Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title VMware ESXi and ESX third party updates for Service Console and Likewise components
Informations
Name VMSA-2010-0016 First vendor Publication 2010-11-15
Vendor VMware Last vendor Modification 2010-11-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. Service Console OS update for COS kernel

This patch updates the service console kernel to fix multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0415, CVE-2010-0307, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1437, and CVE-2010-1088 to these issues.

b. Likewise package updates

Updates to the likewisekrb5, likewiseopenldap, likewiseopen, and pamkrb5 packages address several security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-4212, and CVE-2010-1321 to these issues.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2010-0016.html

CWE : Common Weakness Enumeration

% Id Name
14 % CWE-476 NULL Pointer Dereference
14 % CWE-416 Use After Free
14 % CWE-362 Race Condition
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10044
 
Oval ID: oval:org.mitre.oval:def:10044
Title: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Description: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0845
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10093
 
Oval ID: oval:org.mitre.oval:def:10093
Title: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Description: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1088
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10442
 
Oval ID: oval:org.mitre.oval:def:10442
Title: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Description: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1087
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10694
 
Oval ID: oval:org.mitre.oval:def:10694
Title: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10870
 
Oval ID: oval:org.mitre.oval:def:10870
Title: The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.
Description: The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0307
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11272
 
Oval ID: oval:org.mitre.oval:def:11272
Title: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11604
 
Oval ID: oval:org.mitre.oval:def:11604
Title: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11824
 
Oval ID: oval:org.mitre.oval:def:11824
Title: The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess."
Description: The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess."
Family: unix Class: vulnerability
Reference(s): CVE-2010-0291
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11908
 
Oval ID: oval:org.mitre.oval:def:11908
Title: DSA-2052 krb5 -- null pointer dereference
Description: Shawn Emery discovered that in MIT Kerberos 5 , a system for authenticating users and services on a network, a null pointer dereference flaw in the Generic Security Service Application Program Interface library could allow an authenticated remote attacker to crash any server application using the GSS-API authentication mechanism, by sending a specially-crafted GSS-API token with a missing checksum field.
Family: unix Class: patch
Reference(s): DSA-2052
CVE-2010-1321
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13127
 
Oval ID: oval:org.mitre.oval:def:13127
Title: DSA-2012-1 linux-2.6 -- privilege escalation/denial of service
Description: CVE-2009-3725 Philipp Reisner reported an issue in the connector subsystem which allows unprivileged users to send netlink packets. This allows local users to manipulate settings for uvesafb devices which are normally reserved for privileged users. CVE-2010-0622 Jermome Marchand reported an issue in the futex subsystem that allows a local user to force an invalid futex state which results in a denial of service. This update also includes fixes for regressions introduced by previous updates. See the referenced Debian bug pages for details. For the stable distribution, this problem has been fixed in version 2.6.26-21lenny4. We recommend that you upgrade your linux-2.6 and user-mode-linux packages. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 5.0 user-mode-linux 2.6.26-1um-2+21lenny4
Family: unix Class: patch
Reference(s): DSA-2012-1
CVE-2009-3725
CVE-2010-0622
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13174
 
Oval ID: oval:org.mitre.oval:def:13174
Title: USN-881-1 -- krb5 vulnerability
Description: It was discovered that Kerberos did not correctly handle invalid AES blocks. An unauthenticated remote attacker could send specially crafted traffic that would crash the KDC service, leading to a denial of service, or possibly execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): USN-881-1
CVE-2009-4212
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13177
 
Oval ID: oval:org.mitre.oval:def:13177
Title: DSA-1766-1 krb5 -- several
Description: Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems: The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. Under certain conditions the SPNEGO GSS-API mechanism references a null pointer which crashes the application using the library. An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation frees an uninitialised pointer which could lead to denial of service and possibly arbitrary code execution. For the oldstable distribution, this problem has been fixed in version 1.4.4-7etch7. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-13. We recommend that you upgrade your krb5 packages.
Family: unix Class: patch
Reference(s): DSA-1766-1
CVE-2009-0844
CVE-2009-0845
CVE-2009-0847
CVE-2009-0846
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13225
 
Oval ID: oval:org.mitre.oval:def:13225
Title: DSA-2052-1 krb5 -- null pointer dereference
Description: Shawn Emery discovered that in MIT Kerberos 5 , a system for authenticating users and services on a network, a null pointer dereference flaw in the Generic Security Service Application Program Interface library could allow an authenticated remote attacker to crash any server application using the GSS-API authentication mechanism, by sending a specially-crafted GSS-API token with a missing checksum field. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny4. For the testing distribution, this problem has been fixed in version 1.8.1+dfsg-3. For the testing distribution, this problem has been fixed in version 1.8.1+dfsg-3. We recommend that you upgrade your krb5 packages.
Family: unix Class: patch
Reference(s): DSA-2052-1
CVE-2010-1321
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13397
 
Oval ID: oval:org.mitre.oval:def:13397
Title: DSA-1996-1 linux-2.6 -- privilege escalation/denial of service/sensitive memory leak
Description: CVE-2009-3939 Joseph Malicki reported that the dbg_lvl sysfs attribute for the megaraid_sas device driver had world-writable permissions, permitting local users to modify logging settings. CVE-2009-4027 Lennert Buytenhek reported a race in the mac80211 subsystem that may allow remote users to cause a denial of service on a system connected to the same wireless network. CVE-2009-4536 & CVE-2009-4538 Fabian Yamaguchi reported issues in the e1000 and e1000e drivers for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames. CVE-2010-0003 Andi Kleen reported a defect which allows local users to gain read access to memory reachable by the kernel when the print-fatal-signals option is enabled. This option is disabled by default. CVE-2010-0007 Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules. CVE-2010-0291 Al Viro reported several issues with the mmap/mremap system calls that allow local users to cause a denial of service or obtain elevated privileges. CVE-2010-0298 & CVE-2010-0306 Gleb Natapov discovered issues in the KVM subsystem where missing permission checks permit a user in a guest system to denial of service a guest or gain escalated privileges with the guest. CVE-2010-0307 Mathias Krause reported an issue with the load_elf_binary code on the amd64 flavor kernels that allows local users to cause a denial of service. CVE-2010-0309 Marcelo Tosatti fixed an issue in the PIT emulation code in the KVM subsystem that allows privileged users in a guest domain to cause a denial of service of the host system. CVE-2010-0410 Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service. CVE-2010-0415 Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service or gain access to sensitive kernel memory. For the stable distribution, this problem has been fixed in version 2.6.26-21lenny3. For the oldstable distribution, these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24. We recommend that you upgrade your linux-2.6 and user-mode-linux packages. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 5.0 user-mode-linux 2.6.26-1um-2+21lenny3
Family: unix Class: patch
Reference(s): DSA-1996-1
CVE-2009-3939
CVE-2009-4027
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0291
CVE-2010-0298
CVE-2010-0306
CVE-2010-0307
CVE-2010-0309
CVE-2010-0410
CVE-2010-0415
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13416
 
Oval ID: oval:org.mitre.oval:def:13416
Title: USN-940-2 -- krb5 vulnerability
Description: USN-940-1 fixed vulnerabilities in Kerberos. This update provides the corresponding updates for Ubuntu 10.04. Original advisory details: Joel Johnson, Brian Almeida, and Shawn Emery discovered that Kerberos did not correctly verify certain packet structures. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC or kadmind services to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-940-2
CVE-2010-1320
CVE-2010-1321
Version: 5
Platform(s): Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13432
 
Oval ID: oval:org.mitre.oval:def:13432
Title: USN-940-1 -- krb5 vulnerabilities
Description: It was discovered that Kerberos did not correctly free memory in the GSSAPI and kdb libraries. If a remote attacker were able to manipulate an application using these libraries carefully, the service could crash, leading to a denial of service. Joel Johnson, Brian Almeida, and Shawn Emery discovered that Kerberos did not correctly verify certain packet structures. An unauthenticated remote attacker could send specially crafted traffic to cause the KDC or kadmind services to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-940-1
CVE-2007-5902
CVE-2007-5971
CVE-2007-5972
CVE-2010-1320
CVE-2010-1321
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13574
 
Oval ID: oval:org.mitre.oval:def:13574
Title: DSA-1969-1 krb5 -- integer underflow
Description: It was discovered that krb5, a system for authenticating users and services on a network, is prone to integer underflow in the AES and RC4 decryption operations of the crypto library. A remote attacker can cause crashes, heap corruption, or, under extraordinarily unlikely conditions, arbitrary code execution. For the old stable distribution, this problem has been fixed in version 1.4.4-7etch8. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.8+dfsg~alpha1-1. We recommend that you upgrade your krb5 package.
Family: unix Class: patch
Reference(s): DSA-1969-1
CVE-2009-4212
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19780
 
Oval ID: oval:org.mitre.oval:def:19780
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20182
 
Oval ID: oval:org.mitre.oval:def:20182
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0307
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20241
 
Oval ID: oval:org.mitre.oval:def:20241
Title: DSA-2003-1 linux-2.6 - several vulnerabilities
Description: NOTE: This kernel update marks the final planned kernel security update for the 2.6.18 kernel in the Debian release 'etch'. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date. A final update that includes fixes for these issues in the 2.6.24 kernel is also in preparation and will be released shortly.
Family: unix Class: patch
Reference(s): DSA-2003-1
CVE-2009-3080
CVE-2009-3726
CVE-2009-4005
CVE-2009-4020
CVE-2009-4021
CVE-2009-4536
CVE-2010-0007
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20266
 
Oval ID: oval:org.mitre.oval:def:20266
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0415
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20380
 
Oval ID: oval:org.mitre.oval:def:20380
Title: VMware third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20417
 
Oval ID: oval:org.mitre.oval:def:20417
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1088
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20522
 
Oval ID: oval:org.mitre.oval:def:20522
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1087
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20549
 
Oval ID: oval:org.mitre.oval:def:20549
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess."
Family: unix Class: vulnerability
Reference(s): CVE-2010-0291
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20551
 
Oval ID: oval:org.mitre.oval:def:20551
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0622
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21548
 
Oval ID: oval:org.mitre.oval:def:21548
Title: RHSA-2010:0423: krb5 security update (Important)
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: patch
Reference(s): RHSA-2010:0423-01
CESA-2010:0423
CVE-2010-1321
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21755
 
Oval ID: oval:org.mitre.oval:def:21755
Title: RHSA-2010:0029: krb5 security update (Critical)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: patch
Reference(s): RHSA-2010:0029-02
CESA-2010:0029
CVE-2009-4212
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22765
 
Oval ID: oval:org.mitre.oval:def:22765
Title: ELSA-2009:0408: krb5 security update (Important)
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: patch
Reference(s): ELSA-2009:0408-01
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
Version: 17
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22869
 
Oval ID: oval:org.mitre.oval:def:22869
Title: ELSA-2010:0029: krb5 security update (Critical)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: patch
Reference(s): ELSA-2010:0029-02
CVE-2009-4212
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23034
 
Oval ID: oval:org.mitre.oval:def:23034
Title: ELSA-2010:0423: krb5 security update (Important)
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: patch
Reference(s): ELSA-2010:0423-01
CVE-2010-1321
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28421
 
Oval ID: oval:org.mitre.oval:def:28421
Title: RHSA-2009:0408 -- krb5 security update (Important)
Description: Updated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)
Family: unix Class: patch
Reference(s): RHSA-2009:0408
CESA-2009:0408-CentOS 5
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5483
 
Oval ID: oval:org.mitre.oval:def:5483
Title: Kerberos ASN.1 GeneralizedTime Decoder Bug Lets Remote Users Execute Arbitrary Code
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6301
 
Oval ID: oval:org.mitre.oval:def:6301
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6339
 
Oval ID: oval:org.mitre.oval:def:6339
Title: MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6449
 
Oval ID: oval:org.mitre.oval:def:6449
Title: Kerberos GSS-API SPNEGO Null Pointer Dereference and Invalid Memory Access Bugs Let Remote Denial of Service
Description: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0845
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6841
 
Oval ID: oval:org.mitre.oval:def:6841
Title: DSA-2003 linux-2.6 -- privilege escalation/denial of service
Description: NOTE: This kernel update marks the final planned kernel security update for the 2.6.18 kernel in the Debian release "etch". Although security support for "etch" officially ended on Feburary 15th, 2010, this update was already in preparation before that date. A final update that includes fixes for these issues in the 2.6.24 kernel is also in preparation and will be released shortly. Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Dave Jones reported an issue in the gdth SCSI driver. A missing check for negative offsets in an ioctl call could be exploited by local users to create a denial of service or potentially gain elevated privileges. Trond Myklebust reported an issue where a malicious NFS server could cause a denial of service condition on its clients by returning incorrect attributes during an open call. Roel Kluin discovered an issue in the hfc_usb driver, an ISDN driver for Colognechip HFC-S USB chip. A potential read overflow exists which may allow remote users to cause a denial of service condition. Amerigo Wang discovered an issue in the HFS filesystem that would allow a denial of service by a local user who has sufficient privileges to mount a specially crafted filesystem. Anana V. Avati discovered an issue in the fuse subsystem. If the system is sufficiently low on memory, a local user can cause the kernel to dereference an invalid pointer resulting in a denial of service and potentially an escalation of privileges. Fabian Yamaguchi reported an issue in the e1000 driver for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames. Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules. Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service. Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service or gain access to sensitive kernel memory. Jermome Marchand reported an issue in the futex subsystem that allows a local user to force an invalid futex state which results in a denial of service. This update also fixes a regression introduced by a previous security update that caused problems booting on certain s390 systems.
Family: unix Class: patch
Reference(s): DSA-2003
CVE-2009-3080
CVE-2009-3726
CVE-2009-4005
CVE-2009-4020
CVE-2009-4021
CVE-2009-4536
CVE-2010-0007
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7198
 
Oval ID: oval:org.mitre.oval:def:7198
Title: VMware ESX,Service Console update for krb5.
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 5
Platform(s): VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7309
 
Oval ID: oval:org.mitre.oval:def:7309
Title: DSA-2012 linux-2.6 -- privilege escalation/denial of service
Description: Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Philipp Reisner reported an issue in the connector subsystem which allows unprivileged users to send netlink packets. This allows local users to manipulate settings for uvesafb devices which are normally reserved for privileged users. Jermome Marchand reported an issue in the futex subsystem that allows a local user to force an invalid futex state which results in a denial of service. This update also includes fixes for regressions introduced by previous updates. See the referenced Debian bug pages for details.
Family: unix Class: patch
Reference(s): DSA-2012
CVE-2009-3725
CVE-2010-0622
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7357
 
Oval ID: oval:org.mitre.oval:def:7357
Title: MIT Kerberos AES and RC4 Decryption Integer Underflow Vulnerabilities
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7450
 
Oval ID: oval:org.mitre.oval:def:7450
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1321
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7452
 
Oval ID: oval:org.mitre.oval:def:7452
Title: DSA-1969 krb5 -- integer underflow
Description: It was discovered that krb5, a system for authenticating users and services on a network, is prone to integer underflow in the AES and RC4 decryption operations of the crypto library. A remote attacker can cause crashes, heap corruption, or, under extraordinarily unlikely conditions, arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1969
CVE-2009-4212
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7480
 
Oval ID: oval:org.mitre.oval:def:7480
Title: DSA-1996 linux-2.6 -- privilege escalation/denial of service/sensitive memory leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Joseph Malicki reported that the dbg_lvl sysfs attribute for the megaraid_sas device driver had world-writable permissions, permitting local users to modify logging settings. Lennert Buytenhek reported a race in the mac80211 subsystem that may allow remote users to cause a denial of service on a system connected to the same wireless network. Fabian Yamaguchi reported issues in the e1000 and e1000e drivers for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames. Andi Kleen reported a defect which allows local users to gain read access to memory reachable by the kernel when the print-fatal-signals option is enabled. This option is disabled by default. Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules. Al Viro reported several issues with the mmap/mremap system calls that allow local users to cause a denial of service or obtain elevated privileges. Gleb Natapov discovered issues in the KVM subsystem where missing permission checks permit a user in a guest system to denial of service a guest or gain escalated privileges with the guest. Mathias Krause reported an issue with the load_elf_binary code on the amd64 flavor kernels that allows local users to cause a denial of service. Marcelo Tosatti fixed an issue in the PIT emulation code in the KVM subsystem that allows privileged users in a guest domain to cause a denial of service of the host system. Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service. Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service or gain access to sensitive kernel memory.
Family: unix Class: patch
Reference(s): DSA-1996
CVE-2009-3939
CVE-2009-4027
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0291
CVE-2010-0298
CVE-2010-0306
CVE-2010-0307
CVE-2010-0309
CVE-2010-0410
CVE-2010-0415
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7532
 
Oval ID: oval:org.mitre.oval:def:7532
Title: DSA-2005 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak
Description: NOTE: This kernel update marks the final planned kernel security update for the 2.6.24 kernel in the Debian release "etch". Although security support for "etch" officially ended on Feburary 15th, 2010, this update was already in preparation before that date. Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Steve Beattie and Kees Cook reported an information leak in the maps and smaps files available under /proc. Local users may be able to read this data for setuid processes while the ELF binary is being loaded. Eric Paris provided several fixes to increase the protection provided by the mmap_min_addr tunable against NULL pointer dereference vulnerabilities. Dave Jones reported an issue in the gdth SCSI driver. A missing check for negative offsets in an ioctl call could be exploited by local users to create a denial of service or potentially gain elevated privileges. Trond Myklebust reported an issue where a malicious NFS server could cause a denial of service condition on its clients by returning incorrect attributes during an open call. Joe Malicki discovered an issue in the megaraid_sas driver. Insufficient permissions on the sysfs dbg_lvl interface allow local users to modify the debug logging behavior. Roel Kluin discovered an issue in the hfc_usb driver, an ISDN driver for Colognechip HFC-S USB chip. A potential read overflow exists which may allow remote users to cause a denial of service condition. Amerigo Wang discovered an issue in the HFS filesystem that would allow a denial of service by a local user who has sufficient privileges to mount a specially crafted filesystem. Anana V. Avati discovered an issue in the fuse subsystem. If the system is sufficiently low on memory, a local user can cause the kernel to dereference an invalid pointer resulting in a denial of service and potentially an escalation of privileges. Jay Fenlason discovered an issue in the firewire stack that allows local users to cause a denial of service by making a specially crafted ioctl call. Ted Ts’o discovered an issue in the ext4 filesystem that allows local users to cause a denial of service. For this to be exploitable, the local user must have sufficient privileges to mount a filesystem. Fabian Yamaguchi reported issues in the e1000 and e1000e drivers for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted Ethernet frames. Andi Kleen reported a defect which allows local users to gain read access to memory reachable by the kernel when the print-fatal-signals option is enabled. This option is disabled by default. Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules. Al Viro reported several issues with the mmap/mremap system calls that allow local users to cause a denial of service or obtain elevated privileges. Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service. Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service or gain access to sensitive kernel memory. Jermome Marchand reported an issue in the futex subsystem that allows a local user to force an invalid futex state which results in a denial of service .
Family: unix Class: patch
Reference(s): DSA-2005
CVE-2009-2691
CVE-2009-2695
CVE-2009-3080
CVE-2009-3726
CVE-2009-3889
CVE-2009-4005
CVE-2009-4020
CVE-2009-4021
CVE-2009-4138
CVE-2009-4308
CVE-2009-4536
CVE-2009-4538
CVE-2010-0003
CVE-2010-0007
CVE-2010-0291
CVE-2010-0410
CVE-2010-0415
CVE-2010-0622
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8181
 
Oval ID: oval:org.mitre.oval:def:8181
Title: DSA-1766 krb5 -- several vulnerabilities
Description: Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems: The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. Under certain conditions the SPNEGO GSS-API mechanism references a null pointer which crashes the application using the library. An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. Under certain conditions the ASN.1 decoder of the MIT krb5 implementation frees an uninitialised pointer which could lead to denial of service and possibly arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1766
CVE-2009-0844
CVE-2009-0845
CVE-2009-0847
CVE-2009-0846
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8192
 
Oval ID: oval:org.mitre.oval:def:8192
Title: Integer Overflow Security Vulnerability in AES and RC4 Decryption in the Solaris Kerberos Crypto Library May Lead to Execution of Arbitrary Code or a Denial of Service (DoS)
Description: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4212
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9399
 
Oval ID: oval:org.mitre.oval:def:9399
Title: The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.
Description: The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0415
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9474
 
Oval ID: oval:org.mitre.oval:def:9474
Title: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9655
 
Oval ID: oval:org.mitre.oval:def:9655
Title: The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space.
Description: The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0622
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9715
 
Oval ID: oval:org.mitre.oval:def:9715
Title: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 43
Application 1
Os 62
Os 9
Os 3
Os 5
Os 1296
Os 4
Os 1
Os 2
Os 1
Os 3
Os 3
Os 1
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2012-03-15 Name : VMSA-2011-0013.2 VMware third party component updates for VMware vCenter Serv...
File : nvt/gb_VMSA-2011-0013.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0408 centos5 i386
File : nvt/gb_CESA-2009_0408_krb5-devel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0409 centos4 i386
File : nvt/gb_CESA-2009_0409_krb5-devel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for krb5 CESA-2009:0410-01 centos2 i386
File : nvt/gb_CESA-2009_0410-01_krb5_centos2_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0410 centos3 i386
File : nvt/gb_CESA-2009_0410_krb5-devel_centos3_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2010:0029 centos5 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0147 centos5 i386
File : nvt/gb_CESA-2010_0147_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0398 centos5 i386
File : nvt/gb_CESA-2010_0398_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0504 centos5 i386
File : nvt/gb_CESA-2010_0504_kernel_centos5_i386.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3464
File : nvt/gb_fedora_2011_3464_krb5_fc13.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1210
File : nvt/gb_fedora_2011_1210_krb5_fc13.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18425
File : nvt/gb_fedora_2010_18425_krb5_fc13.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-09-07 Name : Fedora Update for kernel FEDORA-2010-13903
File : nvt/gb_fedora_2010_13903_kernel_fc12.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0474 centos4 i386
File : nvt/gb_CESA-2010_0474_kernel_centos4_i386.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13058
File : nvt/gb_fedora_2010_13058_kernel_fc13.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13110
File : nvt/gb_fedora_2010_13110_kernel_fc12.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11412
File : nvt/gb_fedora_2010_11412_kernel_fc12.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11462
File : nvt/gb_fedora_2010_11462_kernel_fc13.nasl
2010-08-06 Name : Ubuntu Update for Linux kernel vulnerabilities USN-966-1
File : nvt/gb_ubuntu_USN_966_1.nasl
2010-07-23 Name : SuSE Update for kernel SUSE-SA:2010:031
File : nvt/gb_suse_2010_031.nasl
2010-07-23 Name : Ubuntu Update for krb5 vulnerability USN-940-2
File : nvt/gb_ubuntu_USN_940_2.nasl
2010-07-16 Name : Fedora Update for kernel FEDORA-2010-10880
File : nvt/gb_fedora_2010_10880_kernel_fc12.nasl
2010-07-12 Name : Fedora Update for kernel FEDORA-2010-10876
File : nvt/gb_fedora_2010_10876_kernel_fc13.nasl
2010-07-12 Name : Mandriva Update for heimdal MDVSA-2010:130 (heimdal)
File : nvt/gb_mandriva_MDVSA_2010_130.nasl
2010-07-02 Name : RedHat Update for kernel RHSA-2010:0504-01
File : nvt/gb_RHSA-2010_0504-01_kernel.nasl
2010-06-18 Name : RedHat Update for kernel RHSA-2010:0474-01
File : nvt/gb_RHSA-2010_0474-01_kernel.nasl
2010-06-18 Name : Fedora Update for kernel FEDORA-2010-9209
File : nvt/gb_fedora_2010_9209_kernel_fc12.nasl
2010-06-07 Name : Fedora Update for kernel FEDORA-2010-9183
File : nvt/gb_fedora_2010_9183_kernel_fc13.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-06-03 Name : Debian Security Advisory DSA 2052-1 (krb5)
File : nvt/deb_2052_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2053-1 (linux-2.6)
File : nvt/deb_2053_1.nasl
2010-05-28 Name : CentOS Update for krb5-devel CESA-2010:0423 centos3 i386
File : nvt/gb_CESA-2010_0423_krb5-devel_centos3_i386.nasl
2010-05-28 Name : CentOS Update for krb5-devel CESA-2010:0423 centos4 i386
File : nvt/gb_CESA-2010_0423_krb5-devel_centos4_i386.nasl
2010-05-28 Name : RedHat Update for krb5 RHSA-2010:0423-01
File : nvt/gb_RHSA-2010_0423-01_krb5.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8796
File : nvt/gb_fedora_2010_8796_krb5_fc11.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-05-28 Name : Mandriva Update for krb5 MDVSA-2010:100 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_100.nasl
2010-05-28 Name : Ubuntu Update for krb5 vulnerabilities USN-940-1
File : nvt/gb_ubuntu_USN_940_1.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0398-01
File : nvt/gb_RHSA-2010_0398-01_kernel.nasl
2010-05-04 Name : Mandriva Update for kernel MDVSA-2010:088 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_088.nasl
2010-04-30 Name : Mandriva Update for netcdf MDVA-2010:129 (netcdf)
File : nvt/gb_mandriva_MDVA_2010_129.nasl
2010-04-30 Name : Mandriva Update for rpm MDVA-2010:130 (rpm)
File : nvt/gb_mandriva_MDVA_2010_130.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl
2010-04-09 Name : Fedora Update for krb5 FEDORA-2010-6108
File : nvt/gb_fedora_2010_6108_krb5_fc11.nasl
2010-03-31 Name : Fedora Update for krb5 FEDORA-2010-4677
File : nvt/gb_fedora_2010_4677_krb5_fc12.nasl
2010-03-31 Name : Mandriva Update for kernel MDVSA-2010:066 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_066.nasl
2010-03-31 Name : Mandriva Update for kernel MDVSA-2010:067 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_067.nasl
2010-03-22 Name : RedHat Update for kernel RHSA-2010:0146-01
File : nvt/gb_RHSA-2010_0146-01_kernel.nasl
2010-03-22 Name : RedHat Update for kernel RHSA-2010:0147-01
File : nvt/gb_RHSA-2010_0147-01_kernel.nasl
2010-03-22 Name : Mandriva Update for rootcerts MDVA-2010:100 (rootcerts)
File : nvt/gb_mandriva_MDVA_2010_100.nasl
2010-03-22 Name : SuSE Update for kernel SUSE-SA:2010:016
File : nvt/gb_suse_2010_016.nasl
2010-03-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-914-1
File : nvt/gb_ubuntu_USN_914_1.nasl
2010-03-16 Name : Debian Security Advisory DSA 2012-1 (linux-2.6)
File : nvt/deb_2012_1.nasl
2010-03-12 Name : Mandriva Update for rsnapshot MDVA-2010:088 (rsnapshot)
File : nvt/gb_mandriva_MDVA_2010_088.nasl
2010-03-05 Name : SuSE Update for kernel SUSE-SA:2010:014
File : nvt/gb_suse_2010_014.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-0503
File : nvt/gb_fedora_2010_0503_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-0515
File : nvt/gb_fedora_2010_0515_krb5_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-1722
File : nvt/gb_fedora_2010_1722_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1787
File : nvt/gb_fedora_2010_1787_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:066 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_066.nasl
2010-02-19 Name : Mandriva Update for mdkonline MDVA-2010:067 (mdkonline)
File : nvt/gb_mandriva_MDVA_2010_067.nasl
2010-02-19 Name : Mandriva Update for mdkonline MDVA-2010:067-1 (mdkonline)
File : nvt/gb_mandriva_MDVA_2010_067_1.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-02-03 Name : Solaris Update for kinit 141500-05
File : nvt/gb_solaris_141500_05.nasl
2010-02-03 Name : Solaris Update for kinit 141501-06
File : nvt/gb_solaris_141501_06.nasl
2010-01-25 Name : SuSE Update for krb5 SUSE-SA:2010:006
File : nvt/gb_suse_2010_006.nasl
2010-01-20 Name : Kerberos5 Multiple Integer Underflow Vulnerabilities
File : nvt/gb_kerberos5_mult_int_underflow_vuln.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos3 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos3_i386.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos3 x86_64
File : nvt/gb_CESA-2010_0029_krb5-devel_centos3_x86_64.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos4 i386
File : nvt/gb_CESA-2010_0029_krb5-devel_centos4_i386.nasl
2010-01-19 Name : CentOS Update for krb5-devel CESA-2010:0029 centos4 x86_64
File : nvt/gb_CESA-2010_0029_krb5-devel_centos4_x86_64.nasl
2010-01-19 Name : RedHat Update for krb5 RHSA-2010:0029-01
File : nvt/gb_RHSA-2010_0029-01_krb5.nasl
2010-01-19 Name : Mandriva Update for krb5 MDVSA-2010:006 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_006.nasl
2010-01-19 Name : Ubuntu Update for krb5 vulnerability USN-881-1
File : nvt/gb_ubuntu_USN_881_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:098-1 (krb5)
File : nvt/mdksa_2009_098_1.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112240-14
File : nvt/gb_solaris_112240_14.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112390-15
File : nvt/gb_solaris_112390_15.nasl
2009-10-13 Name : Solaris Update for krb5, gss 112908-36
File : nvt/gb_solaris_112908_36.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140074-09
File : nvt/gb_solaris_140074_09.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140130-10
File : nvt/gb_solaris_140130_10.nasl
2009-10-13 Name : SLES10: Security update for Kerberos
File : nvt/sles10_krb5.nasl
2009-10-11 Name : SLES11: Security update for Kerberos
File : nvt/sles11_krb5.nasl
2009-09-23 Name : Solaris Update for krb5, gss 115168-21
File : nvt/gb_solaris_115168_21.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140074-08
File : nvt/gb_solaris_140074_08.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140130-09
File : nvt/gb_solaris_140130_09.nasl
2009-08-03 Name : HP-UX Update for Kerberos HPSBUX02421
File : nvt/gb_hp_ux_HPSBUX02421.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:098 (krb5)
File : nvt/mdksa_2009_098.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0409 (krb5)
File : nvt/ovcesa2009_0409.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0408
File : nvt/RHSA_2009_0408.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0409
File : nvt/RHSA_2009_0409.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0410
File : nvt/RHSA_2009_0410.nasl
2009-04-15 Name : Debian Security Advisory DSA 1766-1 (krb5)
File : nvt/deb_1766_1.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-2834 (krb5)
File : nvt/fcore_2009_2834.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-2852 (krb5)
File : nvt/fcore_2009_2852.nasl
2009-04-15 Name : Gentoo Security Advisory GLSA 200904-09 (mit-krb5)
File : nvt/glsa_200904_09.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0408 (krb5)
File : nvt/ovcesa2009_0408.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0410 (krb5)
File : nvt/ovcesa2009_0410.nasl
2009-04-15 Name : SuSE Security Advisory SUSE-SA:2009:019 (krb5)
File : nvt/suse_sa_2009_019.nasl
2009-04-15 Name : Ubuntu USN-755-1 (krb5)
File : nvt/ubuntu_755_1.nasl
2009-04-06 Name : Mandrake Security Advisory MDVSA-2009:082 (krb5)
File : nvt/mdksa_2009_082.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70083 Oracle Database MIT Kerberos 5 kg_accept_krb5 Remote Denial of Service

Oracle Database contains a flaw that may allow a remote denial of service. The issue is triggered when 'kg_accept_krb5' function in 'krb5/accept_sec_context.c', the GSS-API library in MIT Kerberos 5 fails to properly check for invalid GSS-API tokens, allowing a remote authenticated attacker to use a crafted AP-REQ message with a missing checksum field to cause a denial of service.
64744 Kerberos GSS-API AP-REQ Authenticator NULL Dereference Remote DoS

64549 Linux Kernel security/keys/keyring.c find_keyring_by_name Function Race Condi...

63631 Linux Kernel fs/nfs/pagelist.c nfs_wait_on_request Function DoS

63630 Linux Kernel fs/namei.c NFS Automount Symlink LOOKUP_FOLLOW Unspecified Issue

62380 Linux Kernel kernel/futex.c wake_futex_pi Function Local DoS

62379 Linux Kernel mmap / mremap Function Local Privilege Escalation

62168 Linux Kernel mm/migrate.c do_pages_move() Function Local DoS

62045 Linux Kernel on x86_64 fs/binfmt_elf.c load_elf_binary Function Personality H...

The vulnerability is caused by a call of the SET_PERSONALITY() function before the availability check of the ELF interpreter. A local user can cause segmentation fault on a 64bit system by executing 64bit application with a missing ELF interpreter out of a 32bit application. Successful exploitation may allow malicious local user to crash the kernel.
61795 MIT Kerberos 5 (krb5) Crypto Library AES / RC4 Decryption Functionality Malfo...

53384 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism Network Input Buffer Handling ...

53383 MIT Kerberos 5 (krb5) ASN.1 Decoder asn1_decode_generaltime() Function Remote...

52963 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism spnego_gss_accept_sec_context(...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-12-01 IAVM : 2011-A-0160 - Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana...
Severity : Category I - VMSKEY : V0030769
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos asn1_decode_generaltime uninitialized pointer free attempt
RuleID : 17741 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0013_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0008_remote.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16471.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2010_unix.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0880.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090407_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090407_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100112_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100316_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100316_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_kernel_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100518_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100615_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100701_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101014_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7015.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7116.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7440.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0013.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12682.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-110223.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7348.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-sun-7204.nasl - Type : ACT_GATHER_INFO
2011-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-101220.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12669.nasl - Type : ACT_GATHER_INFO
2011-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0152.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0987.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0935.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-100520.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7205.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12659.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2010.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0873.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0807.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update8.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update3.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2010.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0770.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7112.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6776.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7046.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-966-1.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-066.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-067.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-088.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-2.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0503.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0515.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1500.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1787.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1804.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8749.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8796.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8805.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9183.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9209.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41166.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41167.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41168.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2052.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2053.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100521.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-100.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-1.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0423.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7011.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100317.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0146.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-914-1.nasl - Type : ACT_GATHER_INFO
2010-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2012.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100301.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1969.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1996.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6775.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-006.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0029.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0029.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-881-1.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39765.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39766.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39774.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6140.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0008.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-098.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2852.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-082.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-755-1.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-09.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1766.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-6139.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2834.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:17
  • Multiple Updates