Executive Summary

Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2010:0631 First vendor Publication 2010-08-17
Vendor RedHat Last vendor Modification 2010-08-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel-rt packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise MRG 1.2.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

These packages contain the Linux kernel, the core of any Linux operating system.

Security fixes:

* unsafe sprintf() use in the Bluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO, or RFCOMM sockets could result in arbitrary memory pages being overwritten, allowing a local, unprivileged user to cause a denial of service or escalate their privileges. (CVE-2010-1084, Important)

* a flaw in the Unidirectional Lightweight Encapsulation implementation, allowing a remote attacker to send a specially-crafted ISO MPEG-2 Transport Stream frame to a target system, resulting in a denial of service. (CVE-2010-1086, Important)

* NULL pointer dereference in nfs_wb_page_cancel(), allowing a local user on a system that has an NFS-mounted file system to cause a denial of service or escalate their privileges on that system. (CVE-2010-1087, Important)

* flaw in sctp_process_unk_param(), allowing a remote attacker to send a specially-crafted SCTP packet to an SCTP listening port on a target system, causing a denial of service. (CVE-2010-1173, Important)

* race condition between finding a keyring by name and destroying a freed keyring in the key management facility, allowing a local, unprivileged user to cause a denial of service or escalate their privileges. (CVE-2010-1437, Important)

* systems using the kernel NFS server to export a shared memory file system and that have the sysctl overcommit_memory variable set to never overcommit (a value of 2; by default, it is set to 0), may experience a NULL pointer dereference, allowing a local, unprivileged user to cause a denial of service or escalate their privileges. (CVE-2008-7256, CVE-2010-1643, Important)

* when an application has a stack overflow, the stack could silently overwrite another memory mapped area instead of a segmentation fault occurring, which could lead to local privilege escalation on 64-bit systems. This issue is fixed with an implementation of a stack guard feature. (CVE-2010-2240, Important)

* flaw in CIFSSMBWrite() could allow a remote attacker to send a specially-crafted SMB response packet to a target CIFS client, resulting in a denial of service. (CVE-2010-2248, Important)

* buffer overflow flaws in the kernel's implementation of the server-side XDR for NFSv4 could allow an attacker on the local network to send a specially-crafted large compound request to the NFSv4 server, possibly resulting in a denial of service or code execution. (CVE-2010-2521, Important)

* NULL pointer dereference in the firewire-ohci driver used for OHCI compliant IEEE 1394 controllers could allow a local, unprivileged user with access to /dev/fw* files to issue certain IOCTL calls, causing a denial of service or privilege escalation. The FireWire modules are blacklisted by default. If enabled, only root has access to the files noted above by default. (CVE-2009-4138, Moderate)

* flaw in the link_path_walk() function. Using the file descriptor returned by open() with the O_NOFOLLOW flag on a subordinate NFS-mounted file system, could result in a NULL pointer dereference, causing a denial of service or privilege escalation. (CVE-2010-1088, Moderate)

* memory leak in release_one_tty() could allow a local, unprivileged user to cause a denial of service. (CVE-2010-1162, Moderate)

* information leak in the USB implementation. Certain USB errors could result in an uninitialized kernel buffer being sent to user-space. An attacker with physical access to a target system could use this flaw to cause an information leak. (CVE-2010-1083, Low)

Red Hat would like to thank Neil Brown for reporting CVE-2010-1084; Ang Way Chuang for reporting CVE-2010-1086; Jukka Taimisto and Olli Jarva of Codenomicon Ltd, Nokia Siemens Networks, and Wind River on behalf of their customer, for responsibly reporting CVE-2010-1173; the X.Org security team for reporting CVE-2010-2240, with upstream acknowledging Rafal Wojtczuk as the original reporter; and Marcus Meissner for reporting CVE-2010-1083.

4. Solution:

Users should upgrade to these updated packages, which contain backported patches to correct these issues and fix the bugs noted in the Kernel Security Update document, linked to in the References. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

547236 - CVE-2009-4138 kernel: firewire: ohci: handle receive packets with a data length of zero 555671 - MRG -146/-147 kernels have older broadcom drivers compared with RHEL5.4 562075 - kernel: vfs: add MNT_NOFOLLOW flag to umount(2) [mrg-1] 566624 - CVE-2010-1083 kernel: information leak via userspace USB interface 567184 - CVE-2010-1087 kernel: NFS: Fix an Oops when truncating a file 567813 - CVE-2010-1088 kernel: fix LOOKUP_FOLLOW on automount "symlinks" 569237 - CVE-2010-1086 kernel: dvb-core: DoS bug in ULE decapsulation code 576018 - CVE-2010-1084 kernel: bluetooth: potential bad memory access with sysfs files 582076 - CVE-2010-1162 kernel: tty: release_one_tty() forgets to put pids 584645 - CVE-2010-1173 kernel: sctp: crash due to malformed SCTPChunkInit packet 585094 - CVE-2010-1437 kernel: keyrings: find_keyring_by_name() can gain the freed keyring 594630 - kernel: security: testing the wrong variable in create_by_name() [mrg-1] 595970 - CVE-2008-7256 CVE-2010-1643 kernel: nfsd: fix vm overcommit crash 601210 - Fusion MPT misc device (ioctl) driver too verbose in message/fusion/mptctl.c::mptctl_ioctl() 606611 - CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment 608583 - CVE-2010-2248 kernel: cifs: Fix a kernel BUG with remote OS/2 server 612028 - CVE-2010-2521 kernel: nfsd4: bug in read_buf

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0631.html

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-399 Resource Management Errors
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation
10 % CWE-416 Use After Free
10 % CWE-362 Race Condition
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10093
 
Oval ID: oval:org.mitre.oval:def:10093
Title: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Description: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1088
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10442
 
Oval ID: oval:org.mitre.oval:def:10442
Title: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Description: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1087
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10569
 
Oval ID: oval:org.mitre.oval:def:10569
Title: The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.
Description: The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1086
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10831
 
Oval ID: oval:org.mitre.oval:def:10831
Title: The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).
Description: The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).
Family: unix Class: vulnerability
Reference(s): CVE-2010-1083
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11416
 
Oval ID: oval:org.mitre.oval:def:11416
Title: The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.
Description: The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1173
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13247
 
Oval ID: oval:org.mitre.oval:def:13247
Title: ESX third party update for Service Console kernel
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19780
 
Oval ID: oval:org.mitre.oval:def:19780
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19835
 
Oval ID: oval:org.mitre.oval:def:19835
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1084
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19910
 
Oval ID: oval:org.mitre.oval:def:19910
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 5
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20401
 
Oval ID: oval:org.mitre.oval:def:20401
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2521
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20417
 
Oval ID: oval:org.mitre.oval:def:20417
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount "symlinks," which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1088
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20479
 
Oval ID: oval:org.mitre.oval:def:20479
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2240
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20512
 
Oval ID: oval:org.mitre.oval:def:20512
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1086
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20522
 
Oval ID: oval:org.mitre.oval:def:20522
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1087
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20536
 
Oval ID: oval:org.mitre.oval:def:20536
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1173
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20563
 
Oval ID: oval:org.mitre.oval:def:20563
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2248
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20628
 
Oval ID: oval:org.mitre.oval:def:20628
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).
Family: unix Class: vulnerability
Reference(s): CVE-2010-1083
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21805
 
Oval ID: oval:org.mitre.oval:def:21805
Title: RHSA-2010:0398: kernel security and bug fix update (Important)
Description: The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.
Family: unix Class: patch
Reference(s): RHSA-2010:0398-01
CESA-2010:0398
CVE-2010-0307
CVE-2010-0410
CVE-2010-0730
CVE-2010-1085
CVE-2010-1086
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22076
 
Oval ID: oval:org.mitre.oval:def:22076
Title: RHSA-2010:0661: kernel security update (Important)
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: patch
Reference(s): RHSA-2010:0661-01
CESA-2010:0661
CVE-2010-2240
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22609
 
Oval ID: oval:org.mitre.oval:def:22609
Title: ELSA-2010:0398: kernel security and bug fix update (Important)
Description: The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE.
Family: unix Class: patch
Reference(s): ELSA-2010:0398-01
CVE-2010-0307
CVE-2010-0410
CVE-2010-0730
CVE-2010-1085
CVE-2010-1086
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23010
 
Oval ID: oval:org.mitre.oval:def:23010
Title: ELSA-2010:0661: kernel security update (Important)
Description: The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrary code by writing to the bottom page of a shared memory segment, as demonstrated by a memory-exhaustion attack against the X.Org X server.
Family: unix Class: patch
Reference(s): ELSA-2010:0661-01
CVE-2010-2240
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27891
 
Oval ID: oval:org.mitre.oval:def:27891
Title: DEPRECATED: ELSA-2010-0661 -- kernel security update (important)
Description: [2.6.18-194.11.3.0.1.el5] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - Add entropy support to igb (John Sobecki) [orabug 7607479] - [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332] - [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [nfsd] fix failure of file creation from hpux client (Wen gang Wang) [orabug 7579314] - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin) [orabug 9504524] - [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki, Chris Mason, Herbert van den Bergh) [orabug 9245919] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] [2.6.18-194.11.3.el5] - [mm] accept an abutting stack segment (Jiri Pirko) [607857 607858] {CVE-2010-2240} [2.6.18-194.11.2.el5] - [mm] pass correct mm when growing stack (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix up some user-visible effects of stack guard page (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix page table unmap for stack guard page properly (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] fix missing unmap for stack guard page failure case (Jiri Pirko) [607857 607858] {CVE-2010-2240} - [mm] keep a guard page below a grow-down stack segment (Jiri Pirko) [607857 607858] {CVE-2010-2240}
Family: unix Class: patch
Reference(s): ELSA-2010-0661
CVE-2010-2240
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28222
 
Oval ID: oval:org.mitre.oval:def:28222
Title: DEPRECATED: ELSA-2010-0398 -- kernel security and bug fix update (important)
Description: [2.6.18-194.3.1.0.1.el5] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - Add entropy support to igb (John Sobecki) [orabug 7607479] - [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332] - [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [nfsd] fix failure of file creation from hpux client (Wen gang Wang) [orabug 7579314] - [nfs] -revert return code check to avoid EIO (Chuck Lever, Guru Anbalagane) [Orabug 9448515] - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin) [orabug 9504524] - [mm] Set hugepages dirty bit so vm.drop_caches does not corrupt (John Sobecki) [orabug 9461825] - [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() [2.6.18-194.3.1.el5] - [net] bnx2: fix lost MSI-X problem on 5709 NICs (John Feeney) [587799 511368]
Family: unix Class: patch
Reference(s): ELSA-2010-0398
CVE-2010-0307
CVE-2010-0410
CVE-2010-0730
CVE-2010-1085
CVE-2010-1086
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7376
 
Oval ID: oval:org.mitre.oval:def:7376
Title: Linux Kernel 'drivers/firewire/ohci.c' NULL Pointer Dereference Denial of Service Vulnerability
Description: drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4138
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9527
 
Oval ID: oval:org.mitre.oval:def:9527
Title: drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.
Description: drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4138
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9715
 
Oval ID: oval:org.mitre.oval:def:9715
Title: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1311
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2010-08-09 Linux Kernel <= 2.6.33.3 SCTP INIT Remote DoS

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-16 Name : VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client upd...
File : nvt/gb_VMSA-2011-0009.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0398 centos5 i386
File : nvt/gb_CESA-2010_0398_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0504 centos5 i386
File : nvt/gb_CESA-2010_0504_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0610 centos5 i386
File : nvt/gb_CESA-2010_0610_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0723 centos5 i386
File : nvt/gb_CESA-2010_0723_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-04 Name : Mandriva Update for kernel MDVSA-2010:257 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_257.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-10 Name : Debian Security Advisory DSA 2094-1 (linux-2.6)
File : nvt/deb_2094_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-10-01 Name : RedHat Update for kernel RHSA-2010:0723-01
File : nvt/gb_RHSA-2010_0723-01_kernel.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:172 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_172.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl
2010-09-10 Name : RedHat Update for kernel RHSA-2010:0676-01
File : nvt/gb_RHSA-2010_0676-01_kernel.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-09-10 Name : CentOS Update for kernel CESA-2010:0676 centos4 i386
File : nvt/gb_CESA-2010_0676_kernel_centos4_i386.nasl
2010-09-07 Name : RedHat Update for kernel RHSA-2010:0661-01
File : nvt/gb_RHSA-2010_0661-01_kernel.nasl
2010-09-07 Name : Fedora Update for kernel FEDORA-2010-13903
File : nvt/gb_fedora_2010_13903_kernel_fc12.nasl
2010-08-30 Name : Ubuntu Update for linux regression USN-974-2
File : nvt/gb_ubuntu_USN_974_2.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13110
File : nvt/gb_fedora_2010_13110_kernel_fc12.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13058
File : nvt/gb_fedora_2010_13058_kernel_fc13.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0606 centos4 i386
File : nvt/gb_CESA-2010_0606_kernel_centos4_i386.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0474 centos4 i386
File : nvt/gb_CESA-2010_0474_kernel_centos4_i386.nasl
2010-08-20 Name : Ubuntu Update for Linux kernel vulnerabilities USN-974-1
File : nvt/gb_ubuntu_USN_974_1.nasl
2010-08-13 Name : RedHat Update for kernel RHSA-2010:0610-01
File : nvt/gb_RHSA-2010_0610-01_kernel.nasl
2010-08-06 Name : RedHat Update for kernel RHSA-2010:0606-01
File : nvt/gb_RHSA-2010_0606-01_kernel.nasl
2010-08-06 Name : Ubuntu Update for Linux kernel vulnerabilities USN-966-1
File : nvt/gb_ubuntu_USN_966_1.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11462
File : nvt/gb_fedora_2010_11462_kernel_fc13.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11412
File : nvt/gb_fedora_2010_11412_kernel_fc12.nasl
2010-07-23 Name : SuSE Update for kernel SUSE-SA:2010:031
File : nvt/gb_suse_2010_031.nasl
2010-07-16 Name : Fedora Update for kernel FEDORA-2010-10880
File : nvt/gb_fedora_2010_10880_kernel_fc12.nasl
2010-07-12 Name : Fedora Update for kernel FEDORA-2010-10876
File : nvt/gb_fedora_2010_10876_kernel_fc13.nasl
2010-07-02 Name : RedHat Update for kernel RHSA-2010:0504-01
File : nvt/gb_RHSA-2010_0504-01_kernel.nasl
2010-06-18 Name : Fedora Update for kernel FEDORA-2010-9209
File : nvt/gb_fedora_2010_9209_kernel_fc12.nasl
2010-06-18 Name : RedHat Update for kernel RHSA-2010:0474-01
File : nvt/gb_RHSA-2010_0474-01_kernel.nasl
2010-06-07 Name : Fedora Update for kernel FEDORA-2010-9183
File : nvt/gb_fedora_2010_9183_kernel_fc13.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2053-1 (linux-2.6)
File : nvt/deb_2053_1.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0394-01
File : nvt/gb_RHSA-2010_0394-01_kernel.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0398-01
File : nvt/gb_RHSA-2010_0398-01_kernel.nasl
2010-05-04 Name : Mandriva Update for kernel MDVSA-2010:088 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_088.nasl
2010-03-12 Name : Mandriva Update for rsnapshot MDVA-2010:088 (rsnapshot)
File : nvt/gb_mandriva_MDVA_2010_088.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:012
File : nvt/gb_suse_2010_012.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-240-06 xorg-server
File : nvt/esoft_slk_ssa_2010_240_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67244 Linux Kernel fs/cifs/cifssmb.c CIFSSMBWrite() SMB Response Packet Handling R...

67243 Linux Kernel fs/nfsd/nfs4xdr.c NFS XDR Compound Request Handling Overflow

67237 Linux Kernel mm/memory.c do_anonymous_page Function Shared Memory Segment Bot...

65136 Linux Kernel mm/shmem.c knfsd shmemfs Object Export DoS

64557 Linux Kernel net/sctp/sm_make_chunk.c sctp_process_unk_param Function SCTPChu...

64549 Linux Kernel security/keys/keyring.c find_keyring_by_name Function Race Condi...

63897 Linux Kernel drivers/char/tty_io.c release_one_tty() Function Memory Exhausti...

63636 Linux Kernel net/bluetooth/sco.c sysfs File Size Bluetooth Socket Saturation ...

63635 Linux Kernel net/bluetooth/rfcomm/sock.c sysfs File Size Bluetooth Socket Sat...

63634 Linux Kernel net/bluetooth/rfcomm/core.c sysfs File Size Bluetooth Socket Sat...

63633 Linux Kernel net/bluetooth/l2cap.c sysfs File Size Bluetooth Socket Saturatio...

63632 Linux Kernel dvb-core drivers/media/dvb/dvb-core/dvb_net.c ULE Decapsulation ...

63631 Linux Kernel fs/nfs/pagelist.c nfs_wait_on_request Function DoS

63630 Linux Kernel fs/namei.c NFS Automount Symlink LOOKUP_FOLLOW Unspecified Issue

62387 Linux Kernel drivers/usb/core/devio.c Multiple Function Kernel Memory Disclosure

61309 Linux Kernel drivers/firewire/ohci.c ISO Packet IOCTL Handling Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545
2011-06-09 IAVM : 2011-A-0075 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0028311
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158
2010-01-28 IAVM : 2010-A-0015 - Multiple Vulnerabilities in Red Hat Linux Kernel
Severity : Category I - VMSKEY : V0022631

Snort® IPS/IDS

Date Description
2014-01-10 Linux kernel sctp_process_unk_param SCTPChunkInit buffer overflow attempt
RuleID : 16724 - Revision : 7 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xorg-x11-Xvnc-100819.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0606.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0723.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0723.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-dmx-120410.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-rdp-120410.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0660.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0670.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0677.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0893.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0907.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100505_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_kernel_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100615_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100701_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100805_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100810_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7015.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7116.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7137.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7384.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7381.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100618.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100903.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-100819.nasl - Type : ACT_GATHER_INFO
2010-12-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-257.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7112.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7133.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-Xvnc-7126.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0723.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12638.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12646.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-172.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0676.nasl - Type : ACT_GATHER_INFO
2010-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0661.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-240-06.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0606.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-2.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13058.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13110.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2094.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-1.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2010-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0606.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-966-1.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-088.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9183.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9209.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2053.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7011.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100203.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO