Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840748
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-1212-1)
Summary:The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1212-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-ti-omap4' package(s) announced via the USN-1212-1 advisory.

Vulnerability Insight:
Goldwyn Rodrigues discovered that the OCFS2 filesystem did not correctly
clear memory when writing certain file holes. A local attacker could
exploit this to read uninitialized data from the disk, leading to a loss of
privacy. (CVE-2011-0463)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

It was discovered that the /proc filesystem did not correctly handle
permission changes when programs executed. A local attacker could hold open
files to examine details about programs running with higher privileges,
potentially increasing the chances of exploiting additional
vulnerabilities. (CVE-2011-1020)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-1078)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check
that device name strings were NULL terminated. A local attacker could
exploit this to crash the system, leading to a denial of service, or leak
contents of kernel stack memory, leading to a loss of privacy.
(CVE-2011-1079)

Vasiliy Kulikov discovered that bridge network filtering did not check that
name fields were NULL terminated. A local attacker could exploit this to
leak contents of kernel stack memory, leading to a loss of privacy.
(CVE-2011-1080)

Peter Huewe discovered that the TPM device did not correctly initialize
memory. A local attacker could exploit this to read kernel heap memory
contents, leading to a loss of privacy. (CVE-2011-1160)

Vasiliy Kulikov discovered that the netfilter code did not check certain
strings copied from userspace. A local attacker with netfilter access could
exploit this to read kernel memory or crash the system, leading to a denial
of service. (CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-2534)

Vasiliy Kulikov discovered that the Acorn Universal Networking driver did
not correctly initialize memory. A remote attacker could send specially
crafted traffic to read kernel stack memory, leading to a loss of privacy.
(CVE-2011-1173)

Dan Rosenberg discovered that the IRDA subsystem did not correctly check
certain field sizes. If a system was using IRDA, a remote attacker could
send specially crafted traffic to crash the system or gain root privileges.
(CVE-2011-1180)

Julien Tinnes discovered that the kernel did not correctly validate the
signal structure from tkill(). A local attacker could exploit this to send
signals to arbitrary threads, possibly bypassing expected restrictions.
(CVE-2011-1182)

Dan Rosenberg reported errors in the OSS (Open Sound System) MIDI
interface. A local attacker on non-x86 systems might be able to cause a
denial of service. (CVE-2011-1476)

Dan Rosenberg reported ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-ti-omap4' package(s) on Ubuntu 11.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-0463
http://oss.oracle.com/pipermail/ocfs2-devel/2011-February/007846.html
http://secunia.com/advisories/43966
http://www.ubuntu.com/usn/USN-1146-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1017
BugTraq ID: 46512
http://www.securityfocus.com/bid/46512
Bugtraq: 20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables (Google Search)
http://www.securityfocus.com/archive/1/516615/100/0/threaded
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
http://openwall.com/lists/oss-security/2011/02/23/16
http://openwall.com/lists/oss-security/2011/02/24/4
http://openwall.com/lists/oss-security/2011/02/24/14
http://securitytracker.com/id?1025128
http://secunia.com/advisories/43716
http://secunia.com/advisories/43738
http://securityreason.com/securityalert/8115
Common Vulnerability Exposure (CVE) ID: CVE-2011-1020
20110122 Proc filesystem and SUID-Binaries
http://seclists.org/fulldisclosure/2011/Jan/421
43496
http://secunia.com/advisories/43496
46567
http://www.securityfocus.com/bid/46567
8107
http://securityreason.com/securityalert/8107
[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/414
https://lkml.org/lkml/2011/2/7/474
[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/368
[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/404
https://lkml.org/lkml/2011/2/7/466
[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/10/21
https://lkml.org/lkml/2011/2/9/417
[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/24/18
[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/25/2
http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/
kernel-procpid-security-bypass(65693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65693
Common Vulnerability Exposure (CVE) ID: CVE-2011-1078
RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
RHSA-2012:1156
http://rhn.redhat.com/errata/RHSA-2012-1156.html
[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes
http://www.openwall.com/lists/oss-security/2011/03/01/10
http://downloads.avaya.com/css/P8/documents/100145416
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c4c896e1471aec3b004a693c689f60be3b17ac86
https://bugzilla.redhat.com/show_bug.cgi?id=681259
https://github.com/torvalds/linux/commit/c4c896e1471aec3b004a693c689f60be3b17ac86
Common Vulnerability Exposure (CVE) ID: CVE-2011-1079
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=43629f8f5ea32a998d06d1bb41eefa0e821ff573
http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=681260
https://github.com/torvalds/linux/commit/43629f8f5ea32a998d06d1bb41eefa0e821ff573
Common Vulnerability Exposure (CVE) ID: CVE-2011-1080
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a
https://bugzilla.redhat.com/show_bug.cgi?id=681262
https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a
Common Vulnerability Exposure (CVE) ID: CVE-2011-1160
[oss-security] 20110315 Re: CVE requests - kernel: tpm infoleaks
http://www.openwall.com/lists/oss-security/2011/03/15/13
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1309d7afbed112f0e8e90be9af975550caa0076b
https://bugzilla.redhat.com/show_bug.cgi?id=684671
https://github.com/torvalds/linux/commit/1309d7afbed112f0e8e90be9af975550caa0076b
Common Vulnerability Exposure (CVE) ID: CVE-2011-1170
8278
http://securityreason.com/securityalert/8278
8282
http://securityreason.com/securityalert/8282
[netfilter-devel] 20110310 [PATCH] ipv4: netfilter: arp_tables: fix infoleak to userspace
http://marc.info/?l=netfilter-devel&m=129978081009955&w=2
[oss-security] 20110318 CVE request: kernel: netfilter & econet infoleaks
http://www.openwall.com/lists/oss-security/2011/03/18/15
[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/21/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=42eab94fff18cb1091d3501cd284d6bd6cc9c143
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=689321
Common Vulnerability Exposure (CVE) ID: CVE-2011-1171
8283
http://securityreason.com/securityalert/8283
[linux-kernel] 20110310 [PATCH] ipv4: netfilter: ip_tables: fix infoleak to userspace
http://marc.info/?l=linux-kernel&m=129978077609894&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=78b79876761b86653df89c48a7010b5cbd41a84a
https://bugzilla.redhat.com/show_bug.cgi?id=689327
Common Vulnerability Exposure (CVE) ID: CVE-2011-1172
[linux-kernel] 20110310 [PATCH] ipv6: netfilter: ip6_tables: fix infoleak to userspace
http://marc.info/?l=linux-kernel&m=129978086410061&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a8ab060779779de8aea92ce3337ca348f973f54
https://bugzilla.redhat.com/show_bug.cgi?id=689345
Common Vulnerability Exposure (CVE) ID: CVE-2011-1173
8279
http://securityreason.com/securityalert/8279
[netdev] 20110317 [PATCH] econet: 4 byte infoleak to the network
http://marc.info/?l=linux-netdev&m=130036203528021&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67c5c6cb8129c595f21e88254a3fc6b3b841ae8e
https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14
Common Vulnerability Exposure (CVE) ID: CVE-2011-1180
http://www.openwall.com/lists/oss-security/2011/03/22/11
Common Vulnerability Exposure (CVE) ID: CVE-2011-1182
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
[oss-security] 20110323 Re: Linux kernel signal spoofing vulnerability (CVE request)
http://www.openwall.com/lists/oss-security/2011/03/23/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=da48524eb20662618854bb3df2db01fc65f3070c
https://bugzilla.redhat.com/show_bug.cgi?id=690028
https://github.com/torvalds/linux/commit/da48524eb20662618854bb3df2db01fc65f3070c
Common Vulnerability Exposure (CVE) ID: CVE-2011-1476
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20110325 Re: CVE request: kernel: two OSS fixes
http://www.openwall.com/lists/oss-security/2011/03/25/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b769f49463711205d57286e64cf535ed4daf59e9
https://github.com/torvalds/linux/commit/b769f49463711205d57286e64cf535ed4daf59e9
Common Vulnerability Exposure (CVE) ID: CVE-2011-1477
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4d00135a680727f6c3be78f8befaac009030e4df
https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df
Common Vulnerability Exposure (CVE) ID: CVE-2011-1479
[oss-security] 20110411 Re: CVE request: kernel: inotify memory leak
http://www.openwall.com/lists/oss-security/2011/04/11/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d0de4dc584ec6aa3b26fffea320a8457827768fc
https://bugzilla.redhat.com/show_bug.cgi?id=691793
https://github.com/torvalds/linux/commit/d0de4dc584ec6aa3b26fffea320a8457827768fc
Common Vulnerability Exposure (CVE) ID: CVE-2011-1493
[oss-security] 20110405 Re: CVE request: kernel: multiple issues in ROSE
http://www.openwall.com/lists/oss-security/2011/04/05/19
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=be20250c13f88375345ad99950190685eda51eb8
https://bugzilla.redhat.com/show_bug.cgi?id=770777
https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda51eb8
Common Vulnerability Exposure (CVE) ID: CVE-2011-1494
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
46397
http://secunia.com/advisories/46397
47185
http://www.securityfocus.com/bid/47185
[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads
http://lkml.org/lkml/2011/4/5/327
[oss-security] 20110405 CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/05/32
[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/06/2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=694021
https://patchwork.kernel.org/patch/688021/
Common Vulnerability Exposure (CVE) ID: CVE-2011-1495
Common Vulnerability Exposure (CVE) ID: CVE-2011-1577
1025355
http://securitytracker.com/id?1025355
20110413 [PRE-SA-2011-03] Denial-of-service vulnerability in EFI partition handling code of the Linux kernel
http://www.securityfocus.com/archive/1/517477/100/0/threaded
47343
http://www.securityfocus.com/bid/47343
8238
http://securityreason.com/securityalert/8238
FEDORA-2011-7823
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html
[mm-commits] 20110412 + fs-partitions-efic-corrupted-guid-partition-tables-can-cause-kernel-oops.patch added to -mm tree
http://www.spinics.net/lists/mm-commits/msg83274.html
[oss-security] 20110412 CVE Request: kernel: fs/partitions: Corrupted GUID partition tables can cause kernel oops
http://openwall.com/lists/oss-security/2011/04/12/17
[oss-security] 20110413 Re: CVE Request: kernel: fs/partitions: Corrupted GUID partition tables can cause kernel oops
http://openwall.com/lists/oss-security/2011/04/13/1
https://bugzilla.redhat.com/show_bug.cgi?id=695976
kernel-guid-dos(66773)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66773
Common Vulnerability Exposure (CVE) ID: CVE-2011-1581
1025558
http://securitytracker.com/id?1025558
[oss-security] 20110413 CVE request - kernel: bonding: Incorrect TX queue offset
http://openwall.com/lists/oss-security/2011/04/13/4
[oss-security] 20110413 Re: CVE request - kernel: bonding: Incorrect TX queue offset
http://openwall.com/lists/oss-security/2011/04/13/16
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fd0e435b0fe85622f167b84432552885a4856ac8
https://bugzilla.redhat.com/show_bug.cgi?id=696029
Common Vulnerability Exposure (CVE) ID: CVE-2011-1593
1025420
http://securitytracker.com/id?1025420
44164
http://secunia.com/advisories/44164
47497
http://www.securityfocus.com/bid/47497
USN-1146-1
[linux-kernel] 20110418 Re: Kernel panic (NULL ptr deref?) in find_ge_pid()/next_pidmap() (via sys_getdents or sys_readdir)
http://groups.google.com/group/fa.linux.kernel/msg/4a28ecb7f755a88d?dmode=source
[oss-security] 20110419 CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/19/1
[oss-security] 20110420 Re: CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/20/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c78193e9c7bcbf25b8237ad0dec82f805c4ea69b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d8bdc59f215e62098bc5b4256fd9928bf27053a1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.4
https://bugzilla.redhat.com/show_bug.cgi?id=697822
kernel-nextpidmap-dos(66876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1598
47503
http://www.securityfocus.com/bid/47503
[netdev] 20110420 Add missing socket check in can/bcm release.
http://permalink.gmane.org/gmane.linux.network/192898
[oss-security] 20110420 CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/2
[oss-security] 20110420 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/6
[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/20/7
http://openwall.com/lists/oss-security/2011/04/21/1
http://openwall.com/lists/oss-security/2011/04/21/2
http://openwall.com/lists/oss-security/2011/04/21/7
[oss-security] 20110422 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/22/2
[oss-security] 20110425 Re: CVE request: kernel: missing socket check in can/bcm release
http://openwall.com/lists/oss-security/2011/04/25/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c6914a6f261aca0c9f715f883a353ae7ff51fe83
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=698057
Common Vulnerability Exposure (CVE) ID: CVE-2011-1745
47534
http://www.securityfocus.com/bid/47534
[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes
https://lkml.org/lkml/2011/4/14/293
[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/21/4
[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/22/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=194b3da873fd334ef183806db751473512af29ce
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5
https://bugzilla.redhat.com/show_bug.cgi?id=698996
Common Vulnerability Exposure (CVE) ID: CVE-2011-1746
47535
http://www.securityfocus.com/bid/47535
[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/14/294
[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/19/400
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b522f02184b413955f3bc952e3776ce41edc6355
https://bugzilla.redhat.com/show_bug.cgi?id=698998
Common Vulnerability Exposure (CVE) ID: CVE-2011-1748
47835
http://www.securityfocus.com/bid/47835
[netdev] 20110420 [PATCH v2] can: add missing socket check in can/raw release
http://permalink.gmane.org/gmane.linux.network/192974
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=10022a6c66e199d8f61d9044543f38785713cbbd
Common Vulnerability Exposure (CVE) ID: CVE-2011-1770
1025592
http://www.securitytracker.com/id?1025592
44932
http://secunia.com/advisories/44932
47769
http://www.securityfocus.com/bid/47769
8286
http://securityreason.com/securityalert/8286
FEDORA-2011-7551
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061366.html
[linux-kernel] 20110506 Re: [PATCH] dccp: handle invalid feature options length
http://marc.info/?l=linux-kernel&m=130469305815140&w=2
[linux-kernel] 20110506 [PATCH] dccp: handle invalid feature options length
http://marc.info/?l=linux-kernel&m=130468845209036&w=2
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.33/ChangeLog-2.6.33.14
https://bugzilla.redhat.com/show_bug.cgi?id=703011
Common Vulnerability Exposure (CVE) ID: CVE-2011-1771
8367
http://securityreason.com/securityalert/8367
[linux-cifs] 20110405 Re: Repeatable crash in 2.6.38 related to O_DIRECT
http://marc.info/?l=linux-cifs&m=130204730006155&w=2
[linux-cifs] 20110405 Repeatable crash in 2.6.38 related to O_DIRECT
http://marc.info/?l=linux-cifs&m=130204357001849&w=2
[oss-security] 20110509 CVE-2011-1771 kernel: cifs oops when creating file with O_DIRECT set
http://www.openwall.com/lists/oss-security/2011/05/09/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7797069305d13252fd66cf722aa8f2cbeb3c95cd
https://bugzilla.redhat.com/show_bug.cgi?id=703016
Common Vulnerability Exposure (CVE) ID: CVE-2011-1833
SuSE Security Announcement: SUSE-SU-2011:0898 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html
http://www.ubuntu.com/usn/USN-1188-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-2022
BugTraq ID: 47843
http://www.securityfocus.com/bid/47843
RedHat Security Advisories: RHSA-2011:0927
Common Vulnerability Exposure (CVE) ID: CVE-2011-2484
48383
http://www.securityfocus.com/bid/48383
[linux-kernel] 20110616 [PATCH] taskstats: don't allow duplicate entries in listener mode
http://lists.openwall.net/linux-kernel/2011/06/16/605
[oss-security] 20110622 CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/1
[oss-security] 20110622 Re: CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/2
https://bugzilla.redhat.com/show_bug.cgi?id=715436
kernel-taskstats-dos(68150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68150
Common Vulnerability Exposure (CVE) ID: CVE-2011-2492
1025778
http://securitytracker.com/id?1025778
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
http://permalink.gmane.org/gmane.linux.bluez.kernel/12909
[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/2
[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=703019
Common Vulnerability Exposure (CVE) ID: CVE-2011-2493
[oss-security] 20110624 Re: CVE request: kernel: ext4: init timer earlier to avoid a kernel panic in __save_error_info
http://www.openwall.com/lists/oss-security/2011/06/24/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0449641130f5652b344ef6fa39fa019d7e94660a
https://github.com/torvalds/linux/commit/0449641130f5652b344ef6fa39fa019d7e94660a
Common Vulnerability Exposure (CVE) ID: CVE-2011-2534
BugTraq ID: 46921
http://www.securityfocus.com/bid/46921
http://marc.info/?l=netfilter-devel&m=130036157327564&w=2
http://marc.info/?l=netfilter&m=129978077509888&w=2
http://securityreason.com/securityalert/8284
Common Vulnerability Exposure (CVE) ID: CVE-2011-2689
1025776
http://securitytracker.com/id?1025776
45193
http://secunia.com/advisories/45193
48677
http://www.securityfocus.com/bid/48677
RHSA-2011:1065
http://rhn.redhat.com/errata/RHSA-2011-1065.html
[oss-security] 20110713 CVE-2011-2689 kernel: gfs2: make sure fallocate bytes is a multiple of blksize
http://www.openwall.com/lists/oss-security/2011/07/13/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6905d9e4dda6112f007e9090bca80507da158e63
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1
https://bugzilla.redhat.com/show_bug.cgi?id=720861
linux-kernel-gfs2-dos(68557)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68557
Common Vulnerability Exposure (CVE) ID: CVE-2011-2699
1027274
http://www.securitytracker.com/id?1027274
MDVSA-2013:150
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
[oss-security] 20110720 Re: CVE request: kernel: ipv6: make fragment identifications less predictable
http://www.openwall.com/lists/oss-security/2011/07/20/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=87c48fa3b4630905f98268dde838ee43626a060c
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=723429
https://github.com/torvalds/linux/commit/87c48fa3b4630905f98268dde838ee43626a060c
Common Vulnerability Exposure (CVE) ID: CVE-2011-2918
[oss-security] 20110816 Re: CVE request -- kernel: perf: fix software event overflow
http://www.openwall.com/lists/oss-security/2011/08/16/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b0ca17b80e92faab46ee7179ba9e99ccb61233
https://bugzilla.redhat.com/show_bug.cgi?id=730706
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
Common Vulnerability Exposure (CVE) ID: CVE-2011-3359
[oss-security] 20110914 Re: CVE request -- kernel: b43: allocate receive buffers big enough for max frame len + offset
http://www.openwall.com/lists/oss-security/2011/09/14/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c85ce65ecac078ab1a1835c87c4a6319cf74660a
https://bugzilla.redhat.com/show_bug.cgi?id=738202
https://github.com/torvalds/linux/commit/c85ce65ecac078ab1a1835c87c4a6319cf74660a
Common Vulnerability Exposure (CVE) ID: CVE-2011-3637
[oss-security] 20120206 CVE-2011-3637 Linux kernel: proc: fix Oops on invalid /proc/<pid>/maps access
http://www.openwall.com/lists/oss-security/2012/02/06/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=76597cd31470fa130784c78fadb4dab2e624a723
https://bugzilla.redhat.com/show_bug.cgi?id=747848
https://github.com/torvalds/linux/commit/76597cd31470fa130784c78fadb4dab2e624a723
Common Vulnerability Exposure (CVE) ID: CVE-2011-4621
[oss-security] 20111221 Re: CVE Request -- kernel: tight loop and no preemption can cause system stall
http://www.openwall.com/lists/oss-security/2011/12/21/6
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f26f9aff6aaf67e9a430d16c266f91b13a5bff64
https://bugzilla.redhat.com/show_bug.cgi?id=769711
https://github.com/torvalds/linux/commit/f26f9aff6aaf67e9a430d16c266f91b13a5bff64
Common Vulnerability Exposure (CVE) ID: CVE-2011-4913
[oss-security] 20111227 Re: CVE request: kernel: multiple issues in ROSE
http://www.openwall.com/lists/oss-security/2011/12/28/2
Common Vulnerability Exposure (CVE) ID: CVE-2011-4914
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e0bccd315db0c2f919e7fcf9cb60db21d9986f52
https://github.com/torvalds/linux/commit/e0bccd315db0c2f919e7fcf9cb60db21d9986f52
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.