Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123578
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-2542)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.29.3.el5uek, mlnx_en-2.6.32-400.29.3.el6uek, ofa-2.6.32-400.29.3.el5uek, ofa-2.6.32-400.29.3.el6uek' package(s) announced via the ELSA-2013-2542 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.29.3.el5uek, mlnx_en-2.6.32-400.29.3.el6uek, ofa-2.6.32-400.29.3.el5uek, ofa-2.6.32-400.29.3.el6uek' package(s) announced via the ELSA-2013-2542 advisory.

Vulnerability Insight:
kernel-uek
[2.6.32-400.29.3uek]
- block: do not pass disk names as format strings (Jerry Snitselaar) [Orabug: 17230124] {CVE-2013-2851}
- af_key: initialize satype in key_notify_policy_flush() (Nicolas Dichtel) [Orabug: 17370765] {CVE-2013-2237}
- Bluetooth: L2CAP - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17371054] {CVE-2012-6544}
- Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) (Mathias Krause) [Orabug: 17371072] {CVE-2012-6544}
- ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Eric Dumazet) [Orabug: 17371079] {CVE-2013-2232}
- sctp: Use correct sideffect command in duplicate cookie handling (Vlad Yasevich) [Orabug: 17371121] {CVE-2013-2206}
- sctp: deal with multiple COOKIE_ECHO chunks (Max Matveev) [Orabug: 17372129] {CVE-2013-2206}

Affected Software/OS:
'kernel-uek, mlnx_en-2.6.32-400.29.3.el5uek, mlnx_en-2.6.32-400.29.3.el6uek, ofa-2.6.32-400.29.3.el5uek, ofa-2.6.32-400.29.3.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.0

CVSS Vector:
AV:L/AC:H/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-6544
http://www.openwall.com/lists/oss-security/2013/03/05/13
RedHat Security Advisories: RHSA-2013:1173
http://rhn.redhat.com/errata/RHSA-2013-1173.html
http://www.ubuntu.com/usn/USN-1805-1
http://www.ubuntu.com/usn/USN-1808-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2206
DSA-2766
http://www.debian.org/security/2013/dsa-2766
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
RHSA-2013:1173
SUSE-SU-2013:1744
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00020.html
SUSE-SU-2013:1748
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00021.html
SUSE-SU-2013:1749
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00023.html
SUSE-SU-2013:1750
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00024.html
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
[oss-security] 20130620 Re: CVE Request -- Linux kernel: sctp: duplicate cookie handling NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/06/21/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2815633504b442ca0b0605c16bf3d88a3a0fcea
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.5
https://bugzilla.redhat.com/show_bug.cgi?id=976562
https://github.com/torvalds/linux/commit/f2815633504b442ca0b0605c16bf3d88a3a0fcea
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2232
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1912-1
http://www.ubuntu.com/usn/USN-1912-1
USN-1913-1
http://www.ubuntu.com/usn/USN-1913-1
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1941-1
http://www.ubuntu.com/usn/USN-1941-1
USN-1942-1
http://www.ubuntu.com/usn/USN-1942-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg
http://www.openwall.com/lists/oss-security/2013/07/02/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2237
USN-1970-1
http://www.ubuntu.com/usn/USN-1970-1
USN-1972-1
http://www.ubuntu.com/usn/USN-1972-1
USN-1973-1
http://www.ubuntu.com/usn/USN-1973-1
USN-1992-1
http://www.ubuntu.com/usn/USN-1992-1
USN-1993-1
http://www.ubuntu.com/usn/USN-1993-1
USN-1995-1
http://www.ubuntu.com/usn/USN-1995-1
USN-1998-1
http://www.ubuntu.com/usn/USN-1998-1
[oss-security] 20130703 Re: CVE Request: Earlier AF_KEY in key_notify_policy_flush
http://www.openwall.com/lists/oss-security/2013/07/04/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=85dfb745ee40232876663ae206cba35f24ab2a40
https://bugzilla.redhat.com/show_bug.cgi?id=981220
https://github.com/torvalds/linux/commit/85dfb745ee40232876663ae206cba35f24ab2a40
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.9.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2851
Debian Security Information: DSA-2766 (Google Search)
http://marc.info/?l=linux-kernel&m=137055204522556&w=2
http://www.openwall.com/lists/oss-security/2013/06/06/13
RedHat Security Advisories: RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
RedHat Security Advisories: RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RedHat Security Advisories: RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
SuSE Security Announcement: SUSE-SU-2013:1473 (Google Search)
SuSE Security Announcement: SUSE-SU-2013:1474 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1971 (Google Search)
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.