Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux-2.6 security update
Informations
Name DSA-2389 First vendor Publication 2012-01-15
Vendor Debian Last vendor Modification 2012-01-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-2183

Andrea Righi reported an issue in KSM, a memory-saving de-duplication feature. By exploiting a race with exiting tasks, local users can cause a kernel oops, resulting in a denial of service. CVE-2011-2213

Dan Rosenberg discovered an issue in the INET socket monitoring interface. Local users could cause a denial of service by injecting code and causing the kernel to execute an infinite loop.

CVE-2011-2898

Eric Dumazet reported an information leak in the raw packet socket implementation.

CVE-2011-3353

Han-Wen Nienhuys reported a local denial of service issue issue in the FUSE (Filesystem in Userspace) support in the linux kernel. Local users could cause a buffer overflow, leading to a kernel oops and resulting in a denial of service.

CVE-2011-4077

Carlos Maiolino reported an issue in the XFS filesystem. A local user with the ability to mount a filesystem could corrupt memory resulting in a denial of service or possibly gain elevated privileges.

CVE-2011-4110

David Howells reported an issue in the kernel's access key retention system which allow local users to cause a kernel oops leading to a denial of service.

CVE-2011-4127

Paolo Bonzini of Red Hat reported an issue in the ioctl passthrough support for SCSI devices. Users with permission to access restricted portions of a device (e.g. a partition or a logical volume) can obtain access to the entire device by way of the SG_IO ioctl. This could be exploited by a local user or privileged VM guest to achieve a privilege escalation.

CVE-2011-4611

Maynard Johnson reported an issue with the perf support on POWER7 systems that allows local users to cause a denial of service.

CVE-2011-4622

Jan Kiszka reported an issue in the KVM PIT timer support. Local users with the permission to use KVM can cause a denial of service by starting a PIT timer without first setting up the irqchip.

CVE-2011-4914

Ben Hutchings reported various bounds checking issues within the ROSE protocol support in the kernel. Remote users could possibly use this to gain access to sensitive memory or cause a denial of service.

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-39squeeze1. Updates for issues impacting the oldstable distribution (lenny) will be available soon.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

Debian 6.0 (squeeze) user-mode-linux 2.6.32-1um-4+39squeeze1

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2389

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-362 Race Condition
12 % CWE-200 Information Exposure
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14673
 
Oval ID: oval:org.mitre.oval:def:14673
Title: USN-1344-1 -- linux vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1344-1
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14862
 
Oval ID: oval:org.mitre.oval:def:14862
Title: USN-1318-1 -- Linux kernel (FSL-IMX51) vulnerabilities
Description: linux-fsl-imx51: Linux kernel for IMX51 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1318-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14979
 
Oval ID: oval:org.mitre.oval:def:14979
Title: USN-1208-1 -- Linux kernel (Marvel DOVE) vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1208-1
CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2182
CVE-2011-2183
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2700
CVE-2011-2723
CVE-2011-2909
CVE-2011-2918
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15019
 
Oval ID: oval:org.mitre.oval:def:15019
Title: USN-1256-1 -- Linux kernel (Natty backport) vulnerabilities
Description: linux-lts-backport-natty: Linux kernel backport from Natty Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1256-1
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1160
CVE-2011-1180
CVE-2011-1478
CVE-2010-4250
CVE-2011-1479
CVE-2011-1493
CVE-2011-1573
CVE-2011-1576
CVE-2011-1577
CVE-2011-1581
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-1771
CVE-2011-1776
CVE-2011-1833
CVE-2011-2182
CVE-2011-2213
CVE-2011-2479
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2496
CVE-2011-2497
CVE-2011-2525
CVE-2011-2689
CVE-2011-2695
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-2942
CVE-2011-3188
CVE-2011-3191
CVE-2011-3209
CVE-2011-3363
CVE-2011-3619
CVE-2011-3637
CVE-2011-4087
CVE-2011-4326
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15108
 
Oval ID: oval:org.mitre.oval:def:15108
Title: USN-1203-1 -- Linux kernel (Marvel DOVE) vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1203-1
CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2182
CVE-2011-2183
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2700
CVE-2011-2723
CVE-2011-2909
CVE-2011-2918
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15142
 
Oval ID: oval:org.mitre.oval:def:15142
Title: USN-1204-1 -- Linux kernel (i.MX51) vulnerabilities
Description: linux-fsl-imx51: Linux kernel for IMX51 Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1204-1
CVE-2010-3859
CVE-2010-4075
CVE-2010-4076
CVE-2010-4077
CVE-2010-4158
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4668
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4251
CVE-2010-4805
CVE-2010-4526
CVE-2010-4649
CVE-2011-1044
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1478
CVE-2011-1493
CVE-2011-1577
CVE-2011-1598
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2699
CVE-2011-2918
CVE-2011-3637
CVE-2011-4913
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15214
 
Oval ID: oval:org.mitre.oval:def:15214
Title: USN-1319-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1319-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15220
 
Oval ID: oval:org.mitre.oval:def:15220
Title: USN-1345-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1345-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15235
 
Oval ID: oval:org.mitre.oval:def:15235
Title: USN-1323-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1323-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-3359
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 8.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15261
 
Oval ID: oval:org.mitre.oval:def:15261
Title: USN-1201-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1201-1
CVE-2011-1020
CVE-2011-1493
CVE-2011-1770
CVE-2011-2484
CVE-2011-2492
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15269
 
Oval ID: oval:org.mitre.oval:def:15269
Title: USN-1328-1 -- Linux kernel (Marvell DOVE) vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1328-1
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15280
 
Oval ID: oval:org.mitre.oval:def:15280
Title: USN-1329-1 -- Linux kernel (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1329-1
CVE-2011-3353
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15311
 
Oval ID: oval:org.mitre.oval:def:15311
Title: USN-1324-1 -- Linux kernel (EC2) vulnerabilities
Description: linux-ec2: Linux kernel for EC2 Two security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1324-1
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15318
 
Oval ID: oval:org.mitre.oval:def:15318
Title: USN-1337-1 -- Linux kernel (Natty backport) vulnerabilities
Description: linux-lts-backport-natty: Linux kernel backport from Natty Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1337-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15337
 
Oval ID: oval:org.mitre.oval:def:15337
Title: USN-1332-1 -- Linux kernel (Maverick backport) vulnerabilities
Description: linux-lts-backport-maverick: Linux kernel backport from Maverick Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1332-1
CVE-2011-1162
CVE-2011-1759
CVE-2011-2182
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15353
 
Oval ID: oval:org.mitre.oval:def:15353
Title: USN-1325-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1325-1
CVE-2011-1162
CVE-2011-2203
CVE-2011-3353
CVE-2011-3359
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15354
 
Oval ID: oval:org.mitre.oval:def:15354
Title: USN-1189-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Multiple kernel flaws were fixed.
Family: unix Class: patch
Reference(s): USN-1189-1
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1160
CVE-2011-1180
CVE-2011-1493
CVE-2011-2492
CVE-2011-4913
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 8.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15398
 
Oval ID: oval:org.mitre.oval:def:15398
Title: USN-1202-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1202-1
CVE-2010-3296
CVE-2010-3297
CVE-2010-3858
CVE-2010-3859
CVE-2010-3874
CVE-2010-3880
CVE-2010-4073
CVE-2010-4075
CVE-2010-4076
CVE-2010-4077
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4668
CVE-2010-4169
CVE-2010-4175
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4256
CVE-2010-4565
CVE-2010-4649
CVE-2011-1044
CVE-2010-4655
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1090
CVE-2011-1093
CVE-2011-1160
CVE-2011-1163
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1478
CVE-2011-1493
CVE-2011-1494
CVE-2011-1495
CVE-2011-1577
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1745
CVE-2011-2022
CVE-2011-1746
CVE-2011-1770
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2699
CVE-2011-2918
CVE-2011-3637
CVE-2011-4913
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15414
 
Oval ID: oval:org.mitre.oval:def:15414
Title: DSA-2389-1 linux-2.6 -- privilege escalation/denial of service/information leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-2183 Andrea Righi reported an issue in KSM, a memory-saving de-duplication feature. By exploiting a race with exiting tasks, local users can cause a kernel oops, resulting in a denial of service. CVE-2011-2213 Dan Rosenberg discovered an issue in the INET socket monitoring interface. Local users could cause a denial of service by injecting code and causing the kernel to execute an infinite loop. CVE-2011-2898 Eric Dumazet reported an information leak in the raw packet socket implementation. CVE-2011-3353 Han-Wen Nienhuys reported a local denial of service issue issue in the FUSE support in the linux kernel. Local users could cause a buffer overflow, leading to a kernel oops and resulting in a denial of service. CVE-2011-4077 Carlos Maiolino reported an issue in the XFS filesystem. A local user with the ability to mount a filesystem could corrupt memory resulting in a denial of service or possibly gain elevated privileges. CVE-2011-4110 David Howells reported an issue in the kernel's access key retention system which allow local users to cause a kernel oops leading to a denial of service. CVE-2011-4127 Paolo Bonzini of Red Hat reported an issue in the ioctl passthrough support for SCSI devices. Users with permission to access restricted portions of a device can obtain access to the entire device by way of the SG_IO ioctl. This could be exploited by a local user or privileged VM guest to achieve a privilege escalation. CVE-2011-4611 Maynard Johnson reported an issue with the perf support on POWER7 systems that allows local users to cause a denial of service. CVE-2011-4622 Jan Kiszka reported an issue in the KVM PIT timer support. Local users with the permission to use KVM can cause a denial of service by starting a PIT timer without first setting up the irqchip. CVE-2011-4914 Ben Hutchings reported various bounds checking issues within the ROSE protocol support in the kernel. Remote users could possibly use this to gain access to sensitive memory or cause a denial of service.
Family: unix Class: patch
Reference(s): DSA-2389-1
CVE-2011-2183
CVE-2011-2213
CVE-2011-2898
CVE-2011-3353
CVE-2011-4077
CVE-2011-4110
CVE-2011-4127
CVE-2011-4611
CVE-2011-4622
CVE-2011-4914
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15438
 
Oval ID: oval:org.mitre.oval:def:15438
Title: USN-1341-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1341-1
CVE-2011-1162
CVE-2011-1759
CVE-2011-2182
CVE-2011-2203
CVE-2011-4110
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20672
 
Oval ID: oval:org.mitre.oval:def:20672
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The inet_diag_bc_audit function in net/ipv4/inet_diag.c in the Linux kernel before 2.6.39.3 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message, as demonstrated by an INET_DIAG_BC_JMP instruction with a zero yes value, a different vulnerability than CVE-2010-3880.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2213
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20706
 
Oval ID: oval:org.mitre.oval:def:20706
Title: VMware vSphere and vCOps updates to third party libraries
Description: The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully instantiated key."
Family: unix Class: vulnerability
Reference(s): CVE-2011-4110
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20869
 
Oval ID: oval:org.mitre.oval:def:20869
Title: USN-1216-1 -- linux-ec2 vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1216-1
CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2182
CVE-2011-2183
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2700
CVE-2011-2723
CVE-2011-2909
CVE-2011-2918
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20889
 
Oval ID: oval:org.mitre.oval:def:20889
Title: USN-1212-1 -- linux-ti-omap4 vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1212-1
CVE-2011-0463
CVE-2011-1017
CVE-2011-1020
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1160
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1476
CVE-2011-1477
CVE-2010-4250
CVE-2011-1479
CVE-2011-1493
CVE-2011-1494
CVE-2011-1495
CVE-2011-1577
CVE-2011-1581
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1745
CVE-2011-2022
CVE-2011-1746
CVE-2011-1770
CVE-2011-1771
CVE-2011-1833
CVE-2011-2484
CVE-2011-2492
CVE-2011-2493
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
CVE-2011-3359
CVE-2011-3637
CVE-2011-4621
CVE-2011-4913
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21142
 
Oval ID: oval:org.mitre.oval:def:21142
Title: USN-1218-1 -- linux vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1218-1
CVE-2010-4076
CVE-2010-4077
CVE-2010-4251
CVE-2010-4805
CVE-2011-1020
CVE-2011-1493
CVE-2011-1577
CVE-2011-1585
CVE-2011-1767
CVE-2011-1768
CVE-2011-2182
CVE-2011-2183
CVE-2011-2213
CVE-2011-2484
CVE-2011-2492
CVE-2011-2700
CVE-2011-2723
CVE-2011-2909
CVE-2011-2918
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21274
 
Oval ID: oval:org.mitre.oval:def:21274
Title: USN-1211-1 -- linux vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1211-1
CVE-2011-1020
CVE-2011-1493
CVE-2011-1833
CVE-2011-2492
CVE-2011-2689
CVE-2011-2699
CVE-2011-2918
CVE-2011-3637
CVE-2011-4914
Version: 5
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22198
 
Oval ID: oval:org.mitre.oval:def:22198
Title: RHSA-2011:1479: kernel security, bug fix, and enhancement update (Important)
Description: The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully instantiated key."
Family: unix Class: patch
Reference(s): RHSA-2011:1479-01
CESA-2011:1479
CVE-2011-1162
CVE-2011-1898
CVE-2011-2203
CVE-2011-2494
CVE-2011-3363
CVE-2011-4110
Version: 81
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23202
 
Oval ID: oval:org.mitre.oval:def:23202
Title: ELSA-2011:1479: kernel security, bug fix, and enhancement update (Important)
Description: The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a fully instantiated key."
Family: unix Class: patch
Reference(s): ELSA-2011:1479-01
CVE-2011-1162
CVE-2011-1898
CVE-2011-2203
CVE-2011-2494
CVE-2011-3363
CVE-2011-4110
Version: 29
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27217
 
Oval ID: oval:org.mitre.oval:def:27217
Title: RHSA-2011:1530 -- Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * The proc file system could allow a local, unprivileged user to obtain sensitive information or possibly cause integrity issues. (CVE-2011-1020, Moderate) * Non-member VLAN (virtual LAN) packet handling for interfaces in promiscuous mode and also using the be2net driver could allow an attacker on the local network to cause a denial of service. (CVE-2011-3347, Moderate) * A flaw was found in the Linux kernel in the way splitting two extents in ext4_ext_convert_to_initialized() worked. A local, unprivileged user with access to mount and unmount ext4 file systems could use this flaw to cause a denial of service. (CVE-2011-3638, Moderate) * A NULL pointer dereference flaw was found in the way the Linux kernel's key management facility handled user-defined key types. A local, unprivileged user could use the keyctl utility to cause a denial of service. (CVE-2011-4110, Moderate) Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting CVE-2011-3638. This update also fixes several hundred bugs and adds enhancements. Refer to the Red Hat Enterprise Linux 6.2 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References. All Red Hat Enterprise Linux 6 users are advised to install these updated packages, which correct these issues, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 6.2 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2011:1530
CVE-2011-1020
CVE-2011-3347
CVE-2011-3638
CVE-2011-4110
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27277
 
Oval ID: oval:org.mitre.oval:def:27277
Title: DEPRECATED: ELSA-2011-1849 -- kernel security and bug fix update (important)
Description: [2.6.32-220.2.1.el6] - [dm] fixing test for NULL pointer testing (Paolo Bonzini) [752379 752380] {CVE-2011-4127} [2.6.32-220.1.1.el6] - [dm] do not forward ioctls from logical volumes to the underlying device (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] fail SCSI passthrough ioctls on partition devices (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] add and use scsi_blk_cmd_ioctl (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [x86] amd: Fix align_va_addr kernel parameter (Frank Arnold) [758028 753237] - [md] RAID1: Do not call md_raid1_unplug_device while holding spinlock (Jonathan E Brassow) [755545 752528] - [pci] intel-iommu: Default to non-coherent for domains unattached to iommus (Don Dutile) [757671 746484] - [x86] initialize min_delta_ns in one_hpet_msi_clockevent() (Prarit Bhargava) [756426 728315] - [x86] Update hpet_next_event() (Prarit Bhargava) [756426 728315] - [kernel] sched: Use resched IPI to kick off the nohz idle balance (Vivek Goyal) [750459 717179] - [drm] i915: enable ring freq scaling, RC6 and graphics turbo on Ivy Bridge (Prarit Bhargava) [758513 752163] - [drm] i915: load a ring frequency scaling table (Prarit Bhargava) [758513 752163] - [x86] cpufreq: expose a cpufreq_quick_get_max routine (Prarit Bhargava) [758513 752163] - [sched] Cleanup/optimize clock updates (Larry Woodman) [751403 750237] - [sched] fix skip_clock_update optimization (Larry Woodman) [751403 750237] - [block] virtio-blk: Use ida to allocate disk index (Michael S. Tsirkin) [756427 692767] - [virt] virtio_blk: Replace cryptic number with the macro (Michael S. Tsirkin) [756427 692767] - [kernel] ida: simplified functions for id allocation (Michael S. Tsirkin) [756427 692767] - [virt] revert virtio-blk: Use ida to allocate disk index (Aristeu Rozanski) [756427 692767]
Family: unix Class: patch
Reference(s): ELSA-2011-1849
CVE-2011-4127
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27741
 
Oval ID: oval:org.mitre.oval:def:27741
Title: DEPRECATED: ELSA-2011-1479 -- kernel security, bug fix, and enhancement update (important)
Description: kernel [2.6.18-274.12.1.0.1.el5] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [scsi] add additional scsi medium error handling (John Sobecki) [orabug 12904887] - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - bonding: reread information about speed and duplex when interface goes up (John Haxby) [orabug 11890822] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [aio] patch removes limit on number of retries (Srinivas Eeda) [orabug 10044782] - [loop] Do not call loop_unplug for not configured loop device (orabug 10314497)
Family: unix Class: patch
Reference(s): ELSA-2011-1479
CVE-2011-1162
CVE-2011-1898
CVE-2011-2203
CVE-2011-2494
CVE-2011-3363
CVE-2011-4110
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27801
 
Oval ID: oval:org.mitre.oval:def:27801
Title: ELSA-2011-1530 -- Oracle Linux 6 kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-220.el6] - [drm] i915: fix unmap race condition introduced with VT-d fix (Dave Airlie) [750583] - [scsi] iscsi: revert lockless queuecommand dispatch (Rob Evers) [751426]
Family: unix Class: patch
Reference(s): ELSA-2011-1530
CVE-2011-1020
CVE-2011-3347
CVE-2011-3638
CVE-2011-4110
Version: 3
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27856
 
Oval ID: oval:org.mitre.oval:def:27856
Title: DEPRECATED: ELSA-2012-0350 -- kernel security and bug fix update (moderate)
Description: [2.6.32-220.7.1.el6] - [netdrv] tg3: Fix single-vector MSI-X code (John Feeney) [787162 703555] - [mm] export remove_from_page_cache() to modules (Jerome Marchand) [772687 751419] - [block] cfq-iosched: fix cfq_cic_link() race confition (Vivek Goyal) [786022 765673] - [fs] cifs: lower default wsize when unix extensions are not used (Jeff Layton) [789058 773705] - [net] svcrpc: fix double-free on shutdown of nfsd after changing pool mode (J. Bruce Fields) [787580 753030] - [net] svcrpc: avoid memory-corruption on pool shutdown (J. Bruce Fields) [787580 753030] - [net] svcrpc: destroy server sockets all at once (J. Bruce Fields) [787580 753030] - [net] svcrpc: simplify svc_close_all (J. Bruce Fields) [787580 753030] - [net] svcrpc: fix list-corrupting race on nfsd shutdown (J. Bruce Fields) [787580 753030] - [fs] xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink() (Carlos Maiolino) [749161 694702] {CVE-2011-4077} - [fs] xfs: Fix memory corruption in xfs_readlink (Carlos Maiolino) [749161 694702] {CVE-2011-4077} - [x86] hpet: Disable per-cpu hpet timer if ARAT is supported (Prarit Bhargava) [772884 750201] - [x86] Improve TSC calibration using a delayed workqueue (Prarit Bhargava) [772884 750201] - [kernel] clocksource: Add clocksource_register_hz/khz interface (Prarit Bhargava) [772884 750201] - [kernel] clocksource: Provide a generic mult/shift factor calculation (Prarit Bhargava) [772884 750201] - [block] cfq-iosched: fix a kbuild regression (Vivek Goyal) [769208 705698] - [block] cfq-iosched: rethink seeky detection for SSDs (Vivek Goyal) [769208 705698] - [block] cfq-iosched: rework seeky detection (Vivek Goyal) [769208 705698] - [block] cfq-iosched: don't regard requests with long distance as close (Vivek Goyal) [769208 705698]
Family: unix Class: patch
Reference(s): ELSA-2012-0350
CVE-2011-4081
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
CVE-2011-4077
CVE-2011-4132
CVE-2011-4622
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27879
 
Oval ID: oval:org.mitre.oval:def:27879
Title: DEPRECATED: ELSA-2012-0051 -- kvm security update (important)
Description: [kvm-83-239.0.1.el5_7.1] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83-239.el5_7.1] - kvm-e1000-prevent-buffer-overflow-when-processing-legacy.patch [bz#772079] - Resolves: bz#772079 (EMBARGOED CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow [rhel-5.7.z]) - kvm-Fix-external-module-compat.c-not-to-use-unsupported-.patch [bz#753860] (build fix) - kvm-kernel-KVM-x86-Prevent-starting-PIT-timers-in-the-absence-o.patch [bz#770100] - Resolves: bz#770100 (CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system [rhel-5.7.z]) [kvm-83-239.el5_7.1] - Updated kversion to 2.6.18-274.17.1.el5 to match build root
Family: unix Class: patch
Reference(s): ELSA-2012-0051
CVE-2012-0029
CVE-2011-4622
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27914
 
Oval ID: oval:org.mitre.oval:def:27914
Title: ELSA-2012-2003 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.11.1.el6uek] - [fs] xfs: Fix possible memory corruption in xfs_readlink (Carlos Maiolino) {CVE-2011-4077} - [scsi] increase qla2xxx firmware ready time-out (Joe Jin) - [scsi] qla2xxx: Module parameter to control use of async or sync port login (Joe Jin) - [net] tg3: Fix single-vector MSI-X code (Joe Jin) - [net] qlge: fix size of external list for TX address descriptors (Joe Jin) - [net] e1000e: Avoid wrong check on TX hang (Joe Jin) - crypto: ghash - Avoid null pointer dereference if no key is set (Nick Bowler) {CVE-2011-4081} - jbd/jbd2: validate sb->s_first in journal_get_superblock() (Eryu Guan) {CVE-2011-4132} - KVM: Device assignment permission checks (Joe Jin) {CVE-2011-4347} - KVM: x86: Prevent starting PIT timers in the absence of irqchip support (Jan Kiszka) {CVE-2011-4622} - xfs: validate acl count (Joe Jin) {CVE-2012-0038} - KVM: x86: fix missing checks in syscall emulation (Joe Jin) {CVE-2012-0045} - KVM: x86: extend 'struct x86_emulate_ops' with 'get_cpuid' (Joe Jin) {CVE-2012-0045} - igmp: Avoid zero delay when receiving odd mixture of IGMP queries (Ben Hutchings) {CVE-2012-0207} - ipv4: correct IGMP behavior on v3 query during v2-compatibility mode (David Stevens) - fuse: fix fuse request unique id (Srinivas Eeda) [orabug 13816349]
Family: unix Class: patch
Reference(s): ELSA-2012-2003
CVE-2011-4081
CVE-2011-4347
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
CVE-2011-4077
CVE-2011-4132
CVE-2011-4622
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28038
 
Oval ID: oval:org.mitre.oval:def:28038
Title: ELSA-2011-2024 -- Oracle Linux 6 Unbreakable Enterprise kernel security and bug fix update (moderate)
Description: [2.6.32-200.16.1.el6uek] - Revert change to restore DEFAULTKERNEL
Family: unix Class: patch
Reference(s): ELSA-2011-2024
CVE-2011-1767
CVE-2011-1768
CVE-2011-2213
Version: 5
Platform(s): Oracle Linux 6
Product(s): kernel-uek
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28158
 
Oval ID: oval:org.mitre.oval:def:28158
Title: ELSA-2011-2029 -- Unbreakable Enterprise kernel security update (important)
Description: [2.6.32-200.20.1.el6uek] - af_packet: prevent information leak {CVE-2011-2898} - gro: Only reset frag0 when skb can be pulled {CVE-2011-2723} - vm: fix vm_pgoff wrap in stack expansion {CVE-2011-2496} - vm: fix vm_pgoff wrap in upward expansion {CVE-2011-2496} - taskstats: don't allow duplicate entries in listener mode {CVE-2011-2484} - Ecryptfs: Add mount option to check uid of device being mounted {CVE-2011-1833}
Family: unix Class: patch
Reference(s): ELSA-2011-2029
CVE-2011-1833
CVE-2011-2484
CVE-2011-2496
CVE-2011-2723
CVE-2011-2898
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1532
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0206-1 (kernel)
File : nvt/gb_suse_2012_0206_1.nasl
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0236-1 (kernel)
File : nvt/gb_suse_2012_0236_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:0927 centos5 x86_64
File : nvt/gb_CESA-2011_0927_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1479 centos5 x86_64
File : nvt/gb_CESA-2011_1479_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1849 centos6
File : nvt/gb_CESA-2011_1849_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0007 centos5
File : nvt/gb_CESA-2012_0007_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for qemu-img CESA-2012:0050 centos6
File : nvt/gb_CESA-2012_0050_qemu-img_centos6.nasl
2012-07-30 Name : CentOS Update for kmod-kvm CESA-2012:0051 centos5
File : nvt/gb_CESA-2012_0051_kmod-kvm_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1189-01
File : nvt/gb_RHSA-2011_1189-01_kernel.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1350-01
File : nvt/gb_RHSA-2011_1350-01_kernel.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1465-01
File : nvt/gb_RHSA-2011_1465-01_kernel.nasl
2012-07-09 Name : RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2011:1530-03
File : nvt/gb_RHSA-2011_1530-03_Red_Hat_Enterprise_Linux_6_kernel.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1849-01
File : nvt/gb_RHSA-2011_1849-01_kernel.nasl
2012-07-09 Name : RedHat Update for qemu-kvm RHSA-2012:0050-01
File : nvt/gb_RHSA-2012_0050-01_qemu-kvm.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-16237
File : nvt/gb_fedora_2011_16237_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0145
File : nvt/gb_fedora_2012_0145_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0363
File : nvt/gb_fedora_2012_0363_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0480
File : nvt/gb_fedora_2012_0480_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1405-1
File : nvt/gb_ubuntu_USN_1405_1.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for libguestfs FEDORA-2011-17372
File : nvt/gb_fedora_2011_17372_libguestfs_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-16 Name : Ubuntu Update for linux USN-1322-1
File : nvt/gb_ubuntu_USN_1322_1.nasl
2012-03-16 Name : Ubuntu Update for linux-ti-omap4 USN-1330-1
File : nvt/gb_ubuntu_USN_1330_1.nasl
2012-03-16 Name : Ubuntu Update for linux USN-1363-1
File : nvt/gb_ubuntu_USN_1363_1.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1384-1
File : nvt/gb_ubuntu_USN_1384_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-natty USN-1386-1
File : nvt/gb_ubuntu_USN_1386_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-maverick USN-1387-1
File : nvt/gb_ubuntu_USN_1387_1.nasl
2012-03-07 Name : Ubuntu Update for linux-ec2 USN-1388-1
File : nvt/gb_ubuntu_USN_1388_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1389-1
File : nvt/gb_ubuntu_USN_1389_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1361-1
File : nvt/gb_ubuntu_USN_1361_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1362-1
File : nvt/gb_ubuntu_USN_1362_1.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1337-1
File : nvt/gb_ubuntu_USN_1337_1.nasl
2012-01-25 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1340-1
File : nvt/gb_ubuntu_USN_1340_1.nasl
2012-01-25 Name : Ubuntu Update for linux USN-1341-1
File : nvt/gb_ubuntu_USN_1341_1.nasl
2012-01-25 Name : Ubuntu Update for linux USN-1344-1
File : nvt/gb_ubuntu_USN_1344_1.nasl
2012-01-25 Name : Ubuntu Update for linux USN-1345-1
File : nvt/gb_ubuntu_USN_1345_1.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2012-01-16 Name : Ubuntu Update for linux-mvl-dove USN-1328-1
File : nvt/gb_ubuntu_USN_1328_1.nasl
2012-01-16 Name : Ubuntu Update for linux-ti-omap4 USN-1329-1
File : nvt/gb_ubuntu_USN_1329_1.nasl
2012-01-16 Name : Ubuntu Update for linux-lts-backport-maverick USN-1332-1
File : nvt/gb_ubuntu_USN_1332_1.nasl
2012-01-13 Name : RedHat Update for kernel RHSA-2012:0007-01
File : nvt/gb_RHSA-2012_0007-01_kernel.nasl
2012-01-13 Name : Ubuntu Update for linux USN-1323-1
File : nvt/gb_ubuntu_USN_1323_1.nasl
2012-01-13 Name : Ubuntu Update for linux-ec2 USN-1324-1
File : nvt/gb_ubuntu_USN_1324_1.nasl
2012-01-13 Name : Ubuntu Update for linux-ti-omap4 USN-1325-1
File : nvt/gb_ubuntu_USN_1325_1.nasl
2012-01-09 Name : Fedora Update for libguestfs FEDORA-2011-17388
File : nvt/gb_fedora_2011_17388_libguestfs_fc15.nasl
2012-01-09 Name : Ubuntu Update for linux-fsl-imx51 USN-1318-1
File : nvt/gb_ubuntu_USN_1318_1.nasl
2012-01-09 Name : Ubuntu Update for linux-ti-omap4 USN-1319-1
File : nvt/gb_ubuntu_USN_1319_1.nasl
2011-12-23 Name : Ubuntu Update for linux USN-1311-1
File : nvt/gb_ubuntu_USN_1311_1.nasl
2011-12-23 Name : Ubuntu Update for linux USN-1312-1
File : nvt/gb_ubuntu_USN_1312_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ec2 USN-1299-1
File : nvt/gb_ubuntu_USN_1299_1.nasl
2011-12-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1300-1
File : nvt/gb_ubuntu_USN_1300_1.nasl
2011-12-16 Name : Ubuntu Update for linux-lts-backport-natty USN-1301-1
File : nvt/gb_ubuntu_USN_1301_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ti-omap4 USN-1302-1
File : nvt/gb_ubuntu_USN_1302_1.nasl
2011-12-16 Name : Ubuntu Update for linux-mvl-dove USN-1303-1
File : nvt/gb_ubuntu_USN_1303_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ti-omap4 USN-1304-1
File : nvt/gb_ubuntu_USN_1304_1.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-12-09 Name : Ubuntu Update for linux USN-1291-1
File : nvt/gb_ubuntu_USN_1291_1.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-maverick USN-1292-1
File : nvt/gb_ubuntu_USN_1292_1.nasl
2011-12-09 Name : Ubuntu Update for linux USN-1293-1
File : nvt/gb_ubuntu_USN_1293_1.nasl
2011-12-05 Name : Ubuntu Update for linux USN-1286-1
File : nvt/gb_ubuntu_USN_1286_1.nasl
2011-12-02 Name : CentOS Update for kernel CESA-2011:1479 centos5 i386
File : nvt/gb_CESA-2011_1479_kernel_centos5_i386.nasl
2011-12-02 Name : RedHat Update for kernel RHSA-2011:1479-01
File : nvt/gb_RHSA-2011_1479-01_kernel.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-12-02 Name : Ubuntu Update for linux USN-1285-1
File : nvt/gb_ubuntu_USN_1285_1.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1272-1
File : nvt/gb_ubuntu_USN_1272_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-maverick USN-1278-1
File : nvt/gb_ubuntu_USN_1278_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1279-1
File : nvt/gb_ubuntu_USN_1279_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1281-1
File : nvt/gb_ubuntu_USN_1281_1.nasl
2011-11-18 Name : Fedora Update for kernel FEDORA-2011-15856
File : nvt/gb_fedora_2011_15856_kernel_fc15.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1246-1
File : nvt/gb_ubuntu_USN_1246_1.nasl
2011-10-14 Name : Ubuntu Update for linux USN-1227-1
File : nvt/gb_ubuntu_USN_1227_1.nasl
2011-10-14 Name : Ubuntu Update for linux-ti-omap4 USN-1228-1
File : nvt/gb_ubuntu_USN_1228_1.nasl
2011-10-10 Name : Ubuntu Update for linux USN-1225-1
File : nvt/gb_ubuntu_USN_1225_1.nasl
2011-09-30 Name : Ubuntu Update for linux-ec2 USN-1216-1
File : nvt/gb_ubuntu_USN_1216_1.nasl
2011-09-30 Name : Ubuntu Update for linux USN-1218-1
File : nvt/gb_ubuntu_USN_1218_1.nasl
2011-09-30 Name : Ubuntu Update for linux-lts-backport-maverick USN-1219-1
File : nvt/gb_ubuntu_USN_1219_1.nasl
2011-09-30 Name : Ubuntu Update for linux-ti-omap4 USN-1220-1
File : nvt/gb_ubuntu_USN_1220_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1203-1
File : nvt/gb_ubuntu_USN_1203_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1208-1
File : nvt/gb_ubuntu_USN_1208_1.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0927 centos5 i386
File : nvt/gb_CESA-2011_0927_kernel_centos5_i386.nasl
2011-07-18 Name : RedHat Update for kernel RHSA-2011:0927-01
File : nvt/gb_RHSA-2011_0927-01_kernel.nasl
2011-07-18 Name : Fedora Update for kernel FEDORA-2011-9130
File : nvt/gb_fedora_2011_9130_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78014 Linux Kernel SG_IO SCSI IOCTL Command Parsing Local Privilege Escalation

77985 Linux Kernel arch/x86/kvm/i8254.c create_pit_timer() Function PIT Configuring...

77450 Linux Kernel security/keys/user_defined.c user_update() Function NULL Pointer...

76641 Linux Kernel fs/xfs/xfs_vnodeops.c xfs_readlink() Function XFS Image Handling...

76259 Linux Kernel fs/fuse/dev.fuse_notify_inval_entry() Function FUSE_NOTIFY_INVAL...

76176 Linux Kernel Multiple Function Local Information Disclosure

74680 Linux Kernel KSM Implementation ksmd / Exiting Task Race Condition

74653 Linux Kernel net/ipv4/inet_diag.c inet_diag_bc_audit() Function Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252
2011-02-17 IAVM : 2011-B-0021 - Multiple Vulnerabilities in IBM Tivoli Access Manager
Severity : Category I - VMSKEY : V0026077

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1391-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1850.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0010.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-235.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-120104.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-120104.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-22.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-26.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-34.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0927.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1350.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2024.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2025.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2033.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120428.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0116.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0358.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8324.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8325.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110715_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111005_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111122_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_Scientific_Linux_6_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120110_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120123_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120209_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7915.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1386-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1387-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1361-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1362-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1363-1.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0861.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0876.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1344-1.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1345-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7918.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1336-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1337-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1340-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1341-1.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0492.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1328-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1329-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1330-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1332-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1323-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1324-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1325-1.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1322-1.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0145.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17372.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17388.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1318-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1319-1.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1311-1.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1312-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1299-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1300-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1301-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1302-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1303-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1304-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110930.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16621.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1291-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1292-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1293-1.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1530.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1286-1.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1285-1.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16346.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16237.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1278-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1279-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1281-1.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1272-1.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15856.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1253-1.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15241.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1239-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1240-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1245-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1246-1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1228-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1350.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1225-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1220-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2310.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1211-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1201-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11103.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1189-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0927.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0927.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:30:44
  • Multiple Updates
2013-09-20 17:21:18
  • Multiple Updates