Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2012:0571 First vendor Publication 2012-05-15
Vendor RedHat Last vendor Modification 2012-05-15
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* A flaw was found in the way the Linux kernel's journal_unmap_buffer() function handled buffer head states. On systems that have an ext4 file system with a journal mounted, a local, unprivileged user could use this flaw to cause a denial of service. (CVE-2011-4086, Moderate)

* A flaw was found in the way the KVM_CREATE_IRQCHIP ioctl was handled. Calling this ioctl when at least one virtual CPU (VCPU) already existed could lead to a NULL pointer dereference later when the VCPU is scheduled to run. A local, unprivileged user on a KVM host could use this flaw to crash the host. (CVE-2012-1601, Moderate)

This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

749143 - CVE-2011-4086 kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS 808199 - CVE-2012-1601 kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency 809374 - AMD IOMMU driver hands out dma handles that are in the MSI address range [rhel-6.2.z] 811135 - readdir64_r calls fail with ELOOP [rhel-6.2.z] 811299 - Fix RPC priority queue wake up all tasks processing [rhel-6.2.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0571.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17840
 
Oval ID: oval:org.mitre.oval:def:17840
Title: USN-1454-1 -- linux vulnerability
Description: The system could be made to crash or become unresponsive under certain conditions.
Family: unix Class: patch
Reference(s): USN-1454-1
CVE-2011-4086
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21372
 
Oval ID: oval:org.mitre.oval:def:21372
Title: RHSA-2012:0571: kernel security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.
Family: unix Class: patch
Reference(s): RHSA-2012:0571-01
CESA-2012:0571
CVE-2011-4086
CVE-2012-1601
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23873
 
Oval ID: oval:org.mitre.oval:def:23873
Title: ELSA-2012:0571: kernel security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.
Family: unix Class: patch
Reference(s): ELSA-2012:0571-01
CVE-2011-4086
CVE-2012-1601
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26895
 
Oval ID: oval:org.mitre.oval:def:26895
Title: ELSA-2012-2013 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-100.7.1.el6uek] - KVM: Ensure all vcpus are consistent with in-kernel irqchip settings (Avi Kivity) [Bugdb: 13871] {CVE-2012-1601} - jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric Sandeen) [Bugdb: 13871] {CVE-2011-4086}
Family: unix Class: patch
Reference(s): ELSA-2012-2013
CVE-2011-4086
CVE-2012-1601
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27561
 
Oval ID: oval:org.mitre.oval:def:27561
Title: DEPRECATED: ELSA-2012-0571 -- kernel security and bug fix update (moderate)
Description: [2.6.32-220.17.1.el6] - [scsi] fcoe: Do not switch context in vport_delete callback (Neil Horman) [809388 806119] [2.6.32-220.16.1.el6] - Revert: [x86] Ivy Bridge kernel rdrand support (Jay Fenlason) [800268 696442] [2.6.32-220.15.1.el6] - [net] SUNRPC: We must not use list_for_each_entry_safe() in rpc_wake_up() (Steve Dickson) [811299 809928] - [char] ipmi: Increase KCS timeouts (Matthew Garrett) [806906 803378] - [kernel] sched: Fix ancient race in do_exit() (Frantisek Hrbata) [805457 784758] - [scsi] sd: Unmap discard alignment needs to be converted to bytes (Mike Snitzer) [810322 805519] - [scsi] sd: Fix VPD buffer allocations (Mike Snitzer) [810322 805519] - [x86] Ivy Bridge kernel rdrand support (Jay Fenlason) [800268 696442] - [scsi] fix system lock up from scsi error flood (Frantisek Hrbata) [809378 800555] - [sound] ALSA: pcm midlevel code - add time check for (Jaroslav Kysela) [801329 798984] - [pci] Add pcie_hp=nomsi to disable MSI/MSI-X for pciehp driver (hiro muneda) [807426 728852] - [sound] ALSA: enable OSS emulation layer for PCM and mixer (Jaroslav Kysela) [812960 657291] - [scsi] qla4xxx: Fixed BFS with sendtargets as boot index (Chad Dupuis) [803881 722297] - [fs] nfs: Additional readdir cookie loop information (Steve Dickson) [811135 770250] - [fs] NFS: Fix spurious readdir cookie loop messages (Steve Dickson) [811135 770250] - [x86] powernow-k8: Fix indexing issue (Frank Arnold) [809391 781566] - [x86] powernow-k8: Avoid Pstate MSR accesses on systems supporting CPB (Frank Arnold) [809391 781566] - [redhat] spec: Add python-perf-debuginfo subpackage (Josh Boyer) [806859 806859] [2.6.32-220.14.1.el6] - [net] fix vlan gro path (Jiri Pirko) [810454 720611] - [virt] VMX: vmx_set_cr0 expects kvm->srcu locked (Marcelo Tosatti) [808206 807507] {CVE-2012-1601} - [virt] KVM: Ensure all vcpus are consistent with in-kernel irqchip settings (Marcelo Tosatti) [808206 807507] {CVE-2012-1601} - [scsi] fcoe: Move destroy_work to a private work queue (Neil Horman) [809388 806119] - [fs] jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric Sandeen) [749727 748713] {CVE-2011-4086} - [net] af_iucv: offer new getsockopt SO_MSGSIZE (Hendrik Brueckner) [804547 786997] - [net] af_iucv: performance improvements for new HS transport (Hendrik Brueckner) [804548 786996] - [s390x] af_iucv: remove IUCV-pathes completely (Hendrik Brueckner) [807158 786960] - [x86] iommu/amd: Fix wrong shift direction (Don Dutile) [809376 781531] - [x86] iommu/amd: Don't use MSI address range for DMA addresses (Don Dutile) [809374 781524] - [fs] NFSv4: Further reduce the footprint of the idmapper (Steve Dickson) [802852 730045] - [fs] NFSv4: Reduce the footprint of the idmapper (Steve Dickson) [802852 730045] - [scsi] fcoe: Make fcoe_transport_destroy a synchronous operation (Neil Horman) [809372 771251] - [net] ipv4: Constrain UFO fragment sizes to multiples of 8 bytes (Jiri Benc) [809104 797731] - [net] ipv4: Don't use ufo handling on later transformed packets (Jiri Benc) [809104 797731] - [net] udp: Add UFO to NETIF_F_GSO_SOFTWARE (Jiri Benc) [809104 797731] - [fs] nfs: Try using machine credentials for RENEW calls (Sachin Prabhu) [806205 795441]
Family: unix Class: patch
Reference(s): ELSA-2012-0571
CVE-2011-4086
CVE-2012-1601
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27698
 
Oval ID: oval:org.mitre.oval:def:27698
Title: ELSA-2012-2014 -- Unbreakable Enterprise kernel security update (moderate)
Description: kernel-uek: [2.6.32-300.25.1.el6uek] - jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric Sandeen) [Bugdb: 13871] {CVE-2011-4086}
Family: unix Class: patch
Reference(s): ELSA-2012-2014
CVE-2011-4086
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1625

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0571 centos6
File : nvt/gb_CESA-2012_0571_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for kmod-kvm CESA-2012:0676 centos5
File : nvt/gb_CESA-2012_0676_kmod-kvm_centos5.nasl
2012-07-19 Name : Ubuntu Update for linux USN-1507-1
File : nvt/gb_ubuntu_USN_1507_1.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0571-01
File : nvt/gb_RHSA-2012_0571-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1460-1
File : nvt/gb_ubuntu_USN_1460_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1459-1
File : nvt/gb_ubuntu_USN_1459_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1458-1
File : nvt/gb_ubuntu_USN_1458_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-06-01 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1455-1
File : nvt/gb_ubuntu_USN_1455_1.nasl
2012-05-28 Name : Ubuntu Update for linux USN-1454-1
File : nvt/gb_ubuntu_USN_1454_1.nasl
2012-05-28 Name : Ubuntu Update for linux USN-1452-1
File : nvt/gb_ubuntu_USN_1452_1.nasl
2012-05-28 Name : Ubuntu Update for linux-ec2 USN-1453-1
File : nvt/gb_ubuntu_USN_1453_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1448-1
File : nvt/gb_ubuntu_USN_1448_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1445-1
File : nvt/gb_ubuntu_USN_1445_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-05-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1440-1
File : nvt/gb_ubuntu_USN_1440_1.nasl
2012-05-08 Name : Ubuntu Update for linux USN-1432-1
File : nvt/gb_ubuntu_USN_1432_1.nasl
2012-05-04 Name : Ubuntu Update for linux USN-1431-1
File : nvt/gb_ubuntu_USN_1431_1.nasl
2012-05-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1433-1
File : nvt/gb_ubuntu_USN_1433_1.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0670.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-235.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-45.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120515_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120521_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1507-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1458-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1459-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1460-1.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1455-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1452-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1453-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1454-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1448-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1445-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1433-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1431-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1503.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1497.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:56
  • Multiple Updates