Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (OMAP4) vulnerabilities
Informations
Name USN-1530-1 First vendor Publication 2012-08-10
Vendor Ubuntu Last vendor Modification 2012-08-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation. A remote NFS server (attacker) could exploit this flaw to cause a denial of service. (CVE-2011-4131)

Steve Grubb reported a flaw with Linux fscaps (file system base capabilities) when used to increase the permissions of a process. For application on which fscaps are in use a local attacker can disable address space randomization to make attacking the process with raised privileges easier. (CVE-2012-2123)

An error was discovered in the Linux kernel's network TUN/TAP device implementation. A local user with access to the TUN/TAP interface (which is not available to unprivileged users until granted by a root user) could exploit this flaw to crash the system or potential gain administrative privileges. (CVE-2012-2136)

Stephan Mueller reported a flaw in the Linux kernel's dl2k network driver's handling of ioctls. An unprivileged local user could leverage this flaw to cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus filesystem. An unprivileged local user could exploit these flaws to gain root system priviliges. (CVE-2012-2319)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2372)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system) handling of ACLs (access control lists). A remote NFS server (attacker) could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
linux-image-2.6.38-1209-omap4 2.6.38-1209.25

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1530-1
CVE-2011-4131, CVE-2012-2123, CVE-2012-2136, CVE-2012-2313,
CVE-2012-2319, CVE-2012-2372, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.25

Original Source

Url : http://www.ubuntu.com/usn/USN-1530-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17179
 
Oval ID: oval:org.mitre.oval:def:17179
Title: USN-1530-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1530-1
CVE-2011-4131
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17193
 
Oval ID: oval:org.mitre.oval:def:17193
Title: USN-1487-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted networ k traffic.
Family: unix Class: patch
Reference(s): USN-1487-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17509
 
Oval ID: oval:org.mitre.oval:def:17509
Title: USN-1453-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1453-1
CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17577
 
Oval ID: oval:org.mitre.oval:def:17577
Title: USN-1489-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1489-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17588
 
Oval ID: oval:org.mitre.oval:def:17588
Title: USN-1598-1 -- linux vulnerability
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1598-1
CVE-2012-2136
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17606
 
Oval ID: oval:org.mitre.oval:def:17606
Title: USN-1499-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1499-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17700
 
Oval ID: oval:org.mitre.oval:def:17700
Title: USN-1493-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1493-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17772
 
Oval ID: oval:org.mitre.oval:def:17772
Title: USN-1445-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1445-1
CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17787
 
Oval ID: oval:org.mitre.oval:def:17787
Title: USN-1490-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1490-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17798
 
Oval ID: oval:org.mitre.oval:def:17798
Title: USN-1492-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1492-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17843
 
Oval ID: oval:org.mitre.oval:def:17843
Title: USN-1491-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1491-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17853
 
Oval ID: oval:org.mitre.oval:def:17853
Title: USN-1494-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1494-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17898
 
Oval ID: oval:org.mitre.oval:def:17898
Title: USN-1486-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1486-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17924
 
Oval ID: oval:org.mitre.oval:def:17924
Title: USN-1488-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1488-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21395
 
Oval ID: oval:org.mitre.oval:def:21395
Title: RHSA-2012:0690: kernel security and bug fix update (Important)
Description: The sock_alloc_send_pskb function in net/core/sock.c in the Linux kernel before 3.4.5 does not properly validate a certain length value, which allows local users to cause a denial of service (heap-based buffer overflow and system crash) or possibly gain privileges by leveraging access to a TUN/TAP device.
Family: unix Class: patch
Reference(s): RHSA-2012:0690-00
CESA-2012:0690
CVE-2012-2136
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21454
 
Oval ID: oval:org.mitre.oval:def:21454
Title: RHSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): RHSA-2012:0862-04
CESA-2012:0862
CVE-2011-1083
CVE-2011-4131
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21568
 
Oval ID: oval:org.mitre.oval:def:21568
Title: RHSA-2012:1174: kernel security and bug fix update (Low)
Description: The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
Family: unix Class: patch
Reference(s): RHSA-2012:1174-00
CESA-2012:1174
CVE-2012-2313
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22823
 
Oval ID: oval:org.mitre.oval:def:22823
Title: ELSA-2012:0690: kernel security and bug fix update (Important)
Description: The sock_alloc_send_pskb function in net/core/sock.c in the Linux kernel before 3.4.5 does not properly validate a certain length value, which allows local users to cause a denial of service (heap-based buffer overflow and system crash) or possibly gain privileges by leveraging access to a TUN/TAP device.
Family: unix Class: patch
Reference(s): ELSA-2012:0690-00
CVE-2012-2136
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23258
 
Oval ID: oval:org.mitre.oval:def:23258
Title: ELSA-2012:1174: kernel security and bug fix update (Low)
Description: The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
Family: unix Class: patch
Reference(s): ELSA-2012:1174-00
CVE-2012-2313
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23707
 
Oval ID: oval:org.mitre.oval:def:23707
Title: ELSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): ELSA-2012:0862-04
CVE-2011-1083
CVE-2011-4131
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24215
 
Oval ID: oval:org.mitre.oval:def:24215
Title: VMware ESX updates to third party libraries
Description: The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier allows local users to cause a denial of service (BUG_ON and kernel panic) by establishing an RDS connection with the source IP address equal to the IPoIB interface's own IP address, as demonstrated by rds-ping.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2372
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25865
 
Oval ID: oval:org.mitre.oval:def:25865
Title: SUSE-SU-2013:0713-1 -- Security update for OFED
Description: ds-ping in the OFED stack could have triggered a kernel BUG, which could have caused a local denial of service attack. (CVE-2012-2372) Security Issue reference: * CVE-2012-2372 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2372 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0713-1
CVE-2012-2372
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): OFED
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27535
 
Oval ID: oval:org.mitre.oval:def:27535
Title: ELSA-2012-1174-1 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-308.13.1.0.1.el5] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] [2.6.18-308.13.1.el5] - [net] e1000e: Cleanup logic in e1000_check_for_serdes_link_82571 (Dean Nelson) [841370 771366] - [net] e1000e: Correct link check logic for 82571 serdes (Dean Nelson) [841370 771366] - [mm] NULL pointer dereference in __vm_enough_memory (Jerome Marchand) [840077 836244] - [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [838140 753244] - [fs] autofs: propogate LOOKUP_DIRECTORY flag only for last comp (Ian Kent) [830264 814418] - [fs] ext4: properly dirty split extent nodes (Eric Sandeen) [840946 839770] - [scsi] don't offline devices with a reservation conflict (David Jeffery) [839196 835660] - [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate (Lukas Czerner) [837226 830351] - [net] dl2k: Clean up rio_ioctl (Weiping Pan) [818822 818823] {CVE-2012-2313} - [x86] sched: Avoid unnecessary overflow in sched_clock (Prarit Bhargava) [835450 834562] - [net] tg3: Fix TSO handling (John Feeney) [833182 795672] - [input] evdev: use after free from open/disconnect race (David Jeffery) [832448 822166] [2.6.18-308.12.1.el5] - [fs] nfs: Don't allow multiple mounts on same mntpnt with -o noac (Sachin Prabhu) [839806 839753]
Family: unix Class: patch
Reference(s): ELSA-2012-1174-1
CVE-2012-2313
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27550
 
Oval ID: oval:org.mitre.oval:def:27550
Title: ELSA-2012-2020 -- Unbreakable Enterprise kernel security and bugfix update (important)
Description: kernel-uek: [2.6.32-300.27.1.el6uek] - net: sock: validate data_len before allocating skb (Jason Wang) [Bugdb: 13966]{CVE-2012-2136} - fcaps: clear the same personality flags as suid when fcaps are used (Eric Paris) [Bugdb: 13966] {CVE-2012-2123} - Revert 'nfs: when attempting to open a directory, fall back on normal lookup (Todd Vierling) [Orabug 14141154] [2.6.32-300.26.1.el6uek] - mptsas: do not call __mptsas_probe in kthread (Maxim Uvarov) [Orabug: 14175509] - mm: check if any page in a pageblock is reserved before marking it MIGRATE_RESERVE (Maxim Uvarov) [Orabug: 14073214] - mm: reduce the amount of work done when updating min_free_kbytes (Mel Gorman) [Orabug: 14073214] - vmxnet3: Updated to el6-u2 (Guangyu Sun) [Orabug: 14027961] - xen: expose host uuid via sysfs. (Zhigang Wang) - sched: Fix cgroup movement of waking process (Daisuke Nishimura) [Orabug: 13946210] - sched: Fix cgroup movement of newly created process (Daisuke Nishimura) [Orabug: 13946210] - sched: Fix cgroup movement of forking process (Daisuke Nishimura) [Orabug: 13946210] - x86, boot: Wait for boot cpu to show up if nr_cpus limit is about to hit (Zhenzhong Duan) [Orabug: 13629087] - smp: Use nr_cpus= to set nr_cpu_ids early (Zhenzhong Duan) [Orabug: 13629087] - net: ipv4: relax AF_INET check in bind() (Maxim Uvarov) [Orabug: 14054411] ofa-2.6.32-300.27.1.el6uek: [1.5.1-4.0.58] - Add Patch 158-169
Family: unix Class: patch
Reference(s): ELSA-2012-2020
CVE-2012-2123
CVE-2012-2136
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27556
 
Oval ID: oval:org.mitre.oval:def:27556
Title: DEPRECATED: ELSA-2012-0743 -- kernel security and bug fix update (important)
Description: [2.6.32-220.23.1.el6] - [net] bond: Make LRO flag follow slave settings (Neil Horman) [831176 794647]
Family: unix Class: patch
Reference(s): ELSA-2012-0743
CVE-2012-0044
CVE-2012-1179
CVE-2012-2119
CVE-2012-2123
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
CVE-2012-2121
CVE-2012-2136
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27614
 
Oval ID: oval:org.mitre.oval:def:27614
Title: DEPRECATED: ELSA-2012-0862 -- Oracle Linux 6 kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-279.el6] - [netdrv] mlx4: ignore old module parameters (Jay Fenlason) [830553] [2.6.32-278.el6] - [kernel] sysctl: silence warning about missing strategy for file-max at boot time (Jeff Layton) [803431] - [net] sunrpc: make new tcp_max_slot_table_entries sysctl use CTL_UNNUMBERED (Jeff Layton) [803431] - [drm] i915: set AUD_CONFIG N_value_index for DisplayPort (Dave Airlie) [747890] - [scsi] scsi_lib: fix scsi_io_completions SG_IO error propagation (Mike Snitzer) [827163] - [fs] nfs: Fix corrupt read data after short READ from server (Sachin Prabhu) [817738]
Family: unix Class: patch
Reference(s): ELSA-2012-0862
CVE-2011-1083
CVE-2011-4131
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27630
 
Oval ID: oval:org.mitre.oval:def:27630
Title: DEPRECATED: ELSA-2012-1174 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-308.13.1.el5] - [net] e1000e: Cleanup logic in e1000_check_for_serdes_link_82571 (Dean Nelson) [841370 771366] - [net] e1000e: Correct link check logic for 82571 serdes (Dean Nelson) [841370 771366] - [mm] NULL pointer dereference in __vm_enough_memory (Jerome Marchand) [840077 836244] - [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [838140 753244] - [fs] autofs: propogate LOOKUP_DIRECTORY flag only for last comp (Ian Kent) [830264 814418] - [fs] ext4: properly dirty split extent nodes (Eric Sandeen) [840946 839770] - [scsi] don't offline devices with a reservation conflict (David Jeffery) [839196 835660] - [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate (Lukas Czerner) [837226 830351] - [net] dl2k: Clean up rio_ioctl (Weiping Pan) [818822 818823] {CVE-2012-2313} - [x86] sched: Avoid unnecessary overflow in sched_clock (Prarit Bhargava) [835450 834562] - [net] tg3: Fix TSO handling (John Feeney) [833182 795672] - [input] evdev: use after free from open/disconnect race (David Jeffery) [832448 822166] [2.6.18-308.12.1.el5] - [fs] nfs: Don't allow multiple mounts on same mntpnt with -o noac (Sachin Prabhu) [839806 839753]
Family: unix Class: patch
Reference(s): ELSA-2012-1174
CVE-2012-2313
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27647
 
Oval ID: oval:org.mitre.oval:def:27647
Title: DEPRECATED: ELSA-2012-0690 -- kernel security and bug fix update (important)
Description: [2.6.18-308.8.1.el5] - [net] sock: validate data_len before allocating skb in sock_alloc_send_pskb() (Jason Wang) [816290 816106] {CVE-2012-2136} - [net] tg3: Fix VLAN tagging assignments (John Feeney) [817691 797011] - [net] ixgbe: do not stop stripping VLAN tags in promiscuous mode (Andy Gospodarek) [809791 804800] - [s390] zcrypt: Fix parameter checking for ZSECSENDCPRB ioctl (Hendrik Brueckner) [810123 808489] - [x86] unwind information fix for the vsyscall DSO (Prarit Bhargava) [807930 805799] [2.6.18-308.7.1.el5] - [fs] epoll: Don't limit non-nested epoll paths (Jason Baron) [809380 804778] [2.6.18-308.6.1.el5] - [scsi] fc class: fix scanning when devs are offline (Mike Christie) [816684 799530] - [md] dm-multipath: delay retry of bypassed pg (Mike Christie) [816684 799530] - [net] bonding: properly unset current_arp_slave on slave link up (Veaceslav Falico) [811927 800575] - [net] bonding: remove {master,vlan}_ip and query devices instead (Andy Gospodarek) [810321 772216] [2.6.18-308.5.1.el5] - [scsi] skip sense logging for some ATA PASS-THROUGH cdbs (David Milburn) [807265 788777]
Family: unix Class: patch
Reference(s): ELSA-2012-0690
CVE-2012-2136
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27818
 
Oval ID: oval:org.mitre.oval:def:27818
Title: ELSA-2012-0690-1 -- kernel security and bug fix update (important)
Description: [2.6.18-308.8.1.0.1.el5] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346]
Family: unix Class: patch
Reference(s): ELSA-2012-0690-1
CVE-2012-2136
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1805
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-10-11 Name : Ubuntu Update for linux USN-1598-1
File : nvt/gb_ubuntu_USN_1598_1.nasl
2012-10-05 Name : CentOS Update for kernel CESA-2012:1323 centos5
File : nvt/gb_CESA-2012_1323_kernel_centos5.nasl
2012-10-03 Name : RedHat Update for kernel RHSA-2012:1323-01
File : nvt/gb_RHSA-2012_1323-01_kernel.nasl
2012-09-27 Name : RedHat Update for kernel RHSA-2012:1304-01
File : nvt/gb_RHSA-2012_1304-01_kernel.nasl
2012-09-27 Name : CentOS Update for kernel CESA-2012:1304 centos6
File : nvt/gb_CESA-2012_1304_kernel_centos6.nasl
2012-09-11 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1563-1
File : nvt/gb_ubuntu_USN_1563_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1555-1
File : nvt/gb_ubuntu_USN_1555_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1554-1
File : nvt/gb_ubuntu_USN_1554_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ec2 USN-1556-1
File : nvt/gb_ubuntu_USN_1556_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ti-omap4 USN-1558-1
File : nvt/gb_ubuntu_USN_1558_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-6344
File : nvt/gb_fedora_2012_6344_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8824
File : nvt/gb_fedora_2012_8824_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8314
File : nvt/gb_fedora_2012_8314_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-24 Name : RedHat Update for kernel RHSA-2012:1174-01
File : nvt/gb_RHSA-2012_1174-01_kernel.nasl
2012-08-24 Name : CentOS Update for kernel CESA-2012:1174 centos5
File : nvt/gb_CESA-2012_1174_kernel_centos5.nasl
2012-08-17 Name : Ubuntu Update for linux-lts-backport-natty USN-1538-1
File : nvt/gb_ubuntu_USN_1538_1.nasl
2012-08-17 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1539-1
File : nvt/gb_ubuntu_USN_1539_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1531-1
File : nvt/gb_ubuntu_USN_1531_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1532-1
File : nvt/gb_ubuntu_USN_1532_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1533-1
File : nvt/gb_ubuntu_USN_1533_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ec2 USN-1534-1
File : nvt/gb_ubuntu_USN_1534_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1535-1
File : nvt/gb_ubuntu_USN_1535_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0690 centos5
File : nvt/gb_CESA-2012_0690_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0862 centos6
File : nvt/gb_CESA-2012_0862_kernel_centos6.nasl
2012-07-10 Name : Ubuntu Update for linux-ti-omap4 USN-1499-1
File : nvt/gb_ubuntu_USN_1499_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1486-1
File : nvt/gb_ubuntu_USN_1486_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ti-omap4 USN-1494-1
File : nvt/gb_ubuntu_USN_1494_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1493-1
File : nvt/gb_ubuntu_USN_1493_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1492-1
File : nvt/gb_ubuntu_USN_1492_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ec2 USN-1491-1
File : nvt/gb_ubuntu_USN_1491_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-natty USN-1490-1
File : nvt/gb_ubuntu_USN_1490_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1489-1
File : nvt/gb_ubuntu_USN_1489_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1488-1
File : nvt/gb_ubuntu_USN_1488_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1487-1
File : nvt/gb_ubuntu_USN_1487_1.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-22 Name : RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2012:0862-04
File : nvt/gb_RHSA-2012_0862-04_Red_Hat_Enterprise_Linux_6_kernel.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1455-1
File : nvt/gb_ubuntu_USN_1455_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1459-1
File : nvt/gb_ubuntu_USN_1459_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1460-1
File : nvt/gb_ubuntu_USN_1460_1.nasl
2012-06-01 Name : RedHat Update for kernel RHSA-2012:0690-01
File : nvt/gb_RHSA-2012_0690-01_kernel.nasl
2012-05-28 Name : Ubuntu Update for linux-ec2 USN-1453-1
File : nvt/gb_ubuntu_USN_1453_1.nasl
2012-05-28 Name : Ubuntu Update for linux USN-1452-1
File : nvt/gb_ubuntu_USN_1452_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1445-1
File : nvt/gb_ubuntu_USN_1445_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1448-1
File : nvt/gb_ubuntu_USN_1448_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0145
File : nvt/gb_fedora_2012_0145_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-15959
File : nvt/gb_fedora_2011_15959_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-16237
File : nvt/gb_fedora_2011_16237_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-17381
File : nvt/gb_fedora_2011_17381_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0363
File : nvt/gb_fedora_2012_0363_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0480
File : nvt/gb_fedora_2012_0480_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77100 Linux Kernel ACL Attribute Request NFSv4 Response Parsing Local DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1391-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0713-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1324.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0670.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1282.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-357.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-100.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-133.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-78.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-83.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0690-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0690.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1174-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2021.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2035.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ofed-8507.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120523.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120620.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120621.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1087.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1347.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1481.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1541.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1589.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8324.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8325.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1598-1.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121002_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120925_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1563-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1556-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1558-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1554-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1555-1.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120821_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1174.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1538-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1539-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1531-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1532-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1533-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1534-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1535-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120529_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1499-1.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1494-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1486-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1487-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1488-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1489-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1490-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1491-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1492-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1493-1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8931.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8890.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1459-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1460-1.nasl - Type : ACT_GATHER_INFO
2012-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0690.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0690.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1455-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8314.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8359.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1452-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1453-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1448-1.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1445-1.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6406.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6386.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6344.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16621.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15959.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:00:33
  • Multiple Updates
2013-01-23 13:23:24
  • Multiple Updates