Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123527
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-1605)
Zusammenfassung:The remote host is missing an update for the 'glibc' package(s) announced via the ELSA-2013-1605 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'glibc' package(s) announced via the ELSA-2013-1605 advisory.

Vulnerability Insight:
[2.12-1.132]
- Revert the addition of gettimeofday vDSO function for ppc and ppc64 until
OPD VDSO function call issues are resolved (#1026533).

[2.12-1.131]
- Call gethostbyname4_r only for PF_UNSPEC (#1022022).

[2.12-1.130]
- Fix integer overflows in *valloc and memalign. (#1008310).

[2.12-1.129]
- Initialize res_hconf in nscd (#970090).

[2.12-1.128]
- Update previous patch for dcigettext.c and loadmsgcat.c (#834386).

[2.12-1.127]
- Save search paths before performing relro protection (#988931).

[2.12-1.126]
- Correctly name the 240-bit slow path sytemtap probe slowpow_p10 for slowpow (#905575).

[2.12-1.125]
- Align value of stacksize in nptl-init (#663641).

[2.12-1.124]
- Renamed release engineering directory from 'fedora' to `releng' (#903754).

[2.12-1.123]
- Backport GLIBC sched_getcpu and gettimeofday vDSO functions for ppc (#929302).
- Fall back to local DNS if resolv.conf does not define nameservers (#928318).
- Add systemtap probes to slowexp and slowpow (#905575).

[2.12-1.122]
- Fix getaddrinfo stack overflow resulting in application crash (CVE-2013-1914, #951213).
- Fix multibyte character processing crash in regexp (CVE-2013-0242, #951213).

[2.12-1.121]
- Add netgroup cache support for nscd (#629823).

[2.12-1.120]
- Fix multiple nss_compat initgroups() bugs (#966778).
- Don't use simple lookup for AF_INET when AI_CANONNAME is set (#863384).

[2.12-1.119]
- Add MAP_HUGETLB and MAP_STACK support (#916986).
- Update translation for stale file handle error (#970776).

[2.12-1.118]
- Improve performance of _SC_NPROCESSORS_ONLN (#rh952422).
- Fix up _init in pt-initfini to accept arguments (#663641).

[2.12-1.117]
- Set reasonable limits on xdr requests to prevent memory leaks (#848748).

[2.12-1.116]
- Fix mutex locking for PI mutexes on spurious wake-ups on pthread condvars
(#552960).
- New environment variable GLIBC_PTHREAD_STACKSIZE to set thread stack size
(#663641).

[2.12-1.115]
- Improved handling of recursive calls in backtrace (#868808).

[2.12-1.114]
- The ttyname and ttyname_r functions on Linux now fall back to searching for
the tty file descriptor in /dev/pts or /dev if /proc is not available. This
allows creation of chroots without the procfs mounted on /proc. (#851470)

[2.12-1.113]
- Don't free rpath strings allocated during startup until after
ld.so is re-relocated. (#862094)

[2.12-1.112]
- Consistently MANGLE/DEMANGLE function pointers.
Fix use after free in dcigettext.c (#834386).

[2.12-1.111]
- Change rounding mode only when necessary (#966775).

[2.12-1.110]
- Backport of code to allow incremental loading of library list (#886968).

[2.12-1.109]
- Fix loading of audit libraries when TLS is in use (#919562)

[2.12-1.108]
- Fix application of SIMD FP exception mask (#929388).

Affected Software/OS:
'glibc' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-0242
1028063
http://www.securitytracker.com/id/1028063
51951
http://secunia.com/advisories/51951
55113
http://secunia.com/advisories/55113
57638
http://www.securityfocus.com/bid/57638
89747
http://osvdb.org/89747
GLSA-201503-04
https://security.gentoo.org/glsa/201503-04
MDVSA-2013:163
http://www.mandriva.com/security/advisories?name=MDVSA-2013:163
RHSA-2013:0769
http://rhn.redhat.com/errata/RHSA-2013-0769.html
RHSA-2013:1605
http://rhn.redhat.com/errata/RHSA-2013-1605.html
USN-1991-1
http://www.ubuntu.com/usn/USN-1991-1
[libc-alpha] 20130129 [PATCH] Fix buffer overrun in regexp matcher
http://sourceware.org/ml/libc-alpha/2013-01/msg00967.html
[oss-security] 20130130 Re: CVE Request -- glibc: DoS due to a buffer overrun in regexp matcher by processing multibyte characters
http://www.openwall.com/lists/oss-security/2013/01/30/5
glibc-extendbuffers-dos(81707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/81707
http://sourceware.org/bugzilla/show_bug.cgi?id=15078
http://www.vmware.com/security/advisories/VMSA-2014-0008.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1914
20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
http://seclists.org/fulldisclosure/2021/Sep/0
52817
http://secunia.com/advisories/52817
58839
http://www.securityfocus.com/bid/58839
MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
MDVSA-2013:284
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
[oss-security] 20130403 CVE Request: glibc getaddrinfo() stack overflow
http://www.openwall.com/lists/oss-security/2013/04/03/2
[oss-security] 20130403 Re: CVE Request: glibc getaddrinfo() stack overflow
http://www.openwall.com/lists/oss-security/2013/04/03/8
[oss-security] 20130405 Re: CVE Request: glibc getaddrinfo() stack overflow
http://www.openwall.com/lists/oss-security/2013/04/05/1
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://sourceware.org/bugzilla/show_bug.cgi?id=15330
http://sourceware.org/git/?p=glibc.git%3Ba=commitdiff%3Bh=1cef1b19089528db11f221e938f60b9b048945d7
https://bugzilla.novell.com/show_bug.cgi?id=813121
https://bugzilla.redhat.com/show_bug.cgi?id=947882
Common Vulnerability Exposure (CVE) ID: CVE-2013-4332
62324
http://www.securityfocus.com/bid/62324
RHSA-2013:1411
http://rhn.redhat.com/errata/RHSA-2013-1411.html
[oss-security] 20130912 Re: CVE Request: Three integer overflows in glibc memory allocator
http://www.openwall.com/lists/oss-security/2013/09/12/6
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332
https://sourceware.org/bugzilla/show_bug.cgi?id=15855
https://sourceware.org/bugzilla/show_bug.cgi?id=15856
https://sourceware.org/bugzilla/show_bug.cgi?id=15857
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.