CVE-2010-3081

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
89743VMware ESX Privilege Escalation (VMSA-2010-0017) (remote check)NessusVMware ESX Local Security Checks
high
89674VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)NessusMisc.
high
75550openSUSE Security Update : kernel (openSUSE-SU-2010:0655-1)NessusSuSE Local Security Checks
high
68104Oracle Linux 4 : kernel (ELSA-2010-0718)NessusOracle Linux Local Security Checks
high
68103Oracle Linux 5 : kernel (ELSA-2010-0704)NessusOracle Linux Local Security Checks
high
63955RHEL 4 : kernel (RHSA-2010:0719)NessusRed Hat Local Security Checks
high
63954RHEL 5 : kernel (RHSA-2010:0711)NessusRed Hat Local Security Checks
high
63953RHEL 5 : kernel (RHSA-2010:0705)NessusRed Hat Local Security Checks
high
60893Scientific Linux Security Update : kernel on SL6.x i386/x86_64NessusScientific Linux Local Security Checks
high
60859Scientific Linux Security Update : kernel on SL5.x i386/x86_64NessusScientific Linux Local Security Checks
high
59152SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7164)NessusSuSE Local Security Checks
high
55077USN-1119-1 : linux-ti-omap4 vulnerabilitiesNessusUbuntu Local Security Checks
high
54887Slackware current : 64-bit kernel (SSA:2010-265-01)NessusSlackware Local Security Checks
high
51971VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESXNessusVMware ESX Local Security Checks
high
51612SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3276 / 3280 / 3284)NessusSuSE Local Security Checks
high
51611SuSE 11 Security Update : Linux kernel (SAT Patch Number 3164)NessusSuSE Local Security Checks
high
50981Mandriva Linux Security Advisory : kernel (MDVSA-2010:247)NessusMandriva Local Security Checks
high
50924SuSE 11 / 11.1 Security Update : Linux kernel (SAT Patch Numbers 3144 / 3147 / 3148 / 3163 / 3171)NessusSuSE Local Security Checks
high
50858VMSA-2010-0017 : VMware ESX third-party update for Service Console kernelNessusVMware ESX Local Security Checks
high
50629RHEL 6 : kernel (RHSA-2010:0842)NessusRed Hat Local Security Checks
high
49874SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7160)NessusSuSE Local Security Checks
high
49795Mandriva Linux Security Advisory : kernel (MDVSA-2010:198)NessusMandriva Local Security Checks
critical
49744RHEL 4 : kernel (RHSA-2010:0718)NessusRed Hat Local Security Checks
high
49713CentOS 4 : kernel (CESA-2010:0718)NessusCentOS Local Security Checks
high
49671openSUSE Security Update : kernel (openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks
critical
49668openSUSE Security Update : kernel (openSUSE-SU-2010:0654-1)NessusSuSE Local Security Checks
high
49666Mandriva Linux Security Advisory : kernel (MDVSA-2010:188)NessusMandriva Local Security Checks
critical
49657SuSE9 Security Update : the Linux kernel (YOU Patch Number 12646)NessusSuSE Local Security Checks
high
49639RHEL 5 : kernel (RHSA-2010:0704)NessusRed Hat Local Security Checks
high
49635Fedora 14 : kernel-2.6.35.4-28.fc14 (2010-14832)NessusFedora Local Security Checks
high
49634CentOS 5 : kernel (CESA-2010:0704)NessusCentOS Local Security Checks
high
49297Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890)NessusFedora Local Security Checks
high
49296Fedora 12 : kernel-2.6.32.21-168.fc12 (2010-14878)NessusFedora Local Security Checks
high
49283Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-source-2.6.15 vulnerabilities (USN-988-1)NessusUbuntu Local Security Checks
high
49276Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks
high
801497CentOS RHSA-2010-0718 Security CheckLog Correlation EngineGeneric
high
801496CentOS RHSA-2010-0704 Security CheckLog Correlation EngineGeneric
high