Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123583
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-1166)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-348.16.1.el5, oracleasm-2.6.18-348.16.1.el5' package(s) announced via the ELSA-2013-1166 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-348.16.1.el5, oracleasm-2.6.18-348.16.1.el5' package(s) announced via the ELSA-2013-1166 advisory.

Vulnerability Insight:
kernel
[2.6.18-348.16.1]
- [x86_64] Fix kdump failure due to 'x86_64: Early segment setup' (Paolo Bonzini) [988251 987244]
- [xen] skip tracing if it was disabled instead of dying (Igor Mammedov) [987976 967053]
- [ia64] fix KABI breakage on ia64 (Prarit Bhargava) [966878 960783]
- [x86] fpu: fix CONFIG_PREEMPT=y corruption of FPU stack (Prarit Bhargava) [948187 731531]
- [i386] add sleazy FPU optimization (Prarit Bhargava) [948187 731531]
- [x86-64] non lazy 'sleazy' fpu implementation (Prarit Bhargava) [948187 731531]

[2.6.18-348.15.1]
- [fs] nfs: flush cached dir information slightly more readily (Scott Mayhew) [976441 853145]
- [fs] nfs: Fix resolution prob with cache_change_attribute (Scott Mayhew) [976441 853145]
- [fs] nfs: define function to update nfsi->cache_change_attribute (Scott Mayhew) [976441 853145]
- [net] af_key: fix info leaks in notify messages (Jiri Benc) [980999 981000] {CVE-2013-2234}
- [net] af_key: initialize satype in key_notify_policy_flush() (Jiri Benc) [981222 981224] {CVE-2013-2237}
- [net] ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Jiri Pirko) [981556 981557] {CVE-2013-2232}
- [net] fix invalid free in ip_cmsg_send() callers (Petr Matousek) [980141 980142] {CVE-2013-2224}
- [x86_64] Early segment setup for VT (Paolo Bonzini) [979920 978305]
- [block] cpqarray: info leak in ida_locked_ioctl() (Tomas Henzl) [971245 971246] {CVE-2013-2147}
- [block] cdrom: use kzalloc() for failing hardware (Frantisek Hrbata) [973103 973104] {CVE-2013-2164}
- [mm] Break out when there is nothing more to write for the fs. (Larry Woodman) [972583 965359]

[2.6.18-348.14.1]
- [net] Fix panic for vlan over gre via tun (Thomas Graf) [983452 981337]
- [x86] mm: introduce proper mem barriers smp_invalidate_interrupt (Rafael Aquini) [983628 865095]

[2.6.18-348.13.1]
- [net] sctp: Disallow new connection on a closing socket (Daniel Borkmann) [976569 974936] {CVE-2013-2206}
- [net] sctp: Use correct sideffect command in dup cookie handling (Daniel Borkmann) [976569 974936] {CVE-2013-2206}
- [net] sctp: deal with multiple COOKIE_ECHO chunks (Daniel Borkmann) [976569 974936] {CVE-2013-2206}
- [net] tcp: bind() use stronger condition for bind_conflict (Flavio Leitner) [980811 957604]

Affected Software/OS:
'kernel, ocfs2-2.6.18-348.16.1.el5, oracleasm-2.6.18-348.16.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-2147
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1994-1
http://www.ubuntu.com/usn/USN-1994-1
USN-1996-1
http://www.ubuntu.com/usn/USN-1996-1
USN-1997-1
http://www.ubuntu.com/usn/USN-1997-1
USN-1999-1
http://www.ubuntu.com/usn/USN-1999-1
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2017-1
http://www.ubuntu.com/usn/USN-2017-1
USN-2020-1
http://www.ubuntu.com/usn/USN-2020-1
USN-2023-1
http://www.ubuntu.com/usn/USN-2023-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
[linux-kernel] 20130603 [patch] cciss: info leak in cciss_ioctl32_passthru()
http://lkml.org/lkml/2013/6/3/127
[linux-kernel] 20130603 [patch] cpqarray: info leak in ida_locked_ioctl()
http://lkml.org/lkml/2013/6/3/131
[oss-security] 20130605 Re: CVE request: kernel: cpqarray/c: info leak in ida_locked_ioctl()
http://www.openwall.com/lists/oss-security/2013/06/05/25
https://bugzilla.redhat.com/show_bug.cgi?id=971242
Common Vulnerability Exposure (CVE) ID: CVE-2013-2164
DSA-2766
http://www.debian.org/security/2013/dsa-2766
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1912-1
http://www.ubuntu.com/usn/USN-1912-1
USN-1913-1
http://www.ubuntu.com/usn/USN-1913-1
USN-1941-1
http://www.ubuntu.com/usn/USN-1941-1
USN-1942-1
http://www.ubuntu.com/usn/USN-1942-1
[oss-security] 20130610 Re: CVE Request: Linux Kernel - Leak information in cdrom driver.
http://www.openwall.com/lists/oss-security/2013/06/10/9
http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2
https://bugzilla.redhat.com/show_bug.cgi?id=973100
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2206
RHSA-2013:1173
http://rhn.redhat.com/errata/RHSA-2013-1173.html
SUSE-SU-2013:1744
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00020.html
SUSE-SU-2013:1748
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00021.html
SUSE-SU-2013:1749
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00023.html
SUSE-SU-2013:1750
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00024.html
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
[oss-security] 20130620 Re: CVE Request -- Linux kernel: sctp: duplicate cookie handling NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/06/21/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2815633504b442ca0b0605c16bf3d88a3a0fcea
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.5
https://bugzilla.redhat.com/show_bug.cgi?id=976562
https://github.com/torvalds/linux/commit/f2815633504b442ca0b0605c16bf3d88a3a0fcea
Common Vulnerability Exposure (CVE) ID: CVE-2013-2224
RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
[oss-security] 20130630 Re: CVE request: Kernel 2.6.32+ IP_RETOPTS Buffer Poisoning DoS
http://www.openwall.com/lists/oss-security/2013/06/30/7
https://bugzilla.redhat.com/show_bug.cgi?id=979936
Common Vulnerability Exposure (CVE) ID: CVE-2013-2232
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg
http://www.openwall.com/lists/oss-security/2013/07/02/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2234
[oss-security] 20130702 Re: CVE Request: information leak in AF_KEY notify messages
http://www.openwall.com/lists/oss-security/2013/07/02/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
https://bugzilla.redhat.com/show_bug.cgi?id=980995
https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
Common Vulnerability Exposure (CVE) ID: CVE-2013-2237
USN-1970-1
http://www.ubuntu.com/usn/USN-1970-1
USN-1972-1
http://www.ubuntu.com/usn/USN-1972-1
USN-1973-1
http://www.ubuntu.com/usn/USN-1973-1
USN-1992-1
http://www.ubuntu.com/usn/USN-1992-1
USN-1993-1
http://www.ubuntu.com/usn/USN-1993-1
USN-1995-1
http://www.ubuntu.com/usn/USN-1995-1
USN-1998-1
http://www.ubuntu.com/usn/USN-1998-1
[oss-security] 20130703 Re: CVE Request: Earlier AF_KEY in key_notify_policy_flush
http://www.openwall.com/lists/oss-security/2013/07/04/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=85dfb745ee40232876663ae206cba35f24ab2a40
https://bugzilla.redhat.com/show_bug.cgi?id=981220
https://github.com/torvalds/linux/commit/85dfb745ee40232876663ae206cba35f24ab2a40
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.9.bz2
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.