RHEL 5 : samba3x (RHSA-2012:0466) - Nessus

Critical   Plugin ID: 58673

This page contains detailed information about the RHEL 5 : samba3x (RHSA-2012:0466) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 58673
Name: RHEL 5 : samba3x (RHSA-2012:0466)
Filename: redhat-RHSA-2012-0466.nasl
Vulnerability Published: 2012-04-10
This Plugin Published: 2012-04-11
Last Modification Time: 2021-01-14
Plugin Version: 1.23
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2012-04-10
Patch Published: 2012-04-10
CVE [?]: CVE-2012-1182
CPE [?]: cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.6, p-cpe:/a:redhat:enterprise_linux:samba3x, p-cpe:/a:redhat:enterprise_linux:samba3x-client, p-cpe:/a:redhat:enterprise_linux:samba3x-common, p-cpe:/a:redhat:enterprise_linux:samba3x-doc, p-cpe:/a:redhat:enterprise_linux:samba3x-domainjoin-gui, p-cpe:/a:redhat:enterprise_linux:samba3x-swat, p-cpe:/a:redhat:enterprise_linux:samba3x-winbind, p-cpe:/a:redhat:enterprise_linux:samba3x-winbind-devel

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used to generate code to handle RPC calls, resulted in multiple buffer overflows in Samba. A remote, unauthenticated attacker could send a specially crafted RPC request that would cause the Samba daemon (smbd) to crash or, possibly, execute arbitrary code with the privileges of the root user. (CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 5 : samba3x (RHSA-2012:0466) vulnerability:

  1. Metasploit: exploit/linux/samba/setinfopolicy_heap
    [Samba SetInformationPolicy AuditEventsInfo Heap Overflow]
  2. Exploit-DB: exploits/linux/remote/21850.rb
    [EDB-21850: Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)]
  3. GitHub: https://github.com/Eutectico/Steel-Mountain
    [CVE-2012-1182]
  4. GitHub: https://github.com/Qftm/Information_Collection_Handbook
    [CVE-2012-1182]
  5. GitHub: https://github.com/amishamunjal-az/Week16-Homework
    [CVE-2012-1182]
  6. GitHub: https://github.com/esteban0477/RedTeamPlaybook
    [CVE-2012-1182]
  7. GitHub: https://github.com/katgoods/week16
    [CVE-2012-1182]
  8. GitHub: https://github.com/notsag-dev/htb-blue
    [CVE-2012-1182]
  9. GitHub: https://github.com/notsag-dev/htb-legacy
    [CVE-2012-1182]
  10. GitHub: https://github.com/superhero1/OSCP-Prep
    [CVE-2012-1182]
  11. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2012-0466.nasl nessus plugin source code. This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2012:0466. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(58673);
  script_version("1.23");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2012-1182");
  script_xref(name:"RHSA", value:"2012:0466");

  script_name(english:"RHEL 5 : samba3x (RHSA-2012:0466)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated samba3x packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 5.6
Extended Update Support.

The Red Hat Security Response Team has rated this update as having
critical security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from
the CVE link in the References section.

Samba is an open source implementation of the Server Message Block
(SMB) or Common Internet File System (CIFS) protocol, which allows
PC-compatible machines to share files, printers, and other
information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler,
used to generate code to handle RPC calls, resulted in multiple buffer
overflows in Samba. A remote, unauthenticated attacker could send a
specially crafted RPC request that would cause the Samba daemon (smbd)
to crash or, possibly, execute arbitrary code with the privileges of
the root user. (CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing
this update, the smb service will be restarted automatically."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2012:0466"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2012-1182"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba SetInformationPolicy AuditEventsInfo Heap Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-domainjoin-gui");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-swat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2012:0466";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{  sp = get_kb_item("Host/RedHat/minor_release");
  if (isnull(sp)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");

  flag = 0;
if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-client-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-client-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-client-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-client-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-client-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-client-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-common-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-common-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-common-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-common-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-common-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-common-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-doc-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-doc-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-doc-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-doc-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-doc-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-doc-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-domainjoin-gui-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-domainjoin-gui-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-domainjoin-gui-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"i386", reference:"samba3x-swat-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-swat-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"s390x", reference:"samba3x-swat-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-swat-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", cpu:"x86_64", reference:"samba3x-swat-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-swat-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", reference:"samba3x-winbind-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", reference:"samba3x-winbind-3.5.10-0.108.el5_8")) flag++; }

if (sp == "6") {   if (rpm_check(release:"RHEL5", sp:"6", reference:"samba3x-winbind-devel-3.5.4-0.70.el5_6.2")) flag++; }
  else { if (rpm_check(release:"RHEL5", reference:"samba3x-winbind-devel-3.5.10-0.108.el5_8")) flag++; }


  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba3x / samba3x-client / samba3x-common / samba3x-doc / etc");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2012-0466.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2012-0466.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2012-0466.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 5 : samba3x (RHSA-2012:0466) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 5 : samba3x (RHSA-2012:0466) plugin ID 58673.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2012-0466.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2012-0466.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2012-0466.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2012-0466.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 58663 - CentOS 5 / 6 : samba (CESA-2012:0465)
  • 58664 - CentOS 5 : samba3x (CESA-2012:0466)
  • 65141 - CentOS 6 : samba4 (CESA-2013:0506)
  • 65147 - CentOS 6 : evolution-mapi / openchange (CESA-2013:0515)
  • 58729 - Debian DSA-2450-1 : samba - privilege escalation
  • 58789 - Fedora 17 : samba-3.6.4-82.fc17.1 (2012-5793)
  • 58823 - Fedora 15 : samba-3.5.14-73.fc15.1 (2012-5805)
  • 58755 - Fedora 16 : samba-3.6.4-82.fc16 (2012-5843)
  • 58980 - Fedora 15 : samba4-4.0.0-26.alpha11.fc15.6 (2012-6349)
  • 59098 - Fedora 16 : samba4-4.0.0-38.alpha16.fc16 (2012-6382)
  • 58671 - FreeBSD : samba -- 'root' credential remote code execution (baf37cd2-8351-11e1-894e-00215c6a37bb)
  • 59675 - GLSA-201206-22 : Samba: Multiple vulnerabilities
  • 59067 - Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST)
  • 58716 - Mandriva Linux Security Advisory : samba (MDVSA-2012:055)
  • 74600 - openSUSE Security Update : samba (openSUSE-SU-2012:0507-1)
  • 74601 - openSUSE Security Update : samba (openSUSE-SU-2012:0508-1)
  • 68506 - Oracle Linux 5 / 6 : samba (ELSA-2012-0465)
  • 68507 - Oracle Linux 5 : samba3x (ELSA-2012-0466)
  • 68512 - Oracle Linux 4 : samba (ELSA-2012-0478)
  • 68746 - Oracle Linux 6 : samba4 (ELSA-2013-0506)
  • 68752 - Oracle Linux 6 : openchange (ELSA-2013-0515)
  • 58672 - RHEL 5 / 6 : samba (RHSA-2012:0465)
  • 64757 - RHEL 6 : samba4 (RHSA-2013:0506)
  • 64763 - RHEL 6 : openchange (RHSA-2013:0515)
  • 58662 - Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC Multiple Buffer Overflows
  • 61297 - Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410)
  • 61298 - Scientific Linux Security Update : samba on SL5.x, SL6.x i386/x86_64 (20120410)
  • 65013 - Scientific Linux Security Update : openchange on SL6.x i386/x86_64 (20130221)
  • 65015 - Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20130221)
  • 80762 - Oracle Solaris Third-Party Patch Update : samba (cve_2012_1182_arbitrary_code)
  • 58764 - SuSE 11.1 Security Update : Samba (SAT Patch Number 6124)
  • 58767 - SuSE 11.2 Security Update : Samba (SAT Patch Number 6145)
  • 58765 - SuSE 10 Security Update : Samba (ZYPP Patch Number 8058)
  • 58743 - Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 : samba vulnerability (USN-1423-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2012-0466.nasl version 1.23. For more plugins, visit the Nessus Plugin Library.

Go back to menu.