CVE-2009-4537

high

Tenable Plugins

View all (32 total)

IDNameProductFamilySeverity
89740VMware ESX / ESXi Third-Party Libraries and Components (VMSA-2010-0009) (remote check)NessusVMware ESX Local Security Checks
critical
83006F5 Networks BIG-IP : Linux kernel vulnerability (SOL16479)NessusF5 Networks Local Security Checks
high
79507OracleVM 2.2 : kernel (OVMSA-2013-0039)NessusOracleVM Local Security Checks
high
67983Oracle Linux 4 : kernel (ELSA-2010-0020)NessusOracle Linux Local Security Checks
critical
67982Oracle Linux 5 : kernel (ELSA-2010-0019)NessusOracle Linux Local Security Checks
critical
63919RHEL 4 : kernel (RHSA-2010:0111)NessusRed Hat Local Security Checks
critical
63915RHEL 5 : kernel (RHSA-2010:0079)NessusRed Hat Local Security Checks
critical
63913RHEL 5 : kernel (RHSA-2010:0053)NessusRed Hat Local Security Checks
critical
60728Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks
high
60717Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks
critical
60716Scientific Linux Security Update : kernel on SL4.x i386/x86_64NessusScientific Linux Local Security Checks
critical
59149SuSE 10 Security Update : the Linux kernel (x86_64) (ZYPP Patch Number 7063)NessusSuSE Local Security Checks
high
59148SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7015)NessusSuSE Local Security Checks
high
59147SuSE 10 Security Update : kernel-debug (ZYPP Patch Number 6986)NessusSuSE Local Security Checks
high
50922SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 2682 / 2687 / 2689)NessusSuSE Local Security Checks
high
49871SuSE 10 Security Update : Linux kernel (i386) (ZYPP Patch Number 7059)NessusSuSE Local Security Checks
high
49671openSUSE Security Update : kernel (openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks
critical
48901SuSE9 Security Update : Linux kernel (YOU Patch Number 12636)NessusSuSE Local Security Checks
critical
47774openSUSE Security Update : kernel (openSUSE-SU-2010:0397-1)NessusSuSE Local Security Checks
high
47270Fedora 12 : kernel-2.6.31.12-174.2.19.fc12 (2010-1787)NessusFedora Local Security Checks
critical
47258Fedora 11 : kernel-2.6.30.10-105.2.13.fc11 (2010-1500)NessusFedora Local Security Checks
critical
46811Ubuntu 10.04 LTS : linux regression (USN-947-2)NessusUbuntu Local Security Checks
high
46810Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-source-2.6.15 vulnerabilities (USN-947-1)NessusUbuntu Local Security Checks
high
46765VMSA-2010-0009 : ESXi ntp and ESX Service Console third-party updatesNessusVMware ESX Local Security Checks
high
46725Debian DSA-2053-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks
high
46252SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7011)NessusSuSE Local Security Checks
high
44026CentOS 4 : kernel (CESA-2010:0020)NessusCentOS Local Security Checks
critical
43832CentOS 5 : kernel (CESA-2010:0019)NessusCentOS Local Security Checks
critical
43821RHEL 4 : kernel (RHSA-2010:0020)NessusRed Hat Local Security Checks
critical
43820RHEL 5 : kernel (RHSA-2010:0019)NessusRed Hat Local Security Checks
critical
801484CentOS RHSA-2010-0020 Security CheckLog Correlation EngineGeneric
high
801481CentOS RHSA-2010-0019 Security CheckLog Correlation EngineGeneric
high