Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security and bug fix update
Informations
Name RHSA-2012:1541 First vendor Publication 2012-12-04
Vendor RedHat Last vendor Modification 2012-12-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.6 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64

3. Description:

These packages contain the Linux kernel.

Security fixes:

* A malicious NFSv4 server could return a crafted reply to a GETACL request, causing a denial of service on the client. (CVE-2011-4131, Moderate)

* A flaw in the dl2k driver could allow a local, unprivileged user to issue potentially harmful IOCTLs, possibly causing Ethernet adapters using the driver to malfunction (such as losing network connectivity). (CVE-2012-2313, Low)

Red Hat would like to thank Andy Adamson for reporting CVE-2011-4131, and Stephan Mueller for reporting CVE-2012-2313.

Bug fixes:

* A kernel oops occurred in the nf_nat code when a bogus pointer was dereferenced in the nf_conn_nat structure. Consequently, if Source Network Address Translation (SNAT) was performed, incorrect information could be received by other CTS (Clear to Send) signals. A conntrack entry is now placed in the source hash after SNAT has been completed, which prevents the described problems. (BZ#865715)

* Previously, the ixgbe_setup_tc() function was called recursively when the set_state() CEE (Convergence Enhanced Ethernet) API routine was called in IEEE DCBX (Data Center Bridging eXchange) mode. This is considered unsafe according to the IEEE standards. With this update, the ixgbe driver has been modified to no longer call the set_state() routine in IEEE DCBX mode. The driver now calls routines of the PFC (Priority-based Flow Control) and ETS (Enhanced Transmission Selection) extensions instead of the CEE extension routines in IEEE DCBX mode. (BZ#867859)

* A Symmetric Multi Processing (SMP) race condition between the munmap() and exit() function could lead to false-positive triggering of the BUG_ON() macro if Transparent Huge Pages (THP) were enabled. This update fixes the race condition, which avoids false-positive triggering of the BUG_ON() macro in this scenario. (BZ#875121)

* The kernel allows high priority real time tasks, such as tasks scheduled with the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks were scheduled as high priority real time tasks and could be thus throttled accordingly. However, the replenishment timer, which is responsible for clearing a throttle flag on tasks, could be pending on the just disabled CPU. This could lead to the situation that the throttled tasks were never scheduled to run. Consequently, if any of such tasks was needed to complete the CPU disabling, the system became unresponsive. This update introduces a new scheduler class, which gives a task the highest possible system priority and such a task cannot be throttled. The stop-task scheduling class is now used for the CPU stop tasks, and the system shutdown completes as expected in the scenario described. (BZ#876078)

* Previously, XFS log buffers were handled incorrectly so that XFS could, in certain circumstances, incorrectly read metadata from the journal during XFS log recovery. As a consequence, XFS log recovery terminated with an error message and prevented the file system from being mounted. This problem could result in a loss of data if the user forcibly emptied the log to allow the file system to be mounted. This update ensures that metadata is read correctly from the log and journal recovery thus completes successfully, and the file system mounts as expected. (BZ#876498)

* Previously, kernel was allowed to reduce the number of unnecessary commit calls by skipping the commit when there was a large number of outstanding pages being written. However, a test on the number of commits (ncommit) did not properly handle the edge case when ncommit was zero. Consequently, inodes sometimes remained on the sb->s_dirty list and could not be freed by the inode cache shrinker. As a result, the nfs_inode_cache structure grew very large over time. With this update, the call to the nfs_write_inode() function is immediately returned when commit == 0, thus fixing this bug. (BZ#877394)

4. Solution:

Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

747106 - CVE-2011-4131 kernel: nfs4_getfacl decoding kernel oops 818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1541.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21454
 
Oval ID: oval:org.mitre.oval:def:21454
Title: RHSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): RHSA-2012:0862-04
CESA-2012:0862
CVE-2011-1083
CVE-2011-4131
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21568
 
Oval ID: oval:org.mitre.oval:def:21568
Title: RHSA-2012:1174: kernel security and bug fix update (Low)
Description: The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
Family: unix Class: patch
Reference(s): RHSA-2012:1174-00
CESA-2012:1174
CVE-2012-2313
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23258
 
Oval ID: oval:org.mitre.oval:def:23258
Title: ELSA-2012:1174: kernel security and bug fix update (Low)
Description: The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
Family: unix Class: patch
Reference(s): ELSA-2012:1174-00
CVE-2012-2313
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23707
 
Oval ID: oval:org.mitre.oval:def:23707
Title: ELSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): ELSA-2012:0862-04
CVE-2011-1083
CVE-2011-4131
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27535
 
Oval ID: oval:org.mitre.oval:def:27535
Title: ELSA-2012-1174-1 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-308.13.1.0.1.el5] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] [2.6.18-308.13.1.el5] - [net] e1000e: Cleanup logic in e1000_check_for_serdes_link_82571 (Dean Nelson) [841370 771366] - [net] e1000e: Correct link check logic for 82571 serdes (Dean Nelson) [841370 771366] - [mm] NULL pointer dereference in __vm_enough_memory (Jerome Marchand) [840077 836244] - [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [838140 753244] - [fs] autofs: propogate LOOKUP_DIRECTORY flag only for last comp (Ian Kent) [830264 814418] - [fs] ext4: properly dirty split extent nodes (Eric Sandeen) [840946 839770] - [scsi] don't offline devices with a reservation conflict (David Jeffery) [839196 835660] - [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate (Lukas Czerner) [837226 830351] - [net] dl2k: Clean up rio_ioctl (Weiping Pan) [818822 818823] {CVE-2012-2313} - [x86] sched: Avoid unnecessary overflow in sched_clock (Prarit Bhargava) [835450 834562] - [net] tg3: Fix TSO handling (John Feeney) [833182 795672] - [input] evdev: use after free from open/disconnect race (David Jeffery) [832448 822166] [2.6.18-308.12.1.el5] - [fs] nfs: Don't allow multiple mounts on same mntpnt with -o noac (Sachin Prabhu) [839806 839753]
Family: unix Class: patch
Reference(s): ELSA-2012-1174-1
CVE-2012-2313
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27614
 
Oval ID: oval:org.mitre.oval:def:27614
Title: DEPRECATED: ELSA-2012-0862 -- Oracle Linux 6 kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-279.el6] - [netdrv] mlx4: ignore old module parameters (Jay Fenlason) [830553] [2.6.32-278.el6] - [kernel] sysctl: silence warning about missing strategy for file-max at boot time (Jeff Layton) [803431] - [net] sunrpc: make new tcp_max_slot_table_entries sysctl use CTL_UNNUMBERED (Jeff Layton) [803431] - [drm] i915: set AUD_CONFIG N_value_index for DisplayPort (Dave Airlie) [747890] - [scsi] scsi_lib: fix scsi_io_completions SG_IO error propagation (Mike Snitzer) [827163] - [fs] nfs: Fix corrupt read data after short READ from server (Sachin Prabhu) [817738]
Family: unix Class: patch
Reference(s): ELSA-2012-0862
CVE-2011-1083
CVE-2011-4131
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27630
 
Oval ID: oval:org.mitre.oval:def:27630
Title: DEPRECATED: ELSA-2012-1174 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-308.13.1.el5] - [net] e1000e: Cleanup logic in e1000_check_for_serdes_link_82571 (Dean Nelson) [841370 771366] - [net] e1000e: Correct link check logic for 82571 serdes (Dean Nelson) [841370 771366] - [mm] NULL pointer dereference in __vm_enough_memory (Jerome Marchand) [840077 836244] - [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [838140 753244] - [fs] autofs: propogate LOOKUP_DIRECTORY flag only for last comp (Ian Kent) [830264 814418] - [fs] ext4: properly dirty split extent nodes (Eric Sandeen) [840946 839770] - [scsi] don't offline devices with a reservation conflict (David Jeffery) [839196 835660] - [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate (Lukas Czerner) [837226 830351] - [net] dl2k: Clean up rio_ioctl (Weiping Pan) [818822 818823] {CVE-2012-2313} - [x86] sched: Avoid unnecessary overflow in sched_clock (Prarit Bhargava) [835450 834562] - [net] tg3: Fix TSO handling (John Feeney) [833182 795672] - [input] evdev: use after free from open/disconnect race (David Jeffery) [832448 822166] [2.6.18-308.12.1.el5] - [fs] nfs: Don't allow multiple mounts on same mntpnt with -o noac (Sachin Prabhu) [839806 839753]
Family: unix Class: patch
Reference(s): ELSA-2012-1174
CVE-2012-2313
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1626
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-09-27 Name : CentOS Update for kernel CESA-2012:1304 centos6
File : nvt/gb_CESA-2012_1304_kernel_centos6.nasl
2012-09-27 Name : RedHat Update for kernel RHSA-2012:1304-01
File : nvt/gb_RHSA-2012_1304-01_kernel.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8824
File : nvt/gb_fedora_2012_8824_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8314
File : nvt/gb_fedora_2012_8314_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-24 Name : CentOS Update for kernel CESA-2012:1174 centos5
File : nvt/gb_CESA-2012_1174_kernel_centos5.nasl
2012-08-24 Name : RedHat Update for kernel RHSA-2012:1174-01
File : nvt/gb_RHSA-2012_1174-01_kernel.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0862 centos6
File : nvt/gb_CESA-2012_0862_kernel_centos6.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1493-1
File : nvt/gb_ubuntu_USN_1493_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1492-1
File : nvt/gb_ubuntu_USN_1492_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ec2 USN-1491-1
File : nvt/gb_ubuntu_USN_1491_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-natty USN-1490-1
File : nvt/gb_ubuntu_USN_1490_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1488-1
File : nvt/gb_ubuntu_USN_1488_1.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-22 Name : RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2012:0862-04
File : nvt/gb_RHSA-2012_0862-04_Red_Hat_Enterprise_Linux_6_kernel.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-15959
File : nvt/gb_fedora_2011_15959_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-16237
File : nvt/gb_fedora_2011_16237_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-17381
File : nvt/gb_fedora_2011_17381_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0145
File : nvt/gb_fedora_2012_0145_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0363
File : nvt/gb_fedora_2012_0363_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0480
File : nvt/gb_fedora_2012_0480_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77100 Linux Kernel ACL Attribute Request NFSv4 Response Parsing Local DoS

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1282.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-133.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-100.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-78.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1174-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2035.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120523.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120621.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120620.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1481.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1541.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1589.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120925_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120821_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1490-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1488-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1491-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1492-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1493-1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8931.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8359.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8314.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16621.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15959.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:34
  • Multiple Updates
2012-12-05 00:18:02
  • First insertion