Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122217
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2011-2010)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-100.28.9.el5' package(s) announced via the ELSA-2011-2010 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-100.28.9.el5' package(s) announced via the ELSA-2011-2010 advisory.

Vulnerability Insight:
[2.6.32-100.28.9.el6]
- sync up the version

[2.6.32-100.28.8.el6]
- [block] check for proper length of iov entries earlier in blk_rq_map_user_iov
(Xiaotian Feng) {CVE-2010-4668}
- scm: lower SCM_MAX_FD (Eric Dumazet) {CVE-2010-4249}
- perf_events: Fix perf_counter_mmap() hook in mprotect() (Pekka Enberg)
{CVE-2010-4169}
- tcp: Increase TCP_MAXSEG socket option minimum (David S. Miller)
{CVE-2010-4165}
- Enable module force load option [orabug 11782146]
- Enable vmw balloon and pvscsi (Guru Anbalagane) [orabug 11697522]

[2.6.32-100.28.7.el6]
- build from git

[2.6.32-100.28.6.el6]
- Remove crashkernel option if it is present [bug 11714928]

Affected Software/OS:
'kernel-uek, ofa-2.6.32-100.28.9.el5' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4165
42778
http://secunia.com/advisories/42778
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
44830
http://www.securityfocus.com/bid/44830
69241
http://www.osvdb.org/69241
8111
http://securityreason.com/securityalert/8111
8123
http://securityreason.com/securityalert/8123
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[netdev] 20101110 Re: possible kernel oops from user MSS
http://www.spinics.net/lists/netdev/msg146495.html
[netdev] 20101110 possible kernel oops from user MSS
http://www.spinics.net/lists/netdev/msg146405.html
[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS
http://www.openwall.com/lists/oss-security/2010/11/12/1
[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS
http://www.openwall.com/lists/oss-security/2010/11/12/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2
https://bugzilla.redhat.com/show_bug.cgi?id=652508
Common Vulnerability Exposure (CVE) ID: CVE-2010-4169
42745
http://secunia.com/advisories/42745
44861
http://www.securityfocus.com/bid/44861
ADV-2010-3321
http://www.vupen.com/english/advisories/2010/3321
FEDORA-2010-18983
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
RHSA-2010:0958
http://www.redhat.com/support/errata/RHSA-2010-0958.html
[oss-security] 20101115 CVE request: kernel: perf bug
http://marc.info/?l=oss-security&m=128979684911295&w=2
[oss-security] 20101115 Re: CVE request: kernel: perf bug
http://marc.info/?l=oss-security&m=128984344103497&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=63bfd7384b119409685a17d5c58f0b56e5dc03da
https://bugzilla.redhat.com/show_bug.cgi?id=651671
kernel-perfeventmmap-dos(63316)
https://exchange.xforce.ibmcloud.com/vulnerabilities/63316
Common Vulnerability Exposure (CVE) ID: CVE-2010-4249
15622
http://www.exploit-db.com/exploits/15622/
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42354
http://secunia.com/advisories/42354
42890
http://secunia.com/advisories/42890
42963
http://secunia.com/advisories/42963
45037
http://www.securityfocus.com/bid/45037
46397
http://secunia.com/advisories/46397
ADV-2011-0168
http://www.vupen.com/english/advisories/2011/0168
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
RHSA-2011:0162
http://www.redhat.com/support/errata/RHSA-2011-0162.html
[linux-kernel] 20101123 Unix socket local DOS (OOM)
http://lkml.org/lkml/2010/11/23/395
[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD
http://lkml.org/lkml/2010/11/23/450
[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :(
http://lkml.org/lkml/2010/11/25/8
[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight
http://marc.info/?l=linux-netdev&m=129059035929046&w=2
[oss-security] 20101124 CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/2
[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/10
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=9915672d41273f5b77f1b3c29b391ffb7732b84b
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=656756
Common Vulnerability Exposure (CVE) ID: CVE-2010-4668
BugTraq ID: 45660
http://www.securityfocus.com/bid/45660
http://lkml.org/lkml/2010/11/29/70
http://lkml.org/lkml/2010/11/29/68
http://openwall.com/lists/oss-security/2010/11/29/1
http://openwall.com/lists/oss-security/2010/11/30/4
http://openwall.com/lists/oss-security/2010/11/30/7
XForce ISS Database: linux-blkrqmapuseriov-dos(64496)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64496
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.