Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP-CGI query string parameter vulnerability
Informations
Name VU#520827 First vendor Publication 2012-05-03
Vendor VU-CERT Last vendor Modification 2012-05-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#520827

PHP-CGI query string parameter vulnerability

Original Release date: 03 May 2012 | Last revised: 16 May 2012

Overview

PHP-CGI-based setups contain a vulnerability when parsing query string parameters from php files.

Description

According to PHP's website, "PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML." When PHP is used in a CGI-based setup (such as Apache's mod_cgid), the php-cgi receives a processed query string parameter as command line arguments which allows command-line switches, such as -s, -d or -c to be passed to the php-cgi binary, which can be exploited to disclose source code and obtain arbitrary code execution.

An example of the -s command, allowing an attacker to view the source code of index.php is below:

    http://localhost/index.php?-s
Additional information can be found in the vulnerability reporter's blog post.

Impact

A remote unauthenticated attacker could obtain sensitive information, cause a denial of service condition or may be able to execute arbitrary code with the privileges of the web server.

Solution

Apply update

PHP has released version 5.4.3 and 5.3.13 to address this vulnerability. PHP is recommending that users upgrade to the latest version of PHP.

PHP has stated, PHP 5.3.12/5.4.2 do not fix all variations of the CGI issues described in CVE-2012-1823. It has also come to our attention that some sites use an insecure cgiwrapper script to run PHP. These scripts will use $* instead of "$@" to pass parameters to php-cgi which causes a number of issues.

Apply mod_rewrite rule

PHP has stated an alternative is to configure your web server to not let these types of requests with query strings starting with a "-" and not containing a "=" through. Adding a rule like this should not break any sites. For Apache using mod_rewrite it would look like this:

        RewriteCond %{QUERY_STRING} ^[^=]*$
        RewriteCond %{QUERY_STRING} %2d|\- [NC]
        RewriteRule .? - [F,L]

Vendor Information

According to PHP's websiteApache+mod_php and nginx+php-fpm are not affected.

VendorStatusDate NotifiedDate Updated
The PHP GroupAffected23 Feb 201216 May 2012

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:L/Au:N/C:C/I:P/A:P
Temporal8.5E:F/RL:U/RC:C
Environmental8.7CDP:L/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://www.php.net/
  • http://www.php.net/manual/en/security.cgi-bin.php
  • http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
  • http://www.php.net/archive/2012.php#id2012-05-03-1
  • http://www.php.net/archive/2012.php#id2012-05-08-1

Credit

Thanks to De Eindbazen for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2012-1823CVE-2012-2311
  • Date Public:03 May 2012
  • Date First Published:03 May 2012
  • Date Last Updated:16 May 2012
  • Document Revision:45

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/520827

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17864
 
Oval ID: oval:org.mitre.oval:def:17864
Title: USN-1437-1 -- php5 vulnerability
Description: Standalone PHP CGI scripts could be made to execute arbitrary code with the privilege of the web server.
Family: unix Class: patch
Reference(s): USN-1437-1
CVE-2012-2311
CVE-2012-1823
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18140
 
Oval ID: oval:org.mitre.oval:def:18140
Title: DSA-2465-1 php5 - several
Description: De Eindbazen discovered that PHP, when run with mod_cgi, will interpret a query string as command line parameters, allowing to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2465-1
CVE-2012-1172
CVE-2012-1823
CVE-2012-2311
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19063
 
Oval ID: oval:org.mitre.oval:def:19063
Title: HP-UX Apache Web Server running PHP, Remote Execution of Arbitrary Code, Privilege Elevation, Denial of Service (DoS)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1823
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19358
 
Oval ID: oval:org.mitre.oval:def:19358
Title: HP-UX Apache Web Server running PHP, Remote Execution of Arbitrary Code, Privilege Elevation, Denial of Service (DoS)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that contain a %3D sequence but no = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2311
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21394
 
Oval ID: oval:org.mitre.oval:def:21394
Title: RHSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): RHSA-2012:0546-01
CESA-2012:0546
CVE-2012-1823
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21416
 
Oval ID: oval:org.mitre.oval:def:21416
Title: RHSA-2012:0547: php53 security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): RHSA-2012:0547-00
CESA-2012:0547
CVE-2012-1823
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22882
 
Oval ID: oval:org.mitre.oval:def:22882
Title: ELSA-2012:0547: php53 security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0547-00
CVE-2012-1823
Version: 6
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23389
 
Oval ID: oval:org.mitre.oval:def:23389
Title: DEPRECATED: ELSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0546-01
CVE-2012-1823
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23798
 
Oval ID: oval:org.mitre.oval:def:23798
Title: ELSA-2012:0546: php security update (Critical)
Description: sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
Family: unix Class: patch
Reference(s): ELSA-2012:0546-01
CVE-2012-1823
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27715
 
Oval ID: oval:org.mitre.oval:def:27715
Title: DEPRECATED: ELSA-2012-0546 -- php security update (critical)
Description: [5.3.3-3.8] - correct detection of = in CVE-2012-1823 fix (#818607) [5.3.3-3.7] - add security fix for CVE-2012-1823 (#818607)
Family: unix Class: patch
Reference(s): ELSA-2012-0546
CVE-2012-1823
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27762
 
Oval ID: oval:org.mitre.oval:def:27762
Title: DEPRECATED: ELSA-2012-0547 -- php53 security update (critical)
Description: [5.3.3-7] - correct detection of = in CVE-2012-1823 fix (#818607) [5.3.3-6] - add security fix for CVE-2012-1823 (#818607)
Family: unix Class: patch
Reference(s): ELSA-2012-0547
CVE-2012-1823
Version: 4
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 393

SAINT Exploits

Description Link
PHP CGI Query String Parameters Command Execution More info here

ExploitDB Exploits

id Description
2013-10-29 Apache / PHP 5.x Remote Code Execution Exploit
2013-06-05 Plesk Apache Zeroday Remote Exploit
2012-05-05 PHP CGI Argument Injection Exploit
2012-05-04 PHP CGI Argument Injection

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0590-1 (update)
File : nvt/gb_suse_2012_0590_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-08-30 Name : Fedora Update for maniadrive FEDORA-2012-7628
File : nvt/gb_fedora_2012_7628_maniadrive_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-7628
File : nvt/gb_fedora_2012_7628_php_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-9490
File : nvt/gb_fedora_2012_9490_php_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_php_fc17.nasl
2012-08-06 Name : Fedora Update for php FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php_fc16.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:068-1 (php)
File : nvt/gb_mandriva_MDVSA_2012_068_1.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:068 (php)
File : nvt/gb_mandriva_MDVSA_2012_068.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:1046 centos6
File : nvt/gb_CESA-2012_1046_php_centos6.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:1047 centos5
File : nvt/gb_CESA-2012_1047_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:1045 centos5
File : nvt/gb_CESA-2012_1045_php_centos5.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:0547 centos5
File : nvt/gb_CESA-2012_0547_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0546 centos6
File : nvt/gb_CESA-2012_0546_php_centos6.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0546 centos5
File : nvt/gb_CESA-2012_0546_php_centos5.nasl
2012-07-03 Name : Fedora Update for php FEDORA-2012-9762
File : nvt/gb_fedora_2012_9762_php_fc16.nasl
2012-06-28 Name : RedHat Update for php RHSA-2012:1045-01
File : nvt/gb_RHSA-2012_1045-01_php.nasl
2012-06-28 Name : RedHat Update for php RHSA-2012:1046-01
File : nvt/gb_RHSA-2012_1046-01_php.nasl
2012-06-28 Name : RedHat Update for php53 RHSA-2012:1047-01
File : nvt/gb_RHSA-2012_1047-01_php53.nasl
2012-06-22 Name : Ubuntu Update for php5 USN-1481-1
File : nvt/gb_ubuntu_USN_1481_1.nasl
2012-05-31 Name : FreeBSD Ports: php5
File : nvt/freebsd_php516.nasl
2012-05-31 Name : FreeBSD Ports: php5
File : nvt/freebsd_php517.nasl
2012-05-31 Name : Debian Security Advisory DSA 2465-1 (php5)
File : nvt/deb_2465_1.nasl
2012-05-28 Name : Fedora Update for php FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_php_fc16.nasl
2012-05-28 Name : Fedora Update for php-eaccelerator FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_php-eaccelerator_fc16.nasl
2012-05-28 Name : Fedora Update for maniadrive FEDORA-2012-7586
File : nvt/gb_fedora_2012_7586_maniadrive_fc16.nasl
2012-05-28 Name : Fedora Update for php FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_php_fc15.nasl
2012-05-28 Name : Fedora Update for php-eaccelerator FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_php-eaccelerator_fc15.nasl
2012-05-28 Name : Fedora Update for maniadrive FEDORA-2012-7567
File : nvt/gb_fedora_2012_7567_maniadrive_fc15.nasl
2012-05-08 Name : RedHat Update for php53 RHSA-2012:0547-01
File : nvt/gb_RHSA-2012_0547-01_php53.nasl
2012-05-08 Name : RedHat Update for php RHSA-2012:0546-01
File : nvt/gb_RHSA-2012_0546-01_php.nasl
2012-05-08 Name : Ubuntu Update for php5 USN-1437-1
File : nvt/gb_ubuntu_USN_1437_1.nasl
2012-05-04 Name : PHP-CGI-based setups vulnerability when parsing query string parameters from ...
File : nvt/gb_php_cgi_2012.nasl

Snort® IPS/IDS

Date Description
2014-01-10 PHP-CGI command injection attempt
RuleID : 22097 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI command injection attempt
RuleID : 22064 - Revision : 8 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI remote file include attempt
RuleID : 22063-community - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 PHP-CGI remote file include attempt
RuleID : 22063 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-288.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-261.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote web server contains a version of PHP that allows arbitrary code ex...
File : php_cgi_remote_code_execution.nasl - Type : ACT_ATTACK
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-77.nasl - Type : ACT_GATHER_INFO
2013-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_2_1_0.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2013-06-07 Name : The remote web server is affected by a remote PHP code code injection vulnera...
File : plesk_apache_code_execution.nasl - Type : ACT_ATTACK
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120518.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120504.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120618.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120504.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0569.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0568.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120627_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1047.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1045.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1046.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1481-1.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8133.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7628.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7567.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-7586.nasl - Type : ACT_GATHER_INFO
2012-05-14 Name : The remote web server contains a version of PHP that allows arbitrary code ex...
File : php_cgi_query_string_code_execution.nasl - Type : ACT_ATTACK
2012-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_59b68b1e9c7811e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2465.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8114.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_3.nasl - Type : ACT_GATHER_INFO
2012-05-09 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_3_13.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0547.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0546.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1437-1.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-068.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_60de13d595f011e1806a001143cd36d8.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote web server uses a version of PHP that is affected by a remote code...
File : php_5_4_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:54
  • Multiple Updates