Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Red Hat Enterprise Linux 4.9 kernel security and bug fix update
Informations
Name RHSA-2011:0263 First vendor Publication 2011-02-16
Vendor RedHat Last vendor Modification 2011-02-16
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix three security issues, hundreds of bugs, and add numerous enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 4. This is the ninth regular update.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the load_mixer_volumes() function in the Linux kernel's Open Sound System (OSS) sound driver. On 64-bit PowerPC systems, a local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges. (CVE-2010-4527, Important)

* A missing boundary check was found in the dvb_ca_ioctl() function in the Linux kernel's av7110 module. On systems that use old DVB cards that require the av7110 module, a local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges. (CVE-2011-0521, Important)

* A missing initialization flaw was found in the ethtool_get_regs() function in the Linux kernel's ethtool IOCTL handler. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause an information leak. (CVE-2010-4655, Low)

Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-4527, and Kees Cook for reporting CVE-2010-4655.

These updated kernel packages also fix hundreds of bugs and add numerous enhancements. For details on individual bug fixes and enhancements included in this update, refer to the Red Hat Enterprise Linux 4.9 Release Notes, linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

176848 - NLM: Fix Oops in nlmclnt_mark_reclaim() 189918 - kernel: serious ugliness in iget() uses by nfsd [rhel-4.9] 217829 - Powernow driver does not work properly with different voltage CPUs 247116 - RFE: Add debug to bonding driver as module option 396631 - Increase timeout for device connection on boot 427998 - RHEL4: Can enter no tick idle mode with RCU pending leading to hang 445957 - Change "decode_getfattr: xdr error %d!" to dprintk 456047 - Kernel Panic at end_bio_bh_io_sync+44 456649 - xenbus suspend_mutex remains locked after transaction failure 457519 - groups_search() cannot handle large gid correctly 459466 - kernel: binfmt_misc.c: avoid potential kernel stack overflow [rhel-4.8] 459499 - proc_loginuid_write() uses simple_strtoul() on non-terminated array 461038 - el4u5 pv guest user coredump crashing system 462717 - IPVS wrr scheduler bug 472752 - BUG() in end_buffer_async_write() 476700 - Loss of USB HID devices when switching with a KVM 479090 - Panic in do_cciss_intr removeQ 479264 - [RHEL4] lost siginfo when a signal queue is full 480404 - kernel BUG at fs/mpage.c:417! 480937 - RHEL-4: Deadlock in Xen netfront driver. 481292 - [RHEL4.7] Original ether's status is keeping PROMISC MULTICAST mode 481371 - PG_error bit is never cleared, even when a fresh I/O to the page succeeds 483783 - kernel hid-input.c divide error crash 484415 - CCISS device-mapper-multipath support: missing sysfs attributes 485904 - [RHEL4] Netfilter modules unloading hangs 488931 - ACLs on NFS mounted directories disappear 490148 - Xen domU, RAID1, LVM, iscsi target export with blockio bug 491284 - [x86_64]: copy_user_c can zero more data than needed 492868 - Xen guest kernel advertises absolute mouse pointer feature which it is incapable of setting up correctly 493780 - EL4U7 kernel bug fix update (Oracle bug 7916406 - JVM process hang) 494404 - [RHEL4.5] Even if a process have received data but schedule() in select() cannot return 494688 - e1000e: sporadic hang in netdump 495858 - show_partition() oops when race with rescan_partitions(). 496201 - [RHEL4] Nscd consumes many cpu resources ( nearly 100% ) continuously. 496205 - PVFB frontend can send bogus screen updates 496206 - xenkbd can crash when probe fails 496209 - PVFB frontend mouse wheel support 498012 - Bonding driver updelay parameter actual behavior doesn't match documented behavior 499355 - e1000_clean_tx_irq: Detected Tx Unit Hang 499548 - kernel: proc: avoid information leaks to non-privileged processes [rhel-4.9] 499848 - [RHEL4-U8] Kernel - testing NMI watchdog ... CPU#0: NMI appears to be stuck (0)! 500637 - A bond's preferred primary setting is lost after bringing down and up of the primary slave. 500889 - Various IPv4/v6 SNMP counter fixes 500904 - renaming file on a share w/o write permissions causes oops 501064 - [Stratus 4.9 bug] panic reading /proc/bus/input/devices during input device removal 501335 - oops in nfs4_put_open_state 501500 - oops in nfsd_svc after forced unmount of stale nfs4 filesystem and reboot 501844 - kernel: random: ICE at get_random_int() [rhel-4.3] 502473 - Failure logging execve with lots of arguments 502884 - NFSv4 Issue/slowdown when testing against the NetApp server 503489 - [NetApp 4.8 bug] Issues with "qioctlmod" module on RHEL4.8 hosts with QLogic FC inbox drivers 503762 - Adding bonding in balance-alb mode to bridge cause network connectivity to be lost [rhel-4.9] 504080 - MegaRAID SAS 1078 tape I/O errors when using mt erase 504156 - rtl8139 doesn't work with bonding in alb mode [rhel-4.9] 504279 - [RHEL 4] Lookups due to infinite loops in posix_locks_deadlock 504593 - LRO patch to 4.7 breaks SANGOMA WANPIPE drivers build 504778 - FEAT RHEL4.9: Support new PCI IDS to support VX800 in via82cxxx 504988 - [RHEL4 Xen]: i386 Guest crash when host has >= 64G RAM 505081 - [RHEL4.8 Xen]: Xenbus warnings in a FV guest on shutdown 505122 - Make Aborted Command (internal target failure) retryable at SCSI layer (sense B 44 00) 505506 - RHEL4.8: crash in do_cciss_request() 505591 - Bug in lockd prevents a locks being freed. 506875 - kernel: ptrace: don't use REMOVE_LINKS/SET_LINKS for reparenting [rhel-4.9] 507527 - NFSD returns NFS4_OK when the owner opens a file with permission set to 000 507847 - Balloon driver gives up too easily when ballooning up under memory pressure 507951 - [4.8]Kernel can not increase the counter of Icmp6OutDestUnreachs when forwarding packet with address unreachable. 509220 - i386 rhel4.8 kvm guests crashes in virtio during installation 509627 - kernel: fd leak if pipe() is called with an invalid address [rhel-4.9] 509816 - cciss: spinlock deadlock causes NMI on HP systems 510184 - NFSD returns NFS4_OK(0) when OPEN with access==read/write on a read-denied/write-denied file 510395 - num_mtt settings of 2097152 fails in RHEL with infiniband HCA 510454 - [IPv6] No fragment header in ICMPv6 reply after packet_too_big message 511183 - kernel: build with -fno-delete-null-pointer-checks [rhel-4.9] 512641 - kernel: security: implement mmap_min_addr infrastructure [rhel-4.9] 514684 - NFS: mounted NFSv4/krb5 export inaccessible following an NFS server reboot 515274 - /proc/net/dev sometimes contains bogus values (BCM5706) 516076 - netconsole on e1000 cause "Badness in local_bh_enable at kernel/softirq.c:141" 516742 - CIFS - crash in small_smb_init 517162 - cthon test5 failing on nfsv4 with rhel6 client vs. rhel4 server 517329 - [RHEL4.8] igb driver doesn't allocate enough buffer for ethtool_get_strings() 517523 - get_partstats() returns NULL and causes panic 520018 - statfs on NFS partition always returns 0 520299 - kernel: ipv4: make ip_append_data() handle NULL routing table [rhel-4.9] 522000 - [RFE ] Connlimit kernel module support [rhel-4.9] 523983 - kernel: ipt_recent: sanity check hit count [rhel-4.9] 524884 - reading from /proc/net/ip_conntrack returns ENOSPC 525398 - RHEL4: Unable to write to file as non-root user with setuid and setgid bit set 525941 - OOM on i686 kernel-smp 527656 - bnx2x fails when iptables is on 528066 - [Cisco/LSI 4.9 bug] mptctl module dereferences a userspace address, triggering a crash 529063 - qla2xxx flash programming changes in 4.8 broke diskdump 531914 - [4.6] TCP conntrack doesn't handle half-open state connection correctly 532045 - SCTP Messages out of order 532593 - Upgrade from RHEL4U7 to U8 fails to bring up networking with forcedeth driver. [simple patch] 532858 - IBM HS22: SOL drops on bnx2 driver load 533299 - scsi device add/remove panic at sysfs_hash_and_remove 537475 - Write barrier operations not working for libata and general SCSI disks 539506 - [4.7] wait4 blocks on non-existing pid 541538 - [RHEL4 Xen]: PV guest crash on poweroff 543823 - [RHEL4]: A new xenfb thread is created on every save/restore 546251 - [RHEL4.5] select() cannot return in UDP/UNIX domain socket 546324 - TCP receive window clamping problem 547213 - ext2online resize hangs 548496 - [Emulex 4.9 bug] lpfc driver doesn't acquire lock when searching hba for target 552953 - "forcedeth" driver issue: eth0 fails to get ip address on boot with RHEL4 kernel 557122 - No output of xmit_hash_policy on IEEE 802.3ad Bonding 557380 - Kernel panic due to recursive lock in 3c59x driver. 558607 - e1000e: wol is broken in kernel 2.6.9-89.19 561108 - platform:ahern:rmmod hangs at 100% cpu removing usbnet module 562949 - problems with aliased dentries and case-insensitivity in CIFS readdir code 563920 - Please implement upstream fix for potential filesystem corruption bug 568271 - [QLogic 4.9 bug] qla2xxx: Fix srb cache destroy issue on driver unload and FDMI registration issue (8.02.10.01.04.09-d) 569668 - [RHEL4] boot hangs if scsi read capacity fails on faulty non system drive 577178 - megaraid_sas: fix physical disk handling 577378 - NFSv3 file attributes are not updated by READDIRPLUS reply 585430 - Add log message for unhandled sense error REPORTED_LUNS_DATA_CHANGED 589897 - Lost the network in a KVM VM on top of 4.9 591938 - cifs: busy file renames across directories should fail with error 594633 - kernel: security: testing the wrong variable in create_by_name() [rhel-4.9] 604786 - second cifs mount to samba server fails when samba using security=ADS 605455 - EXT3-fs error: do_get_write_access: OOM for frozen_buffer 607261 - Read from /proc/xen/xenbus does not honor O_NONBLOCK 607533 - Vhost:Fail to transfer file between two guests in same vlan 610236 - [4u8] Bonding in ALB mode sends ARP in loop 614559 - sky2 issue with 4.8 kernel 620485 - system crashes due to corrupt net_device_wrapper structure 621209 - [4u9] bonding: fix a race condition in calls to slave MII ioctls 623265 - bnx2: panic in bnx2_poll_work() 624117 - recording fails when usb audio device is connected to EHCI controller (ehci_hcd) 624713 - [RHEL4] Problems with aacraid - File system going into read-only. 629143 - Assertion failure in ext3_put_super() at fs/ext3/super.c:426: "list_empty(&sbi->s_orphan)" 630564 - kernel: additional stack guard patches [rhel-4.9] 634632 - nfs4_reclaim_open_state: unhandled error -5. Zeroing state 637556 - Bonded interface doesn't issue IGMP report (join) on slave interface during failover 637658 - [RHEL 4.8] 32-bit pvhvm guest on 64-bit host crash w/xm mem-set 640803 - [RHEL4.8.z] soft lockup on vlan with bonding in balance-alb mode 641112 - bonding does not switch to slave 643992 - Kernel maintainer's bz for spec file changes 645220 - [RFE] kernel: modules: sysctl to block module loading [rhel-4.9] 645633 - temporary loss of path to SAN results in persistent EIO with msync 647187 - [netfront] ethtool -i should return proper information for netfront device 647196 - RFE: Virtio nic should support "ethtool -i virtio nic" 651334 - RHEL4.9: EHCI: AMD periodic frame list table quirk 653252 - kernel: restrict unprivileged access to kernel syslog [rhel-4.9] 653505 - [4.9 Regression] network is lost after balloon-up fails 658824 - The USB storage cannot use >2TB. 662839 - [REG][4.9] Filesystem corruption happens on ext2 filesystem 667615 - CVE-2010-4527 kernel: buffer overflow in OSS load_mixer_volumes 672398 - CVE-2011-0521 kernel: av7110 negative array offset 672428 - CVE-2010-4655 kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0263.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-665 Improper Initialization
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12874
 
Oval ID: oval:org.mitre.oval:def:12874
Title: DSA-2153-1 linux-2.6 -- privilege escalation/denial of service/information leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0435 Gleb Napatov reported an issue in the KVM subsystem that allows virtual machines to cause a denial of service of the host machine by executing mov to/from DR instructions. CVE-2010-3699 Keir Fraser provided a fix for an issue in the Xen subsystem. A guest can cause a denial of service on the host by retaining a leaked reference to a device. This can result in a zombie domain, xenwatch process hangs, and xm command failures. CVE-2010-4158 Dan Rosenberg discovered an issue in the socket filters subsystem, allowing local unprivileged users to obtain the contents of sensitive kernel memory. CVE-2010-4162 Dan Rosenberg discovered an overflow issue in the block I/O subsystem that allows local users to map large numbers of pages, resulting in a denial of service due to invocation of the out of memory killer. CVE-2010-4163 Dan Rosenberg discovered an issue in the block I/O subsystem. Due to improper validation of iov segments, local users can trigger a kernel panic resulting in a denial of service. CVE-2010-4242 Alan Cox reported an issue in the Bluetooth subsystem. Local users with sufficient permission to access HCI UART devices can cause a denial of service due to a missing check for an existing tty write operation. CVE-2010-4243 Brad Spengler reported a denial-of-service issue in the kernel memory accounting system. By passing large argv/envp values to exec, local users can cause the out of memory killer to kill processes owned by other users. CVE-2010-4248 Oleg Nesterov reported an issue in the POSIX CPU timers subsystem. Local users can cause a denial of service due to incorrect assumptions about thread group leader behavior. CVE-2010-4249 Vegard Nossum reported an issue with the UNIX socket garbage collector. Local users can consume all of LOWMEM and decrease system performance by overloading the system with inflight sockets. CVE-2010-4258 Nelson Elhage reported an issue in Linux oops handling. Local users may be able to obtain elevated privileges if they are able to trigger an oops with a process" fs set to KERNEL_DS. CVE-2010-4342 Nelson Elhage reported an issue in the econet protocol. Remote attackers can cause a denial of service by sending an Acorn Universal Networking packet over UDP. CVE-2010-4346 Tavis Ormandy discovered an issue in the install_special_mapping routine which allows local users to bypass the mmap_min_addr security restriction. Combined with an otherwise low severity local denial of service vulnerability, a local user could obtain elevated privileges. CVE-2010-4526 Eugene Teo reported a race condition in the Linux SCTP implementation. Remote users can cause a denial of service by transmitting an ICMP unreachable message to a locked socket. CVE-2010-4527 Dan Rosenberg reported two issues in the OSS soundcard driver. Local users with access to the device may contain access to sensitive kernel memory or cause a buffer overflow, potentially leading to an escalation of privileges. CVE-2010-4529 Dan Rosenberg reported an issue in the Linux kernel IrDA socket implementation on non-x86 architectures. Local users may be able to gain access to sensitive kernel memory via a specially crafted IRLMP_ENUMDEVICES getsockopt call. CVE-2010-4565 Dan Rosenberg reported an issue in the Linux CAN protocol implementation. Local users can obtain the address of a kernel heap object which might help facilitate system exploitation. CVE-2010-4649 Dan Carpenter reported an issue in the uverb handling of the InfiniBand subsystem. A potential buffer overflow may allow local users to cause a denial of service by passing in a large cmd.ne value. CVE-2010-4656 Kees Cook reported an issue in the driver for I/O-Warrior USB devices. Local users with access to these devices maybe able to overrun kernel buffers, resulting in a denial of service or privilege escalation. CVE-2010-4668 Dan Rosenberg reported an issue in the block subsystem. A local user can cause a denial of service by submitting certain 0-length I/O requests. CVE-2011-0521 Dan Carpenter reported an issue in the DVB driver for AV7110 cards. Local users can pass a negative info->num value, corrupting kernel memory and causing a denial of service.
Family: unix Class: patch
Reference(s): DSA-2153-1
CVE-2010-0435
CVE-2010-3699
CVE-2010-4158
CVE-2010-4162
CVE-2010-4163
CVE-2010-4242
CVE-2010-4243
CVE-2010-4248
CVE-2010-4249
CVE-2010-4258
CVE-2010-4342
CVE-2010-4346
CVE-2010-4526
CVE-2010-4527
CVE-2010-4529
CVE-2010-4565
CVE-2010-4649
CVE-2010-4656
CVE-2010-4668
CVE-2011-0521
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14006
 
Oval ID: oval:org.mitre.oval:def:14006
Title: USN-1133-1 -- linux vulnerabilities
Description: linux: Linux kernel Multiple flaws in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1133-1
CVE-2010-4342
CVE-2010-4527
CVE-2010-4529
CVE-2011-0521
Version: 5
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19610
 
Oval ID: oval:org.mitre.oval:def:19610
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel before 2.6.38-rc2 does not check the sign of a certain integer field, which allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a negative value.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0521
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20304
 
Oval ID: oval:org.mitre.oval:def:20304
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
Family: unix Class: vulnerability
Reference(s): CVE-2010-4655
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1368
Os 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0303 centos5 x86_64
File : nvt/gb_CESA-2011_0303_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:0429 centos5 x86_64
File : nvt/gb_CESA-2011_0429_kernel_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0421-01
File : nvt/gb_RHSA-2011_0421-01_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0303 centos5 i386
File : nvt/gb_CESA-2011_0303_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0429 centos5 i386
File : nvt/gb_CESA-2011_0429_kernel_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-07-08 Name : Ubuntu Update for linux-fsl-imx51 USN-1164-1
File : nvt/gb_ubuntu_USN_1164_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-06-10 Name : Ubuntu Update for linux USN-1146-1
File : nvt/gb_ubuntu_USN_1146_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl
2011-06-03 Name : Ubuntu Update for linux USN-1133-1
File : nvt/gb_ubuntu_USN_1133_1.nasl
2011-05-10 Name : Ubuntu Update for linux-source-2.6.15 USN-1111-1
File : nvt/gb_ubuntu_USN_1111_1.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-04-19 Name : RedHat Update for kernel RHSA-2011:0429-01
File : nvt/gb_RHSA-2011_0429-01_kernel.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux vulnerabilities USN-1081-1
File : nvt/gb_ubuntu_USN_1081_1.nasl
2011-03-07 Name : Debian Security Advisory DSA 2153-1 (linux-2.6)
File : nvt/deb_2153_1.nasl
2011-03-07 Name : Ubuntu Update for linux-ec2 vulnerabilities USN-1080-2
File : nvt/gb_ubuntu_USN_1080_2.nasl
2011-03-07 Name : Ubuntu Update for linux vulnerabilities USN-1080-1
File : nvt/gb_ubuntu_USN_1080_1.nasl
2011-03-07 Name : RedHat Update for kernel RHSA-2011:0303-01
File : nvt/gb_RHSA-2011_0303-01_kernel.nasl
2011-02-18 Name : RedHat Update for Red Hat Enterprise Linux 4.9 kernel RHSA-2011:0263-01
File : nvt/gb_RHSA-2011_0263-01_Red_Hat_Enterprise_Linux_4.9_kernel.nasl
2011-02-16 Name : SuSE Update for kernel SUSE-SA:2011:008
File : nvt/gb_suse_2011_008.nasl
2011-02-11 Name : Fedora Update for kernel FEDORA-2011-1138
File : nvt/gb_fedora_2011_1138_kernel_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71601 Linux Kernel ethtool IOCTL Handler ethtool_get_regs() Function Local Informat...

70665 Linux Kernel drivers/media/dvb/ttpci/av7110_ca.c dvb_ca_ioctl() Function Craf...

A memory corruption flaw exists in Linux Kernel. The 'dvb_ca_ioctl()' function in 'drivers/media/dvb/ttpci/av7110_ca.c' fails to sanitize user-supplied input, resulting in memory corruption. With a specially crafted IOTCL, a local attacker can execute arbitrary code.
70240 Linux Kernel sound/oss/soundcard.c load_mixer_volumes() Function SOUND_MIXER_...

Linux Kernel contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when Aa error within the 'load_mixer_volumes()' function in 'sound/oss/soundcard.c' occurs, which will disclose certain kernel memory to a local attacker via a crafted SOUND_MIXER_SETLEVELS IOCTL.
70239 Linux Kernel sound/oss/soundcard.c load_mixer_volumes() Function SOUND_MIXER_...

Linux Kernel is prone to an overflow condition. The 'load_mixer_volumes()' function in 'sound/oss/soundcard.c' fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted SOUND_MIXER_SETLEVELS IOCTL, a local attacker can potentially execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0263.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0303.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110412_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110407_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110216_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110301_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7384.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12677.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1164-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6447.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1146-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1133-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1111-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110414.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0303.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2011-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7381.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110228.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2134.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-2.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0303.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-1.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1081-1.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0263.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12672.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1138.nasl - Type : ACT_GATHER_INFO
2011-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2153.nasl - Type : ACT_GATHER_INFO
2011-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1041-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:22
  • Multiple Updates