Vulnerability Name:

CVE-2011-4086 (CCN-73099)

Assigned:2011-10-18
Published:2012-01-25
Updated:2017-12-29
Summary:The journal_unmap_buffer function in fs/jbd2/transaction.c in the Linux kernel before 3.3.1 does not properly handle the _Delay and _Unwritten buffer head states, which allows local users to cause a denial of service (system crash) by leveraging the presence of an ext4 filesystem that was mounted with a journal.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2011-4086

Source: CONFIRM
Type: UNKNOWN
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=15291164b22a357cb211b618adfef4fa82fc0de3

Source: SUSE
Type: UNKNOWN
SUSE-SU-2012:0554

Source: SUSE
Type: UNKNOWN
SUSE-SU-2012:0616

Source: CCN
Type: RHSA-2012-0107
Important: kernel security and bug fix update

Source: CCN
Type: RHSA-2012-0571
Moderate: kernel security and bug fix update

Source: REDHAT
Type: UNKNOWN
RHSA-2012:0571

Source: CCN
Type: RHSA-2012-0670
Important: kernel-rt security and bug fix update

Source: REDHAT
Type: UNKNOWN
RHSA-2012:0670

Source: SECUNIA
Type: UNKNOWN
48898

Source: SECUNIA
Type: UNKNOWN
48964

Source: DEBIAN
Type: UNKNOWN
DSA-2469

Source: DEBIAN
Type: DSA-2469
linux-2.6 -- privilege escalation/denial of service

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: CONFIRM
Type: UNKNOWN
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1

Source: CCN
Type: OSVDB ID: 79097
Linux Kernel ext4 File System journal_unmap_buffer() Function Buffer Head State Handling Local DoS

Source: CCN
Type: BID-51945
Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 749143
CVE-2011-4086 kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=749143

Source: XF
Type: UNKNOWN
kernel-journalunmapbuffer-dos(73099)

Source: CONFIRM
Type: Patch
https://github.com/torvalds/linux/commit/15291164b22a357cb211b618adfef4fa82fc0de3

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 3.3)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20114086
    V
    CVE-2011-4086
    2022-05-20
    oval:org.opensuse.security:def:42338
    P
    Security update for wireshark (Moderate)
    2022-02-14
    oval:org.opensuse.security:def:33109
    P
    Security update for java-1_8_0-ibm (Important) (in QA)
    2022-01-04
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:33060
    P
    Security update for MozillaFirefox (Important)
    2021-12-12
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:31708
    P
    Security update for webkit2gtk3 (Important)
    2021-11-23
    oval:org.opensuse.security:def:32218
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-11-19
    oval:org.opensuse.security:def:26160
    P
    Security update for binutils (Moderate)
    2021-11-09
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:33003
    P
    Security update for postgresql13 (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:32174
    P
    Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) (Important)
    2021-08-25
    oval:org.opensuse.security:def:32152
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-07-27
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:32113
    P
    Security update for qemu (Important)
    2021-06-08
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26058
    P
    Security update for postgresql10 (Moderate)
    2021-05-27
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:31616
    P
    Security update for bind (Important)
    2021-05-04
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33892
    P
    Security update for clamav (Important)
    2021-04-14
    oval:org.opensuse.security:def:32895
    P
    Security update for cifs-utils (Moderate)
    2021-04-13
    oval:org.opensuse.security:def:32064
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:28963
    P
    Security update for openssl (Moderate)
    2021-03-24
    oval:org.opensuse.security:def:26213
    P
    Security update for evolution-data-server (Moderate)
    2021-03-19
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:26199
    P
    Security update for ImageMagick (Moderate)
    2021-02-25
    oval:org.opensuse.security:def:26111
    P
    Security update for cups (Moderate)
    2021-02-02
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:32008
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2020-12-07
    oval:org.opensuse.security:def:35931
    P
    kernel-default-3.0.76-0.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:33148
    P
    libexiv2-4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32396
    P
    Security update for unrar (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32760
    P
    opie on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26930
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25493
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:25823
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28569
    P
    Security update for lcms
    2020-12-01
    oval:org.opensuse.security:def:27907
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:28260
    P
    Security update for lynx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28553
    P
    Security update for flash-player
    2020-12-01
    oval:org.opensuse.security:def:29840
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:28386
    P
    Security update for rubygem-mail-2_4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28727
    P
    Security update for krb5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29066
    P
    Security update for clamav (Important)
    2020-12-01
    oval:org.opensuse.security:def:32856
    P
    evolution-data-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31399
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33171
    P
    libpixman-1-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32474
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:32847
    P
    dbus-1-glib on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25557
    P
    Security update for transfig (Low)
    2020-12-01
    oval:org.opensuse.security:def:25907
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28613
    P
    Security update for xorg-x11-server
    2020-12-01
    oval:org.opensuse.security:def:27831
    P
    Security update for lxc
    2020-12-01
    oval:org.opensuse.security:def:28035
    P
    Fixing security issues on OBS toolchain (Important)
    2020-12-01
    oval:org.opensuse.security:def:28412
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29122
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:28454
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:28811
    P
    Security update for postgresql91
    2020-12-01
    oval:org.opensuse.security:def:29105
    P
    Security update for jakarta-commons-fileupload (Important)
    2020-12-01
    oval:org.opensuse.security:def:31410
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31765
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33215
    P
    ofed on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:32609
    P
    tar on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26257
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25481
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25685
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29251
    P
    Security update for syslog-ng (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27832
    P
    Security update for lxc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28119
    P
    Security update for gstreamer-0_10-plugins-base (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28465
    P
    Security update for xorg-x11-libXdmcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29166
    P
    Security update for mailman (Important)
    2020-12-01
    oval:org.opensuse.security:def:28374
    P
    Security update for quagga (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28585
    P
    Security update for libvirt
    2020-12-01
    oval:org.opensuse.security:def:31484
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:31852
    P
    Recommended udpate for SUSE Manager Client Tools (Low)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33853
    P
    Security update for icu (Important)
    2020-12-01
    oval:org.opensuse.security:def:32385
    P
    Security update for tightvnc (Important)
    2020-12-01
    oval:org.opensuse.security:def:32703
    P
    libapr-util1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26895
    P
    findutils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25482
    P
    Security update for man (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25766
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29287
    P
    Security update for Real Time Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:27843
    P
    Security update for net-snmp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28176
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28514
    P
    Security update for openssl1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29804
    P
    Security update for inst-source-utils
    2020-12-01
    oval:org.opensuse.security:def:28375
    P
    Security update for quagga (Low)
    2020-12-01
    oval:org.opensuse.security:def:28670
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:29017
    P
    Security update for various KMPs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31398
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:27698
    P
    ELSA-2012-2014 -- Unbreakable Enterprise kernel security update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:26895
    P
    ELSA-2012-2013 -- Unbreakable Enterprise kernel security update (moderate)
    2014-12-15
    oval:org.mitre.oval:def:26994
    P
    USN-1446-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-12-08
    oval:org.mitre.oval:def:17536
    P
    USN-1432-1 -- linux vulnerabilities
    2014-07-07
    oval:org.mitre.oval:def:17772
    P
    USN-1445-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17612
    P
    USN-1433-1 -- linux-lts-backport-oneiric vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17840
    P
    USN-1454-1 -- linux vulnerability
    2014-06-30
    oval:org.mitre.oval:def:17440
    P
    USN-1431-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17668
    P
    USN-1440-1 -- linux-lts-backport-natty vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17509
    P
    USN-1453-1 -- linux-ec2 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17670
    P
    USN-1458-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18394
    P
    DSA-2469-1 linux-2.6 - several
    2014-06-23
    oval:org.mitre.oval:def:23244
    P
    ELSA-2012:0107: kernel security and bug fix update (Important)
    2014-05-26
    oval:org.mitre.oval:def:23873
    P
    ELSA-2012:0571: kernel security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:21370
    P
    RHSA-2012:0107: kernel security and bug fix update (Important)
    2014-02-24
    oval:org.mitre.oval:def:21372
    P
    RHSA-2012:0571: kernel security and bug fix update (Moderate)
    2014-02-24
    oval:com.ubuntu.xenial:def:20114086000
    V
    CVE-2011-4086 on Ubuntu 16.04 LTS (xenial) - medium.
    2012-07-03
    oval:com.ubuntu.xenial:def:201140860000000
    V
    CVE-2011-4086 on Ubuntu 16.04 LTS (xenial) - medium.
    2012-07-03
    oval:com.ubuntu.precise:def:20114086000
    V
    CVE-2011-4086 on Ubuntu 12.04 LTS (precise) - medium.
    2012-07-03
    oval:com.ubuntu.trusty:def:20114086000
    V
    CVE-2011-4086 on Ubuntu 14.04 LTS (trusty) - medium.
    2012-07-03
    oval:com.redhat.rhsa:def:20120571
    P
    RHSA-2012:0571: kernel security and bug fix update (Moderate)
    2012-05-15
    oval:com.redhat.rhsa:def:20120107
    P
    RHSA-2012:0107: kernel security and bug fix update (Important)
    2012-02-09
    BACK
    linux linux kernel 3.0 rc1
    linux linux kernel 3.0 rc2
    linux linux kernel 3.0 rc3
    linux linux kernel 3.0 rc4
    linux linux kernel 3.0 rc5
    linux linux kernel 3.0 rc6
    linux linux kernel 3.0 rc7
    linux linux kernel 3.0.1
    linux linux kernel 3.0.2
    linux linux kernel 3.0.3
    linux linux kernel 3.0.4
    linux linux kernel 3.0.5
    linux linux kernel 3.0.6
    linux linux kernel 3.0.7
    linux linux kernel 3.0.8
    linux linux kernel 3.0.9
    linux linux kernel 3.0.10
    linux linux kernel 3.0.11
    linux linux kernel 3.0.12
    linux linux kernel 3.0.13
    linux linux kernel 3.0.14
    linux linux kernel 3.0.15
    linux linux kernel 3.0.16
    linux linux kernel 3.0.17
    linux linux kernel 3.0.18
    linux linux kernel 3.0.19
    linux linux kernel 3.0.20
    linux linux kernel 3.0.21
    linux linux kernel 3.0.22
    linux linux kernel 3.0.23
    linux linux kernel 3.0.24
    linux linux kernel 3.0.25
    linux linux kernel 3.0.26
    linux linux kernel 3.0.27
    linux linux kernel 3.0.28
    linux linux kernel 3.0.29
    linux linux kernel 3.0.30
    linux linux kernel 3.0.31
    linux linux kernel 3.0.32
    linux linux kernel 3.0.33
    linux linux kernel 3.0.34
    linux linux kernel 3.1
    linux linux kernel 3.1 rc1
    linux linux kernel 3.1 rc2
    linux linux kernel 3.1 rc3
    linux linux kernel 3.1 rc4
    linux linux kernel 3.1.1
    linux linux kernel 3.1.2
    linux linux kernel 3.1.3
    linux linux kernel 3.1.4
    linux linux kernel 3.1.5
    linux linux kernel 3.1.6
    linux linux kernel 3.1.7
    linux linux kernel 3.1.8
    linux linux kernel 3.1.9
    linux linux kernel 3.1.10
    linux linux kernel 3.2
    linux linux kernel 3.2 rc2
    linux linux kernel 3.2 rc3
    linux linux kernel 3.2 rc4
    linux linux kernel 3.2 rc5
    linux linux kernel 3.2 rc6
    linux linux kernel 3.2 rc7
    linux linux kernel 3.2.1
    linux linux kernel 3.2.2
    linux linux kernel 3.2.3
    linux linux kernel 3.2.4
    linux linux kernel 3.2.5
    linux linux kernel 3.2.6
    linux linux kernel 3.2.7
    linux linux kernel 3.2.8
    linux linux kernel 3.2.9
    linux linux kernel 3.2.10
    linux linux kernel 3.2.11
    linux linux kernel 3.2.12
    linux linux kernel 3.2.13
    linux linux kernel 3.2.14
    linux linux kernel 3.2.15
    linux linux kernel 3.2.16
    linux linux kernel 3.2.17
    linux linux kernel 3.2.18
    linux linux kernel 3.2.19
    linux linux kernel 3.2.20
    linux linux kernel *
    accelatech bizsearch 3.2 -
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise mrg 2.0