Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Oneiric backport) vulnerabilities
Informations
Name USN-1384-1 First vendor Publication 2012-03-06
Vendor Ubuntu Last vendor Modification 2012-03-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A bug was discovered in the Linux kernel's calculation of OOM (Out of memory) scores, that would result in the wrong process being killed. A user could use this to kill the process with the highest OOM score, even if that process belongs to another user or the system. (CVE-2011-4097)

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl command. A local user, or user in a VM could exploit this flaw to bypass restrictions and gain read/write access to all data on the affected block device. (CVE-2011-4127)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual interrupt control is not available a local user could use this to cause a denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a specially crafted XFS image it could potential execute arbitrary code on the system. (CVE-2012-0038)

Andy Whitcroft discovered a that the Overlayfs filesystem was not doing the extended permission checks needed by cgroups and Linux Security Modules (LSMs). A local user could exploit this to by-pass security policy and access files that should not be accessible. (CVE-2012-0055)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-16-generic 3.0.0-16.29~lucid1
linux-image-3.0.0-16-generic-pae 3.0.0-16.29~lucid1
linux-image-3.0.0-16-server 3.0.0-16.29~lucid1
linux-image-3.0.0-16-virtual 3.0.0-16.29~lucid1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-1384-1
CVE-2011-4097, CVE-2011-4127, CVE-2011-4622, CVE-2012-0038,
CVE-2012-0055, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-16.29~lucid1

Original Source

Url : http://www.ubuntu.com/usn/USN-1384-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
25 % CWE-369 Divide By Zero
25 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14884
 
Oval ID: oval:org.mitre.oval:def:14884
Title: USN-1363-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1363-1
CVE-2011-4097
CVE-2011-4622
CVE-2012-0038
CVE-2012-0055
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15006
 
Oval ID: oval:org.mitre.oval:def:15006
Title: USN-1356-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1356-1
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15013
 
Oval ID: oval:org.mitre.oval:def:15013
Title: USN-1386-1 -- Linux kernel (Natty backport) vulnerabilities
Description: linux-lts-backport-natty: Linux kernel backport from Natty Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1386-1
CVE-2011-2498
CVE-2011-2518
CVE-2011-3353
CVE-2011-4097
CVE-2011-4622
CVE-2012-0038
CVE-2012-0044
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15162
 
Oval ID: oval:org.mitre.oval:def:15162
Title: USN-1364-1 -- Linux kernel (OMAP4) vulnerabilities
Description: linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1364-1
CVE-2011-4097
CVE-2012-0038
CVE-2012-0055
CVE-2012-0056
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15330
 
Oval ID: oval:org.mitre.oval:def:15330
Title: USN-1380-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1380-1
CVE-2011-2518
CVE-2011-4097
CVE-2012-0207
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15526
 
Oval ID: oval:org.mitre.oval:def:15526
Title: USN-1391-1 -- Linux kernel (Marvell DOVE) vulnerability
Description: linux-mvl-dove: Linux kernel for DOVE The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1391-1
CVE-2012-0038
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20733
 
Oval ID: oval:org.mitre.oval:def:20733
Title: VMware vSphere and vCOps updates to third party libraries
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0207
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21098
 
Oval ID: oval:org.mitre.oval:def:21098
Title: RHSA-2012:0350: kernel security and bug fix update (Moderate)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): RHSA-2012:0350-01
CESA-2012:0350
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
Version: 133
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21370
 
Oval ID: oval:org.mitre.oval:def:21370
Title: RHSA-2012:0107: kernel security and bug fix update (Important)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): RHSA-2012:0107-01
CESA-2012:0107
CVE-2011-3638
CVE-2011-4086
CVE-2011-4127
CVE-2012-0028
CVE-2012-0207
Version: 68
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23244
 
Oval ID: oval:org.mitre.oval:def:23244
Title: ELSA-2012:0107: kernel security and bug fix update (Important)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): ELSA-2012:0107-01
CVE-2011-3638
CVE-2011-4086
CVE-2011-4127
CVE-2012-0028
CVE-2012-0207
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23710
 
Oval ID: oval:org.mitre.oval:def:23710
Title: ELSA-2012:0350: kernel security and bug fix update (Moderate)
Description: The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
Family: unix Class: patch
Reference(s): ELSA-2012:0350-01
CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
Version: 45
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27277
 
Oval ID: oval:org.mitre.oval:def:27277
Title: DEPRECATED: ELSA-2011-1849 -- kernel security and bug fix update (important)
Description: [2.6.32-220.2.1.el6] - [dm] fixing test for NULL pointer testing (Paolo Bonzini) [752379 752380] {CVE-2011-4127} [2.6.32-220.1.1.el6] - [dm] do not forward ioctls from logical volumes to the underlying device (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] fail SCSI passthrough ioctls on partition devices (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] add and use scsi_blk_cmd_ioctl (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [x86] amd: Fix align_va_addr kernel parameter (Frank Arnold) [758028 753237] - [md] RAID1: Do not call md_raid1_unplug_device while holding spinlock (Jonathan E Brassow) [755545 752528] - [pci] intel-iommu: Default to non-coherent for domains unattached to iommus (Don Dutile) [757671 746484] - [x86] initialize min_delta_ns in one_hpet_msi_clockevent() (Prarit Bhargava) [756426 728315] - [x86] Update hpet_next_event() (Prarit Bhargava) [756426 728315] - [kernel] sched: Use resched IPI to kick off the nohz idle balance (Vivek Goyal) [750459 717179] - [drm] i915: enable ring freq scaling, RC6 and graphics turbo on Ivy Bridge (Prarit Bhargava) [758513 752163] - [drm] i915: load a ring frequency scaling table (Prarit Bhargava) [758513 752163] - [x86] cpufreq: expose a cpufreq_quick_get_max routine (Prarit Bhargava) [758513 752163] - [sched] Cleanup/optimize clock updates (Larry Woodman) [751403 750237] - [sched] fix skip_clock_update optimization (Larry Woodman) [751403 750237] - [block] virtio-blk: Use ida to allocate disk index (Michael S. Tsirkin) [756427 692767] - [virt] virtio_blk: Replace cryptic number with the macro (Michael S. Tsirkin) [756427 692767] - [kernel] ida: simplified functions for id allocation (Michael S. Tsirkin) [756427 692767] - [virt] revert virtio-blk: Use ida to allocate disk index (Aristeu Rozanski) [756427 692767]
Family: unix Class: patch
Reference(s): ELSA-2011-1849
CVE-2011-4127
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27856
 
Oval ID: oval:org.mitre.oval:def:27856
Title: DEPRECATED: ELSA-2012-0350 -- kernel security and bug fix update (moderate)
Description: [2.6.32-220.7.1.el6] - [netdrv] tg3: Fix single-vector MSI-X code (John Feeney) [787162 703555] - [mm] export remove_from_page_cache() to modules (Jerome Marchand) [772687 751419] - [block] cfq-iosched: fix cfq_cic_link() race confition (Vivek Goyal) [786022 765673] - [fs] cifs: lower default wsize when unix extensions are not used (Jeff Layton) [789058 773705] - [net] svcrpc: fix double-free on shutdown of nfsd after changing pool mode (J. Bruce Fields) [787580 753030] - [net] svcrpc: avoid memory-corruption on pool shutdown (J. Bruce Fields) [787580 753030] - [net] svcrpc: destroy server sockets all at once (J. Bruce Fields) [787580 753030] - [net] svcrpc: simplify svc_close_all (J. Bruce Fields) [787580 753030] - [net] svcrpc: fix list-corrupting race on nfsd shutdown (J. Bruce Fields) [787580 753030] - [fs] xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink() (Carlos Maiolino) [749161 694702] {CVE-2011-4077} - [fs] xfs: Fix memory corruption in xfs_readlink (Carlos Maiolino) [749161 694702] {CVE-2011-4077} - [x86] hpet: Disable per-cpu hpet timer if ARAT is supported (Prarit Bhargava) [772884 750201] - [x86] Improve TSC calibration using a delayed workqueue (Prarit Bhargava) [772884 750201] - [kernel] clocksource: Add clocksource_register_hz/khz interface (Prarit Bhargava) [772884 750201] - [kernel] clocksource: Provide a generic mult/shift factor calculation (Prarit Bhargava) [772884 750201] - [block] cfq-iosched: fix a kbuild regression (Vivek Goyal) [769208 705698] - [block] cfq-iosched: rethink seeky detection for SSDs (Vivek Goyal) [769208 705698] - [block] cfq-iosched: rework seeky detection (Vivek Goyal) [769208 705698] - [block] cfq-iosched: don't regard requests with long distance as close (Vivek Goyal) [769208 705698]
Family: unix Class: patch
Reference(s): ELSA-2012-0350
CVE-2011-4081
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
CVE-2011-4077
CVE-2011-4132
CVE-2011-4622
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27879
 
Oval ID: oval:org.mitre.oval:def:27879
Title: DEPRECATED: ELSA-2012-0051 -- kvm security update (important)
Description: [kvm-83-239.0.1.el5_7.1] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83-239.el5_7.1] - kvm-e1000-prevent-buffer-overflow-when-processing-legacy.patch [bz#772079] - Resolves: bz#772079 (EMBARGOED CVE-2012-0029 qemu-kvm: e1000: process_tx_desc legacy mode packets heap overflow [rhel-5.7.z]) - kvm-Fix-external-module-compat.c-not-to-use-unsupported-.patch [bz#753860] (build fix) - kvm-kernel-KVM-x86-Prevent-starting-PIT-timers-in-the-absence-o.patch [bz#770100] - Resolves: bz#770100 (CVE-2011-4622 kernel: kvm: pit timer with no irqchip crashes the system [rhel-5.7.z]) [kvm-83-239.el5_7.1] - Updated kversion to 2.6.18-274.17.1.el5 to match build root
Family: unix Class: patch
Reference(s): ELSA-2012-0051
CVE-2012-0029
CVE-2011-4622
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27914
 
Oval ID: oval:org.mitre.oval:def:27914
Title: ELSA-2012-2003 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.11.1.el6uek] - [fs] xfs: Fix possible memory corruption in xfs_readlink (Carlos Maiolino) {CVE-2011-4077} - [scsi] increase qla2xxx firmware ready time-out (Joe Jin) - [scsi] qla2xxx: Module parameter to control use of async or sync port login (Joe Jin) - [net] tg3: Fix single-vector MSI-X code (Joe Jin) - [net] qlge: fix size of external list for TX address descriptors (Joe Jin) - [net] e1000e: Avoid wrong check on TX hang (Joe Jin) - crypto: ghash - Avoid null pointer dereference if no key is set (Nick Bowler) {CVE-2011-4081} - jbd/jbd2: validate sb->s_first in journal_get_superblock() (Eryu Guan) {CVE-2011-4132} - KVM: Device assignment permission checks (Joe Jin) {CVE-2011-4347} - KVM: x86: Prevent starting PIT timers in the absence of irqchip support (Jan Kiszka) {CVE-2011-4622} - xfs: validate acl count (Joe Jin) {CVE-2012-0038} - KVM: x86: fix missing checks in syscall emulation (Joe Jin) {CVE-2012-0045} - KVM: x86: extend 'struct x86_emulate_ops' with 'get_cpuid' (Joe Jin) {CVE-2012-0045} - igmp: Avoid zero delay when receiving odd mixture of IGMP queries (Ben Hutchings) {CVE-2012-0207} - ipv4: correct IGMP behavior on v3 query during v2-compatibility mode (David Stevens) - fuse: fix fuse request unique id (Srinivas Eeda) [orabug 13816349]
Family: unix Class: patch
Reference(s): ELSA-2012-2003
CVE-2011-4081
CVE-2011-4347
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
CVE-2011-4077
CVE-2011-4132
CVE-2011-4622
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2
Os 1532
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2012-01-17 Linux IGMP Remote Denial Of Service (Introduced in linux-2.6.36)

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for qemu-img CESA-2012:0050 centos6
File : nvt/gb_CESA-2012_0050_qemu-img_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1849 centos6
File : nvt/gb_CESA-2011_1849_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kmod-kvm CESA-2012:0051 centos5
File : nvt/gb_CESA-2012_0051_kmod-kvm_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1849-01
File : nvt/gb_RHSA-2011_1849-01_kernel.nasl
2012-07-09 Name : RedHat Update for qemu-kvm RHSA-2012:0050-01
File : nvt/gb_RHSA-2012_0050-01_qemu-kvm.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-15323
File : nvt/gb_fedora_2011_15323_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0480
File : nvt/gb_fedora_2012_0480_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0363
File : nvt/gb_fedora_2012_0363_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0145
File : nvt/gb_fedora_2012_0145_kernel_fc16.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1405-1
File : nvt/gb_ubuntu_USN_1405_1.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for libguestfs FEDORA-2011-17372
File : nvt/gb_fedora_2011_17372_libguestfs_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Ubuntu Update for linux USN-1363-1
File : nvt/gb_ubuntu_USN_1363_1.nasl
2012-03-16 Name : Ubuntu Update for linux-ti-omap4 USN-1364-1
File : nvt/gb_ubuntu_USN_1364_1.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-09 Name : Ubuntu Update for linux-ti-omap4 USN-1394-1
File : nvt/gb_ubuntu_USN_1394_1.nasl
2012-03-09 Name : Ubuntu Update for linux-mvl-dove USN-1391-1
File : nvt/gb_ubuntu_USN_1391_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1389-1
File : nvt/gb_ubuntu_USN_1389_1.nasl
2012-03-07 Name : Ubuntu Update for linux-ec2 USN-1388-1
File : nvt/gb_ubuntu_USN_1388_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-maverick USN-1387-1
File : nvt/gb_ubuntu_USN_1387_1.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1380-1
File : nvt/gb_ubuntu_USN_1380_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1384-1
File : nvt/gb_ubuntu_USN_1384_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-natty USN-1386-1
File : nvt/gb_ubuntu_USN_1386_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1361-1
File : nvt/gb_ubuntu_USN_1361_1.nasl
2012-02-21 Name : Ubuntu Update for linux USN-1362-1
File : nvt/gb_ubuntu_USN_1362_1.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-02-13 Name : Ubuntu Update for linux-ti-omap4 USN-1356-1
File : nvt/gb_ubuntu_USN_1356_1.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-19 Name : Linux Kernel IGMP Remote Denial of Service Vulnerability
File : nvt/gb_linux_kernel_igmp_dos_vuln.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2012-01-09 Name : Fedora Update for libguestfs FEDORA-2011-17388
File : nvt/gb_fedora_2011_17388_libguestfs_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-11-18 Name : Fedora Update for kernel FEDORA-2011-15856
File : nvt/gb_fedora_2011_15856_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78226 Linux Kernel fs/xfs/xfs_acl.c xfs_acl_from_disk() Function Memory Corruption

78225 Linux Kernel net/ipv4/igmp.c igmp_heard_query() Function IGMP Query Parsing R...

78014 Linux Kernel SG_IO SCSI IOCTL Command Parsing Local Privilege Escalation

77985 Linux Kernel arch/x86/kvm/i8254.c create_pit_timer() Function PIT Configuring...

77485 Linux Kernel /mm/oom_kill.c Local Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794
2011-02-17 IAVM : 2011-B-0021 - Multiple Vulnerabilities in IBM Tivoli Access Manager
Severity : Category I - VMSKEY : V0026077

Snort® IPS/IDS

Date Description
2014-01-10 Linux kernel IGMP queries denial of service attempt
RuleID : 25314 - Revision : 8 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1850.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-65.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-34.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120428.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0358.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1042.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120123_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120209_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1391-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1394-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1387-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1386-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1380-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1364-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1363-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1362-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1361-1.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1356-1.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0861.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0876.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0492.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0145.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17372.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17388.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15856.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15323.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:48
  • Multiple Updates