Executive Summary

Summary
Title kvm security update
Informations
Name RHSA-2015:1003 First vendor Publication 2015-05-13
Vendor RedHat Last vendor Modification 2015-05-13
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 7.7 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64 RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems.

An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue.

All kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Note: The procedure in the Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The following procedure must be performed before this update will take effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using "modprobe -r [module]") and reload (using "modprobe [module]") all of the following modules which are currently running (determined using "lsmod"): kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1003.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28106
 
Oval ID: oval:org.mitre.oval:def:28106
Title: RHSA-2015:0999-01 -- Redhat qemu-kvm, libcacard
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:0999-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28198
 
Oval ID: oval:org.mitre.oval:def:28198
Title: CESA-2015:1003 -- centos 5 kvm
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Note: The procedure in the Solution section must be performed before this update will take effect.
Family: unix Class: patch
Reference(s): CESA-2015:1003
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28539
 
Oval ID: oval:org.mitre.oval:def:28539
Title: RHSA-2015:1002-01 -- Redhat xen
Description: The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All xen users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, all running fully-virtualized guests must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:1002-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28600
 
Oval ID: oval:org.mitre.oval:def:28600
Title: CESA-2015:0999 -- centos 7 qemu-kvm,libcacard
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:0999
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28702
 
Oval ID: oval:org.mitre.oval:def:28702
Title: RHSA-2015:0998-01 -- Redhat qemu-kvm, qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2015:0998-01
CVE-2015-3456
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28893
 
Oval ID: oval:org.mitre.oval:def:28893
Title: ELSA-2015-0999 -- Oracle qemu-kvm
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2015-0999
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 7
Product(s): qemu-kvm
libcacard
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28912
 
Oval ID: oval:org.mitre.oval:def:28912
Title: CESA-2015:0998 -- centos 6 qemu-kvm,qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:0998
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28937
 
Oval ID: oval:org.mitre.oval:def:28937
Title: CESA-2015:1002 -- centos 5 xen
Description: The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All xen users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, all running fully-virtualized guests must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): CESA-2015:1002
CVE-2015-3456
Version: 3
Platform(s): CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28949
 
Oval ID: oval:org.mitre.oval:def:28949
Title: ELSA-2015-1003 -- Oracle kvm-83
Description: The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Family: unix Class: patch
Reference(s): ELSA-2015-1003
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 5
Product(s): kvm-83
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28974
 
Oval ID: oval:org.mitre.oval:def:28974
Title: ELSA-2015-1002 -- Oracle xen
Description: The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Family: unix Class: patch
Reference(s): ELSA-2015-1002
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29004
 
Oval ID: oval:org.mitre.oval:def:29004
Title: ELSA-2015-0998 -- Oracle qemu-kvm_qemu-guest-agent
Description: KVM is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU"s virtual Floppy Disk Controller handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host"s QEMU process corresponding to the guest. Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2015-0998
CVE-2015-3456
Version: 3
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
qemu-guest-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29063
 
Oval ID: oval:org.mitre.oval:def:29063
Title: DSA-3259-1 qemu -- qemu
Description: Several vulnerabilities were discovered in the qemu virtualisation solution: CVE-2014-9718 It was discovered that the IDE controller emulation is susceptible to denial of service. CVE-2015-1779 Daniel P. Berrange discovered a denial of service vulnerability in the VNC web socket decoder. CVE-2015-2756 Jan Beulich discovered that unmediated PCI command register could result in denial of service. CVE-2015-3456 Jason Geffner discovered a buffer overflow in the emulated floppy disk drive, resulting in the potential execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3259-1
CVE-2014-9718
CVE-2015-1779
CVE-2015-2756
CVE-2015-3456
Version: 3
Platform(s): Debian 8
Debian 7
Product(s): qemu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Application 1
Application 4
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-21 IAVM : 2015-A-0112 - Oracle Linux & Virtualization Buffer Overflow Vulnerability
Severity : Category I - VMSKEY : V0060735
2015-05-21 IAVM : 2015-A-0115 - QEMU Virtual Floppy Drive Controller (FDC) Buffer Overflow Vulnerability
Severity : Category II - VMSKEY : V0060741

Snort® IPS/IDS

Date Description
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34488 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34487 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34486 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34485 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34484 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34483 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34482 - Revision : 4 - Type : OS-OTHER
2015-06-23 QEMU floppy disk controller buffer overflow attempt
RuleID : 34481 - Revision : 4 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-12-04 Name : The remote host is missing a vendor-supplied security patch.
File : check_point_gaia_sk106060.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-27.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-550.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-268.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-248.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-249.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-391.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3274.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0943-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8194.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8220.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8252.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8270.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1031.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0889-2.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0927-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0929-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0940-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0944-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8248.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0923-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16620.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote host is affected by a buffer overflow vulnerability.
File : citrix_xenserver_CTX201078.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote host has an application that is affected by a remote code executio...
File : virtualbox_4_3_28.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1011.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-364.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-363.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3262.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-150513.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2780e442fc5911e4b18b6805ca1d3bb1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8249.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0059.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0058.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0057.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0999.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2608-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1001.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1000.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0999.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0998.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3259.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1003.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1002.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0999.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-01-20 21:26:06
  • Multiple Updates
2015-12-05 13:28:01
  • Multiple Updates
2015-06-15 13:27:52
  • First insertion