Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-659-1 First vendor Publication 2008-10-27
Vendor Ubuntu Last vendor Modification 2008-10-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-52-386 2.6.15-52.73
linux-image-2.6.15-52-686 2.6.15-52.73
linux-image-2.6.15-52-amd64-generic 2.6.15-52.73
linux-image-2.6.15-52-amd64-k8 2.6.15-52.73
linux-image-2.6.15-52-amd64-server 2.6.15-52.73
linux-image-2.6.15-52-amd64-xeon 2.6.15-52.73
linux-image-2.6.15-52-hppa32 2.6.15-52.73
linux-image-2.6.15-52-hppa32-smp 2.6.15-52.73
linux-image-2.6.15-52-hppa64 2.6.15-52.73
linux-image-2.6.15-52-hppa64-smp 2.6.15-52.73
linux-image-2.6.15-52-itanium 2.6.15-52.73
linux-image-2.6.15-52-itanium-smp 2.6.15-52.73
linux-image-2.6.15-52-k7 2.6.15-52.73
linux-image-2.6.15-52-mckinley 2.6.15-52.73
linux-image-2.6.15-52-mckinley-smp 2.6.15-52.73
linux-image-2.6.15-52-powerpc 2.6.15-52.73
linux-image-2.6.15-52-powerpc-smp 2.6.15-52.73
linux-image-2.6.15-52-powerpc64-smp 2.6.15-52.73
linux-image-2.6.15-52-server 2.6.15-52.73
linux-image-2.6.15-52-server-bigiron 2.6.15-52.73
linux-image-2.6.15-52-sparc64 2.6.15-52.73
linux-image-2.6.15-52-sparc64-smp 2.6.15-52.73

Ubuntu 7.10:
linux-image-2.6.22-15-386 2.6.22-15.59
linux-image-2.6.22-15-cell 2.6.22-15.59
linux-image-2.6.22-15-generic 2.6.22-15.59
linux-image-2.6.22-15-hppa32 2.6.22-15.59
linux-image-2.6.22-15-hppa64 2.6.22-15.59
linux-image-2.6.22-15-itanium 2.6.22-15.59
linux-image-2.6.22-15-lpia 2.6.22-15.59
linux-image-2.6.22-15-lpiacompat 2.6.22-15.59
linux-image-2.6.22-15-mckinley 2.6.22-15.59
linux-image-2.6.22-15-powerpc 2.6.22-15.59
linux-image-2.6.22-15-powerpc-smp 2.6.22-15.59
linux-image-2.6.22-15-powerpc64-smp 2.6.22-15.59
linux-image-2.6.22-15-rt 2.6.22-15.59
linux-image-2.6.22-15-server 2.6.22-15.59
linux-image-2.6.22-15-sparc64 2.6.22-15.59
linux-image-2.6.22-15-sparc64-smp 2.6.22-15.59
linux-image-2.6.22-15-ume 2.6.22-15.59
linux-image-2.6.22-15-virtual 2.6.22-15.59
linux-image-2.6.22-15-xen 2.6.22-15.59

Ubuntu 8.04 LTS:
linux-image-2.6.24-21-386 2.6.24-21.43
linux-image-2.6.24-21-generic 2.6.24-21.43
linux-image-2.6.24-21-hppa32 2.6.24-21.43
linux-image-2.6.24-21-hppa64 2.6.24-21.43
linux-image-2.6.24-21-itanium 2.6.24-21.43
linux-image-2.6.24-21-lpia 2.6.24-21.43
linux-image-2.6.24-21-lpiacompat 2.6.24-21.43
linux-image-2.6.24-21-mckinley 2.6.24-21.43
linux-image-2.6.24-21-openvz 2.6.24-21.43
linux-image-2.6.24-21-powerpc 2.6.24-21.43
linux-image-2.6.24-21-powerpc-smp 2.6.24-21.43
linux-image-2.6.24-21-powerpc64-smp 2.6.24-21.43
linux-image-2.6.24-21-rt 2.6.24-21.43
linux-image-2.6.24-21-server 2.6.24-21.43
linux-image-2.6.24-21-sparc64 2.6.24-21.43
linux-image-2.6.24-21-sparc64-smp 2.6.24-21.43
linux-image-2.6.24-21-virtual 2.6.24-21.43
linux-image-2.6.24-21-xen 2.6.24-21.43

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: For systems without the hardy-updates pocket enabled, the 8.04 kernel update will include an unavoidable ABI change. The kernel update has been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-386, linux-powerpc, linux-amd64-generic), a standard system upgrade will automatically perform this as well.

Details follow:

It was discovered that the direct-IO subsystem did not correctly validate certain structures. A local attacker could exploit this to cause a system crash, leading to a denial of service. (CVE-2007-6716)

It was discovered that the disabling of the ZERO_PAGE optimization could lead to large memory consumption. A local attacker could exploit this to allocate all available memory, leading to a denial of service. (CVE-2008-2372)

It was discovered that the Datagram Congestion Control Protocol (DCCP) did not correctly validate its arguments. If DCCP was in use, a remote attacker could send specially crafted network traffic and cause a system crash, leading to a denial of service. (CVE-2008-3276)

It was discovered that the SBNI WAN driver did not correctly check for the NET_ADMIN capability. A malicious local root user lacking CAP_NET_ADMIN would be able to change the WAN device configuration, leading to a denial of service. (CVE-2008-3525)

It was discovered that the Stream Control Transmission Protocol (SCTP) did not correctly validate the key length in the SCTP_AUTH_KEY option. If SCTP is in use, a remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2008-3526)

It was discovered that the tmpfs implementation did not correctly handle certain sequences of inode operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3534)

It was discovered that the readv/writev functions did not correctly handle certain sequences of file operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3535)

It was discovered that SCTP did not correctly validate its userspace arguments. A local attacker could call certain sctp_* functions with malicious options and cause a system crash, leading to a denial of service. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445)

Johann Dahm and David Richter discovered that NFSv4 did not correctly handle certain file ACLs. If NFSv4 is in use, a local attacker could create a malicious ACL that could cause a system crash, leading to a denial of service. (CVE-2008-3915)

Original Source

Url : http://www.ubuntu.com/usn/USN-659-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-200 Information Exposure
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
10 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
10 % CWE-399 Resource Management Errors
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-193 Off-by-one Error
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10053
 
Oval ID: oval:org.mitre.oval:def:10053
Title: fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
Description: fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6716
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11506
 
Oval ID: oval:org.mitre.oval:def:11506
Title: Integer overflow in the dccp_setsockopt_change function in net/dccp/proto.c in the Datagram Congestion Control Protocol (DCCP) subsystem in the Linux kernel 2.6.17-rc1 through 2.6.26.2 allows remote attackers to cause a denial of service (panic) via a crafted integer value, related to Change L and Change R options without at least one byte in the dccpsf_val field.
Description: Integer overflow in the dccp_setsockopt_change function in net/dccp/proto.c in the Datagram Congestion Control Protocol (DCCP) subsystem in the Linux kernel 2.6.17-rc1 through 2.6.26.2 allows remote attackers to cause a denial of service (panic) via a crafted integer value, related to Change L and Change R options without at least one byte in the dccpsf_val field.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3276
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11542
 
Oval ID: oval:org.mitre.oval:def:11542
Title: The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
Description: The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3831
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17322
 
Oval ID: oval:org.mitre.oval:def:17322
Title: USN-659-1 -- linux, linux-source-2.6.15/22 vulnerabilities
Description: It was discovered that the direct-IO subsystem did not correctly validate certain structures.
Family: unix Class: patch
Reference(s): USN-659-1
CVE-2007-6716
CVE-2008-2372
CVE-2008-3276
CVE-2008-3525
CVE-2008-3526
CVE-2008-3534
CVE-2008-3535
CVE-2008-3792
CVE-2008-4113
CVE-2008-4445
CVE-2008-3831
CVE-2008-3915
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): linux
linux-source-2.6.15
linux-source-2.6.22
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18712
 
Oval ID: oval:org.mitre.oval:def:18712
Title: DSA-1636-1 linux-2.6.24 - several vulnerabilities
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or leak sensitive data.
Family: unix Class: patch
Reference(s): DSA-1636-1
CVE-2008-3272
CVE-2008-3275
CVE-2008-3276
CVE-2008-3526
CVE-2008-3534
CVE-2008-3535
CVE-2008-3792
CVE-2008-3915
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20316
 
Oval ID: oval:org.mitre.oval:def:20316
Title: DSA-1655-1 linux-2.6.24 - several vulnerabilities
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a leak of sensitive data.
Family: unix Class: patch
Reference(s): DSA-1655-1
CVE-2008-1514
CVE-2008-3525
CVE-2008-3831
CVE-2008-4113
CVE-2008-4445
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5671
 
Oval ID: oval:org.mitre.oval:def:5671
Title: Linux Kernel SBNI WAN Driver Privilege Check Bugs May Let Local Users Gain Elevated Privileges
Description: The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3525
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8075
 
Oval ID: oval:org.mitre.oval:def:8075
Title: DSA-1655 linux-2.6.24 -- denial of service/information leak/privilege escalation
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a leak of sensitive data. The Common Vulnerabilities and Exposures project identifies the following problems: Jan Kratochvil reported a local denial of service vulnerability in the ptrace interface for the s390 architecture. Local users can trigger an invalid pointer dereference, leading to a system panic. Eugene Teo reported a lack of capability checks in the kernel driver for Granch SBNI12 leased line adapters (sbni), allowing local users to perform privileged operations. Olaf Kirch discovered an issue with the i915 driver that may allow local users to cause memory corruption by use of an ioctl with insufficient privilege restrictions. Eugene Teo discovered two issues in the SCTP subsystem which allow local users to obtain access to sensitive memory when the SCTP-AUTH extension is enabled.
Family: unix Class: patch
Reference(s): DSA-1655
CVE-2008-1514
CVE-2008-3525
CVE-2008-3831
CVE-2008-4113
CVE-2008-4445
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8234
 
Oval ID: oval:org.mitre.oval:def:8234
Title: DSA-1636 linux-2.6.24 -- denial of service/information leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or leak sensitive data. The Common Vulnerabilities and Exposures project identifies the following problems: Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information. Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service. Eugene Teo reported an integer overflow in the DCCP subsystem that may allow remote attackers to cause a denial of service in the form of a kernel panic. Eugene Teo reported a missing bounds check in the SCTP subsystem. By exploiting an integer overflow in the SCTP_AUTH_KEY handling code, remote attackers may be able to cause a denial of service in the form of a kernel panic. Kel Modderman reported an issue in the tmpfs filesystem that allows local users to crash a system by triggering a kernel BUG() assertion. Alexey Dobriyan discovered an off-by-one-error in the iov_iter_advance function which can be exploited by local users to crash a system, resulting in a denial of service. Vlad Yasevich reported several NULL pointer reference conditions in the SCTP subsystem that can be triggered by entering sctp-auth codepaths when the AUTH feature is inactive. This may allow attackers to cause a denial of service condition via a system panic. Johann Dahm and David Richter reported an issue in the nfsd subsystem that may allow remote attackers to cause a denial of service via a buffer overflow.
Family: unix Class: patch
Reference(s): DSA-1636
CVE-2008-3272
CVE-2008-3275
CVE-2008-3276
CVE-2008-3526
CVE-2008-3534
CVE-2008-3535
CVE-2008-3792
CVE-2008-3915
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9364
 
Oval ID: oval:org.mitre.oval:def:9364
Title: The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.
Description: The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3525
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9383
 
Oval ID: oval:org.mitre.oval:def:9383
Title: The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of "useless newly zeroed pages."
Description: The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of "useless newly zeroed pages."
Family: unix Class: vulnerability
Reference(s): CVE-2008-2372
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1025
Os 1
Os 1
Os 1
Os 2

ExploitDB Exploits

id Description
2008-12-29 Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel6.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel3.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6846 (kernel)
File : nvt/fcore_2009_6846.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5383 (kernel)
File : nvt/fcore_2009_5383.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224-1 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224_1.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:223 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_223.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:1017-01
File : nvt/gb_RHSA-2008_1017-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0885-01
File : nvt/gb_RHSA-2008_0885-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0957-02
File : nvt/gb_RHSA-2008_0957-02_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8929
File : nvt/gb_fedora_2008_8929_kernel_fc9.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8980
File : nvt/gb_fedora_2008_8980_kernel_fc8.nasl
2009-02-13 Name : Fedora Update for kernel FEDORA-2008-11618
File : nvt/gb_fedora_2008_11618_kernel_fc9.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-02-02 Name : Fedora Core 9 FEDORA-2009-0816 (kernel)
File : nvt/fcore_2009_0816.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0009
File : nvt/RHSA_2009_0009.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:037
File : nvt/gb_suse_2008_037.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:044
File : nvt/gb_suse_2008_044.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:051
File : nvt/gb_suse_2008_051.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:053
File : nvt/gb_suse_2008_053.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:056
File : nvt/gb_suse_2008_056.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)
File : nvt/suse_sa_2009_003.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-11-01 Name : Debian Security Advisory DSA 1655-1 (linux-2.6.24)
File : nvt/deb_1655_1.nasl
2008-11-01 Name : Debian Security Advisory DSA 1653-1 (linux-2.6)
File : nvt/deb_1653_1.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49183 Linux Kernel DRM_I915_HWS_ADDR Crafted IOCTL Request Local Privilege Escalation

48902 Linux Kernel SCTP net/sctp/auth.c sctp_auth_ep_set_hmacs Function Crafted IOC...

48571 Linux Kernel mm/filemap.c iov_iter_advance Function Off-By-One Local DoS

48570 Linux Kernel tmpfs Implementation mm/shmem.c shmem_delete_inode Function Loca...

48470 Linux Kernel nfsd NFSv4 ACL Decoding Remote Overflow

48466 Linux Kernel dio Subsystem fs/direct-io.c Local DoS

48433 Linux Kernel sctp Implementation net/sctp/socket.c Multiple Function Remote DoS

48432 Linux Kernel wan Subsystem drivers/net/wan/sbni.c sbni_ioctl Function Local C...

48420 Linux Kernel sctp Implementation net/sctp/socket.c sctp_getsockopt_hmac_ident...

48116 Linux Kernel get_user_pages Function ZERO_PAGE Optimization Weakness Local DoS

47960 Linux Kernel net/sctp/socket.c sctp_setsockopt_auth_key Function SCTP Remote ...

47539 Linux Kernel net/dccp/proto.c dccp_setsockopt_change Function Overflow DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Snort® IPS/IDS

Date Description
2014-01-10 Linux Kernel NFSD Subsystem overflow attempt
RuleID : 16352 - Revision : 7 - Type : OS-LINUX
2014-01-10 Linux Kernel DCCP Protocol Handler dccp_setsockopt_change integer overflow at...
RuleID : 15907 - Revision : 5 - Type : OS-LINUX
2014-01-10 Linux Kernel DCCP Protocol Handler dccp_setsockopt_change integer overflow at...
RuleID : 15906 - Revision : 8 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080924_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081104_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5735.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5667.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5668.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080822.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-081022.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080630.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-223.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-224.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5734.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8929.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8980.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1655.nasl - Type : ACT_GATHER_INFO
2008-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1653.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:22
  • Multiple Updates