Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123497
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-1801)
Zusammenfassung:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-1801 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-1801 advisory.

Vulnerability Insight:
[2.6.32-431.1.2]
- [x86] kvm: fix cross page vapic_addr access (Paolo Bonzini) [1032214 1032215] {CVE-2013-6368}
- [x86] kvm: fix division by zero in apic_get_tmcct (Paolo Bonzini) [1032212 1032213] {CVE-2013-6367}

[2.6.32-431.1.1]
- [netdrv] mlx4_en: Check device state when setting coalescing (Amir Vadai) [1032395 975908]
- [net] ip_output: do skb ufo init for peeked non ufo skb as well (Jiri Pirko) [1023490 1023491] {CVE-2013-4470}
- [net] ip6_output: do skb ufo init for peeked non ufo skb as well (Jiri Pirko) [1023490 1023491] {CVE-2013-4470}
- [net] sunrpc: Fix a data corruption issue when retransmitting RPC calls (Jeff Layton) [1032424 1030046]
- [fs] gfs2: Implement a rgrp has no extents longer than X scheme (Robert S Peterson) [1032162 998625]
- [fs] gfs2: Drop inadequate rgrps from the reservation tree (Robert S Peterson) [1032162 998625]
- [fs] gfs2: If requested is too large, use the largest extent in the rgrp (Robert S Peterson) [1032162 998625]
- [fs] gfs2: Add allocation parameters structure (Robert S Peterson) [1032162 998625]
- [fs] nfs: Don't check lock owner compatibility unless file is locked - part 2 (Jeff Layton) [1032260 1007039]
- [fs] nfs: Don't check lock owner compatibility in writes unless file is locked (Jeff Layton) [1032260 1007039]
- [netdrv] ixgbevf: move API neg to reset path (Andy Gospodarek) [1032168 1019346]
- [netdrv] ixgbe: fix inconsistent clearing of the multicast table (Andy Gospodarek) [1032170 975248]
- [mm] Group e820 entries together and add map_individual_e820 boot option (Larry Woodman) [1020518 876275]
- [mm] Exclude E820_RESERVED regions and memory holes above 4 GB from direct mapping (Larry Woodman) [1020518 876275]
- [mm] Find_early_table_space based on ranges that are actually being mapped (Larry Woodman) [1020518 876275]
- [fs] nfs: Fix the sync mount option for nfs4 mounts (Scott Mayhew) [1030171 915862]
- [fs] nfsv4: Missing Chunk of Back Port Patch Causes Hang (Steve Dickson) [1032250 1024006]
- [fs] xfs: Ensure sync updates the log tail correctly (Dave Chinner) [1032249 1025439]
- [fs] xfs: only update the last_sync_lsn when a transaction completes (Dave Chinner) [1032249 1025439]
- [fs] xfs: prevent deadlock trying to cover an active log (Dave Chinner) [1032688 1014867]
- [kernel] signal: stop info leak via the tkill and the tgkill syscalls (Petr Holasek) [970876 970878] {CVE-2013-2141}
- [block] rsxx: Disallow discards from being unmapped (Steve Best) [1028278 1023897]
- [netdrv] brcmsmac: Module alias support missing from backport (John Green) [1029330 1020461]
- [netdrv] mlx4_en: Fix pages never dma unmapped on rx (Steve Best) [1027343 1023272]
- [netdrv] mlx4_en: Fix BlueFlame race (Amir Vadai) [1029997 987634]
- [scsi] lpfc 8.3.42: Fixed failure to allocate SCSI buffer on PPC64 platform for SLI4 devices (Rob Evers) [1030713 1024683]
- [scsi] Revert: qla2xxx: Ramp down queue depth for attached SCSI devices ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-2141
55055
http://secunia.com/advisories/55055
DSA-2766
http://www.debian.org/security/2013/dsa-2766
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20130604 Re: CVE Request: kernel info leak in tkill/tgkill
http://www.openwall.com/lists/oss-security/2013/06/04/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
https://bugzilla.redhat.com/show_bug.cgi?id=970873
https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4470
63359
http://www.securityfocus.com/bid/63359
RHSA-2014:0100
http://rhn.redhat.com/errata/RHSA-2014-0100.html
RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
SUSE-SU-2014:0459
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
USN-2040-1
http://www.ubuntu.com/usn/USN-2040-1
USN-2042-1
http://www.ubuntu.com/usn/USN-2042-1
USN-2043-1
http://www.ubuntu.com/usn/USN-2043-1
USN-2044-1
http://www.ubuntu.com/usn/USN-2044-1
USN-2046-1
http://www.ubuntu.com/usn/USN-2046-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
USN-2069-1
http://www.ubuntu.com/usn/USN-2069-1
USN-2073-1
http://www.ubuntu.com/usn/USN-2073-1
[oss-security] 20131025 Re: CVE request: Linux kernel: net: memory corruption with UDP_CORK and UFO
http://www.openwall.com/lists/oss-security/2013/10/25/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e93b7d748be887cd7639b113ba7d7ef792a7efb9
https://bugzilla.redhat.com/show_bug.cgi?id=1023477
https://github.com/torvalds/linux/commit/c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
https://github.com/torvalds/linux/commit/e93b7d748be887cd7639b113ba7d7ef792a7efb9
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-6367
64270
http://www.securityfocus.com/bid/64270
RHSA-2014:0163
http://rhn.redhat.com/errata/RHSA-2014-0163.html
USN-2109-1
http://www.ubuntu.com/usn/USN-2109-1
USN-2110-1
http://www.ubuntu.com/usn/USN-2110-1
USN-2113-1
http://www.ubuntu.com/usn/USN-2113-1
USN-2117-1
http://www.ubuntu.com/usn/USN-2117-1
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[oss-security] 20131212 Re: [vs-plain] kvm issues
http://www.openwall.com/lists/oss-security/2013/12/12/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b963a22e6d1a266a67e9eecc88134713fd54775c
https://bugzilla.redhat.com/show_bug.cgi?id=1032207
https://github.com/torvalds/linux/commit/b963a22e6d1a266a67e9eecc88134713fd54775c
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
openSUSE-SU-2014:0205
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6368
64291
http://www.securityfocus.com/bid/64291
USN-2133-1
http://www.ubuntu.com/usn/USN-2133-1
USN-2134-1
http://www.ubuntu.com/usn/USN-2134-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fda4e2e85589191b123d31cdc21fd33ee70f50fd
https://bugzilla.redhat.com/show_bug.cgi?id=1032210
https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.