4_i386.nasl
2011-08-26 Name : Apache httpd Web Server Range Header Denial of Service Vulnerability
File : nvt/secpod_apache_http_srv_range_header_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74721 Apache HTTP Server ByteRange Filter Memory Exhaustion Remote DoS

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server prior to version 2.2.20: http://seclists.org/fulldisclosure/2011/Aug/175 An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server. The default Apache httpd installations version 2.0 prior to 2.0.65 and version 2.2 prior to 2.2.20 are vulnerable. Apache 2.2.20 does fix this issue; however with a number of side effects (see release notes). Version 2.2.21 corrects a protocol defect in 2.2.20, and also introduces the MaxRanges directive. Version 2.0.65 includes fix for this vulnerability. Apache 1.3 is NOT vulnerable. However as explained in the background section in more detail - this attack does cause a significant and possibly unexpected load. You are advised to review your configuration in that light.

Snort® IPS/IDS

Date Description
2014-01-10 Apache Killer denial of service tool exploit attempt
RuleID : 19825 - Revision : 13 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-1.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13114.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-110831.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-110831.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-01.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1294.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110831_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_6_1_0_41.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-110831.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-111026.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7722.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-168.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-7721.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1391.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1392.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12667.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_0_0_1.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12715.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-252-01.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-130.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1199-1.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1245.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f6108d2cea811e09d580800279895ea.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2298.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The web server running on the remote host is affected by a denial of service ...
File : apache_range_dos.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:49
  • Multiple Updates