Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122175
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2011-2016)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-100.28.17.el5' package(s) announced via the ELSA-2011-2016 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-100.28.17.el5' package(s) announced via the ELSA-2011-2016 advisory.

Vulnerability Insight:
A
[2.6.32-100.28.17.el6]
- [net] Extend prot->slab size when add sock extend fields.

[2.6.32-100.28.16.el6]
- kernel: Fix unlimited socket backlog DoS {CVE-2010-4251}
- RDS: Fix congestion issues for loopback
- rds: prevent BUG_ON triggering on congestion map updates {CVE-2011-1023}
- epoll: prevent creating circular epoll structures {CVE-2011-1082}
- fs: fix corrupted OSF partition table parsing {CVE-2011-1163}
- fs: Increase OSF partition limit from 8 to 18 {CVE-2011-1163}
- netfilter: arp_tables: fix infoleak to userspace {CVE-2011-1170}
- netfilter: ip_tables: fix infoleak to userspace {CVE-2011-1171}
- ipv6: netfilter: ip6_tables: fix infoleak to userspace {CVE-2011-1172}
- [SCSI] mpt2sas: prevent heap overflows and unchecked reads {CVE-2011-1494, CVE-2011-1495}

Affected Software/OS:
'kernel-uek, ofa-2.6.32-100.28.17.el5' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4251
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
46397
http://secunia.com/advisories/46397
46637
http://www.securityfocus.com/bid/46637
[netdev] 20100302 [PATCH 1/8] net: add limit for socket backlog
http://kerneltrap.org/mailarchive/linux-netdev/2010/3/3/6271093/thread
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8eae939f1400326b06d0c9afe53d2a484a326871
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=657303
Common Vulnerability Exposure (CVE) ID: CVE-2011-1023
[oss-security] 20110303 CVE-2011-1023 kernel: rds: prevent BUG_ON triggering on congestion map updates
http://www.openwall.com/lists/oss-security/2011/03/03/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6094628bfd94323fc1cea05ec2c6affd98c18f7f
https://bugzilla.redhat.com/show_bug.cgi?id=680345
https://github.com/torvalds/linux/commit/6094628bfd94323fc1cea05ec2c6affd98c18f7f
Common Vulnerability Exposure (CVE) ID: CVE-2011-1082
[linux-kernel] 20110205 [PATCH] epoll: Prevent deadlock through unsafe ->f_op->poll() calls.
https://lkml.org/lkml/2011/2/5/220
[oss-security] 20110301 CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/1
[oss-security] 20110302 Re: CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22bacca48a1755f79b7e0f192ddb9fbb7fc6e64e
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
https://bugzilla.redhat.com/show_bug.cgi?id=681575
Common Vulnerability Exposure (CVE) ID: CVE-2011-1163
1025225
http://securitytracker.com/id?1025225
20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel
http://www.securityfocus.com/archive/1/517050
46878
http://www.securityfocus.com/bid/46878
8189
http://securityreason.com/securityalert/8189
RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree
http://www.spinics.net/lists/mm-commits/msg82737.html
[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure
http://openwall.com/lists/oss-security/2011/03/15/9
[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure
http://openwall.com/lists/oss-security/2011/03/15/14
http://downloads.avaya.com/css/P8/documents/100145416
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05
http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt
https://bugzilla.redhat.com/show_bug.cgi?id=688021
Common Vulnerability Exposure (CVE) ID: CVE-2011-1170
8278
http://securityreason.com/securityalert/8278
8282
http://securityreason.com/securityalert/8282
[netfilter-devel] 20110310 [PATCH] ipv4: netfilter: arp_tables: fix infoleak to userspace
http://marc.info/?l=netfilter-devel&m=129978081009955&w=2
[oss-security] 20110318 CVE request: kernel: netfilter & econet infoleaks
http://www.openwall.com/lists/oss-security/2011/03/18/15
[oss-security] 20110321 Re: CVE request: kernel: netfilter & econet infoleaks
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/21/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=42eab94fff18cb1091d3501cd284d6bd6cc9c143
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=689321
Common Vulnerability Exposure (CVE) ID: CVE-2011-1171
8283
http://securityreason.com/securityalert/8283
[linux-kernel] 20110310 [PATCH] ipv4: netfilter: ip_tables: fix infoleak to userspace
http://marc.info/?l=linux-kernel&m=129978077609894&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=78b79876761b86653df89c48a7010b5cbd41a84a
https://bugzilla.redhat.com/show_bug.cgi?id=689327
Common Vulnerability Exposure (CVE) ID: CVE-2011-1172
[linux-kernel] 20110310 [PATCH] ipv6: netfilter: ip6_tables: fix infoleak to userspace
http://marc.info/?l=linux-kernel&m=129978086410061&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a8ab060779779de8aea92ce3337ca348f973f54
https://bugzilla.redhat.com/show_bug.cgi?id=689345
Common Vulnerability Exposure (CVE) ID: CVE-2011-1494
47185
http://www.securityfocus.com/bid/47185
[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads
http://lkml.org/lkml/2011/4/5/327
[oss-security] 20110405 CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/05/32
[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas
http://openwall.com/lists/oss-security/2011/04/06/2
https://bugzilla.redhat.com/show_bug.cgi?id=694021
https://patchwork.kernel.org/patch/688021/
Common Vulnerability Exposure (CVE) ID: CVE-2011-1495
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.