Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2009:0009 First vendor Publication 2009-01-22
Vendor RedHat Last vendor Modification 2009-01-22
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise MRG 1.0.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

These updated packages address the following security issues:

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and 64-bit emulation. This could allow a local, unprivileged user to prepare and run a specially-crafted binary which would use this deficiency to leak uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* Olaf Kirch reported a flaw in the i915 kernel driver that only affects the Intel G33 series and newer. This flaw could, potentially, lead to local privilege escalation. (CVE-2008-3831, Important)

* Miklos Szeredi reported a missing check for files opened with O_APPEND in sys_splice(). This could allow a local, unprivileged user to bypass the append-only file restrictions. (CVE-2008-4554, Important)

* a deficiency was found in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. This could lead to a possible denial of service if one end of a SCTP connection did not support the AUTH extension. (CVE-2008-4576, Important)

* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In certain code paths, sctp_sf_violation_paramlen() could be called with a wrong parameter data type. This could lead to a possible denial of service. (CVE-2008-4618, Important)

* when fput() was called to close a socket, the __scm_destroy() function in the Linux kernel could make indirect recursive calls to itself. This could, potentially, lead to a denial of service issue. (CVE-2008-5029, Important)

* the ext2 and ext3 filesystem code failed to properly handle corrupted data structures, leading to a possible local denial of service issue when read or write operations were performed. (CVE-2008-3528, Low)

These updated packages also address numerous bugs, including the following:

* several System on Chip (SoC) audio drivers allocated memory in the platform device probe function but did not free this memory in the event of an error. Instead, the memory was freed in the device probe function's error path. This could result in a 'double free' error. With this update, errors cause memory to be freed correctly.

* when a check was made to see if the netlink attribute fitted into available memory, the value returned, "remaining", could become negative due to alignment in nla_next(). GCC set "remaining" to unsigned when testing against the sizeof(*nla), however. As a consequence, the test would always succeed and the function nla_for_each_attr() could, potentially, access memory outside the received buffer. With this update, sizeof is cast to an integer, ensuring sizeof(*nla) does a signed test and prevents an illegal memory de-reference.

* if a user-space process used a SIGIO notification and did not disable it before closing the file descriptor, a stale pointer was left in the async_queue of the real-time clock. When a different user-space process subsequently used a SIGIO notification, the kernel de-referenced this pointer and crashed. With this updated kernel, SIGIO notifications are disabled when the file descriptor is closed, preventing this.

* the real-time kernel included with Red Hat Enterprise Linux MRG did not randomize exec, heap or libc addresses. This update corrects this omission: exec, heap and libc addresses are now randomized.

Numerous other bug fixes included with this update are noted in the Red Hat Enterprise MRG 1.0 Real Time Security Update Release Note, available at the location noted in the References section below.

All Red Hat Enterprise MRG users should install this update which addresses these vulnerabilities and fixes these bugs.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data 455095 - event trace syscall on i386 has bogus parameters 459577 - CVE-2008-3528 Linux kernel ext[234] directory corruption denial of service 460102 - kernel: alsa: asoc: fix double free and memory leak in many codec drivers [mrg-1] 461330 - Update realtime kernel's lpfc version to 8.2.0.29 462281 - kernel: netlink: fix overrun in attribute iteration 464502 - CVE-2008-3831 kernel: i915 kernel drm driver arbitrary ioremap 465730 - CVE-2008-4618 kernel: sctp: Fix kernel panic while process protocol violation parameter 465744 - kernel: rtc: fix kernel panic on second use of SIGIO notification 465862 - Warning from rt_mutex code while testing infiniband 466079 - CVE-2008-4576 kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH 466153 - [Broadcom 5.3 feat] Update bnx2 to version 1.7.4+ 466341 - RT kernel fails to boot on Intel Canelands processors (16 and 24 cores) 466554 - Update qla2xxx driver with RHEL5.3 + upstream fixes 466557 - Update the e1000e driver with RHEL5.3 and upstream fixes 466558 - Update the tg3 driver with RHEL5.3 and upstream fixes 466707 - CVE-2008-4554 kernel: don't allow splice() to files opened with O_APPEND 467739 - Add amd64_edac driver from IBM 467781 - MRG kernel has the e1000e bug 467783 - SAN Patchset needs merging into MRG 468205 - Turn off building of ocfs2 filesystem module in MRG RT kernel 469186 - [FOCUS] Lockdep fixes cause latency regression 470201 - CVE-2008-5029 kernel: Unix sockets kernel panic

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0009.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-399 Resource Management Errors
17 % CWE-287 Improper Authentication
17 % CWE-200 Information Exposure
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10721
 
Oval ID: oval:org.mitre.oval:def:10721
Title: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Description: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0598
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10852
 
Oval ID: oval:org.mitre.oval:def:10852
Title: The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-i_size and dir-i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.
Description: The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3528
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11142
 
Oval ID: oval:org.mitre.oval:def:11142
Title: The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.
Description: The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4554
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11542
 
Oval ID: oval:org.mitre.oval:def:11542
Title: The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
Description: The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3831
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11694
 
Oval ID: oval:org.mitre.oval:def:11694
Title: Service Console update for COS kernel
Description: The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5029
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17814
 
Oval ID: oval:org.mitre.oval:def:17814
Title: USN-637-1 -- linux, linux-source-2.6.15/20/22 vulnerabilities
Description: It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code.
Family: unix Class: patch
Reference(s): USN-637-1
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-0598
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): linux
linux-source-2.6.15
linux-source-2.6.20
linux-source-2.6.22
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22672
 
Oval ID: oval:org.mitre.oval:def:22672
Title: ELSA-2008:1017: kernel security and bug fix update (Important)
Description: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Family: unix Class: patch
Reference(s): ELSA-2008:1017-02
CVE-2008-3831
CVE-2008-4554
CVE-2008-4576
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29354
 
Oval ID: oval:org.mitre.oval:def:29354
Title: RHSA-2008:1017 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2008:1017
CESA-2008:1017-CentOS 5
CVE-2008-3831
CVE-2008-4554
CVE-2008-4576
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6201
 
Oval ID: oval:org.mitre.oval:def:6201
Title: Linux Kernel copy_user() IA32 Emulation Bug Discloses Information to Local Users
Description: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0598
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8642
 
Oval ID: oval:org.mitre.oval:def:8642
Title: VMware kernel fs/ext2/dir.c fs/ext3/dir.c and possibly fs/ext4/dir.c vulnerability
Description: The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3528
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9558
 
Oval ID: oval:org.mitre.oval:def:9558
Title: The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
Description: The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5029
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9822
 
Oval ID: oval:org.mitre.oval:def:9822
Title: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Description: sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4576
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1037

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1550 centos3 i386
File : nvt/gb_CESA-2009_1550_kernel_centos3_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0326 centos5 i386
File : nvt/gb_CESA-2009_0326_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0014 centos4 i386
File : nvt/gb_CESA-2009_0014_kernel_centos4_i386.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1550 (kernel)
File : nvt/ovcesa2009_1550.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1550
File : nvt/RHSA_2009_1550.nasl
2009-10-13 Name : SLES10: Security update for Linux Kernel (x86)
File : nvt/sles10_kernel7.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel6.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel4.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5039274.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6846 (kernel)
File : nvt/fcore_2009_6846.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-05 Name : Ubuntu USN-698-3 (nagios2)
File : nvt/ubuntu_698_3.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5383 (kernel)
File : nvt/fcore_2009_5383.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:234 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_234.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224-1 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224_1.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0326
File : nvt/RHSA_2009_0326.nasl
2009-04-06 Name : CentOS Security Advisory CESA-2009:0326 (kernel)
File : nvt/ovcesa2009_0326.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-03-23 Name : Ubuntu Update for linux vulnerability USN-662-1
File : nvt/gb_ubuntu_USN_662_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1
File : nvt/gb_ubuntu_USN_637_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0519-01
File : nvt/gb_RHSA-2008_0519-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:1017-01
File : nvt/gb_RHSA-2008_1017-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0508-01
File : nvt/gb_RHSA-2008_0508-01_kernel.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0021
File : nvt/RHSA_2009_0021.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0508 centos4 i386
File : nvt/gb_CESA-2008_0508_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0508 centos4 x86_64
File : nvt/gb_CESA-2008_0508_kernel_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8980
File : nvt/gb_fedora_2008_8980_kernel_fc8.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8929
File : nvt/gb_fedora_2008_8929_kernel_fc9.nasl
2009-02-13 Name : Fedora Update for kernel FEDORA-2008-11618
File : nvt/gb_fedora_2008_11618_kernel_fc9.nasl
2009-02-02 Name : Fedora Core 9 FEDORA-2009-0816 (kernel)
File : nvt/fcore_2009_0816.nasl
2009-02-02 Name : Mandrake Security Advisory MDVSA-2009:032 (kernel)
File : nvt/mdksa_2009_032.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0225
File : nvt/RHSA_2009_0225.nasl
2009-01-26 Name : SuSE Security Advisory SUSE-SA:2009:004 (kernel)
File : nvt/suse_sa_2009_004.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0009
File : nvt/RHSA_2009_0009.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:048
File : nvt/gb_suse_2008_048.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:051
File : nvt/gb_suse_2008_051.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:056
File : nvt/gb_suse_2008_056.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2009-01-20 Name : CentOS Security Advisory CESA-2009:0014 (kernel)
File : nvt/ovcesa2009_0014.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)
File : nvt/suse_sa_2009_003.nasl
2009-01-20 Name : RedHat Security Advisory RHSA-2009:0014
File : nvt/RHSA_2009_0014.nasl
2008-12-23 Name : Debian Security Advisory DSA 1687-1 (linux-2.6)
File : nvt/deb_1687_1.nasl
2008-12-10 Name : Debian Security Advisory DSA 1681-1 (linux-2.6.24)
File : nvt/deb_1681_1.nasl
2008-11-01 Name : Debian Security Advisory DSA 1655-1 (linux-2.6.24)
File : nvt/deb_1655_1.nasl
2008-10-22 Name : Linux Kernel Stream Control Transmission Protocol Violation Vulnerability
File : nvt/gb_kernel_sctp_prot_violation_dos_vuln.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50077 Linux Kernel sctp Protocol Violation Handling Multiple Function Calls Unspeci...

50049 Linux Kernel fs/splice.c do_splice_from Function O_APPEND File Descriptor Rej...

50048 Linux Kernel sctp sctp_process_init Function INIT-ACK T1-Init Timer Expiratio...

49946 Linux Kernel net/core/scm.c __scm_destroy Function SCM_RIGHTS Message Handlin...

49183 Linux Kernel DRM_I915_HWS_ADDR Crafted IOCTL Request Local Privilege Escalation

49088 Linux Kernel fs/ext*/dir.c Error Reporting Functionality Corrupted Filesystem...

48781 Linux Kernel Bit Emulation Crafted Binary Unspecified Local Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0508.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0021.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090114_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090210_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090401_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091103_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080625_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7063.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5927.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5735.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5667.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7059.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0010.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0519.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5924.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5668.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090114.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-224.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-662-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-234.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-032.nasl - Type : ACT_GATHER_INFO
2009-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5920.nasl - Type : ACT_GATHER_INFO
2009-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0225.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1687.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1681.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5734.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8980.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8929.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1655.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0519.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0508.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0508.nasl - Type : ACT_GATHER_INFO