Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123636
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-2520)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.26.2.el5uek, mlnx_en-2.6.32-400.26.2.el6uek, ofa-2.6.32-400.26.2.el5uek, ofa-2.6.32-400.26.2.el6uek' package(s) announced via the ELSA-2013-2520 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.26.2.el5uek, mlnx_en-2.6.32-400.26.2.el6uek, ofa-2.6.32-400.26.2.el5uek, ofa-2.6.32-400.26.2.el6uek' package(s) announced via the ELSA-2013-2520 advisory.

Vulnerability Insight:
[2.6.32-400.26.2]
- mm/hotplug: correctly add new zone to all other nodes' zone lists (Jiang Liu) [Orabug: 16603569] {CVE-2012-5517}
- ptrace: ptrace_resume() shouldn't wake up !TASK_TRACED thread (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871}
- ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871}
- ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up() (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871}
- Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() (Anderson Lizardo) [Orabug: 16711062] {CVE-2013-0349}
- dccp: check ccid before dereferencing (Mathias Krause) [Orabug: 16711040] {CVE-2013-1827}
- USB: io_ti: Fix NULL dereference in chase_port() (Wolfgang Frisch) [Orabug: 16425435] {CVE-2013-1774}
- keys: fix race with concurrent install_user_keyrings() (David Howells) [Orabug: 16493369] {CVE-2013-1792}
- KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) (Andy Honig) [Orabug: 16710937] {CVE-2013-1798}
- KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) (Jerry Snitselaar) [Orabug: 16710794] {CVE-2013-1796}
- net/tun: fix ioctl() based info leaks (Mathias Krause) [Orabug: 16675501] {CVE-2012-6547}
- atm: fix info leak via getsockname() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6546}
- atm: fix info leak in getsockopt(SO_ATMPVC) (Mathias Krause) [Orabug: 16675501] {CVE-2012-6546}
- xfrm_user: fix info leak in copy_to_user_tmpl() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6537}
- xfrm_user: fix info leak in copy_to_user_policy() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6537}
- xfrm_user: fix info leak in copy_to_user_state() (Mathias Krause) [Orabug: 16675501] {CVE-2013-6537}
- xfrm_user: return error pointer instead of NULL #2 (Mathias Krause) [Orabug: 16675501] {CVE-2013-1826}
- xfrm_user: return error pointer instead of NULL (Mathias Krause) [Orabug: 16675501] {CVE-2013-1826}

Affected Software/OS:
'kernel-uek, mlnx_en-2.6.32-400.26.2.el5uek, mlnx_en-2.6.32-400.26.2.el6uek, ofa-2.6.32-400.26.2.el5uek, ofa-2.6.32-400.26.2.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
FEDORA-2012-17479
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1645-1
http://www.ubuntu.com/usn/USN-1645-1
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure
http://www.openwall.com/lists/oss-security/2012/10/25/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dee1f973ca341c266229faa5a1a5bb268bed3531
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16
https://bugzilla.redhat.com/show_bug.cgi?id=869904
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531
Common Vulnerability Exposure (CVE) ID: CVE-2012-5517
56527
http://www.securityfocus.com/bid/56527
RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
USN-1671-1
http://www.ubuntu.com/usn/USN-1671-1
USN-1673-1
http://www.ubuntu.com/usn/USN-1673-1
USN-1677-1
http://www.ubuntu.com/usn/USN-1677-1
USN-1678-1
http://www.ubuntu.com/usn/USN-1678-1
USN-1679-1
http://www.ubuntu.com/usn/USN-1679-1
[oss-security] 20121113 Re: CVE request -- Linux kernel: mm/hotplug: failure in propagating hot-added memory to other nodes
http://www.openwall.com/lists/oss-security/2012/11/13/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=08dff7b7d629807dbb1f398c68dd9cd58dd657a1
http://www.kernel.org/pub/linux/kernel/v3.x/
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=875374
https://github.com/torvalds/linux/commit/08dff7b7d629807dbb1f398c68dd9cd58dd657a1
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-6537
http://www.openwall.com/lists/oss-security/2013/03/05/13
RedHat Security Advisories: RHSA-2013:0744
http://rhn.redhat.com/errata/RHSA-2013-0744.html
http://www.ubuntu.com/usn/USN-1792-1
http://www.ubuntu.com/usn/USN-1798-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-6546
http://www.ubuntu.com/usn/USN-1805-1
http://www.ubuntu.com/usn/USN-1808-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-6547
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
Common Vulnerability Exposure (CVE) ID: CVE-2013-0309
[oss-security] 20130219 Re: CVE request -- Linux kernel: mm: thp: pmd_present and PROT_NONE local DoS
http://www.openwall.com/lists/oss-security/2013/02/20/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=027ef6c87853b0a9df53175063028edb4950d476
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.2
https://bugzilla.redhat.com/show_bug.cgi?id=912898
https://github.com/torvalds/linux/commit/027ef6c87853b0a9df53175063028edb4950d476
Common Vulnerability Exposure (CVE) ID: CVE-2013-0310
[oss-security] 20130219 Re: CVE request -- Linux kernel: net: CIPSO_V4_TAG_LOCAL tag NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/02/20/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89d7ae34cdda4195809a5a987f697a517a2a3177
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.8
https://bugzilla.redhat.com/show_bug.cgi?id=912900
https://github.com/torvalds/linux/commit/89d7ae34cdda4195809a5a987f697a517a2a3177
Common Vulnerability Exposure (CVE) ID: CVE-2013-0349
RHSA-2013:0744
USN-1805-1
USN-1808-1
[oss-security] 20130222 Re: CVE request: Linux kernel: Bluetooth HIDP information disclosure
http://www.openwall.com/lists/oss-security/2013/02/23/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0a9ab9bdb3e891762553f667066190c1d22ad62b
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.6
https://bugzilla.redhat.com/show_bug.cgi?id=914298
https://github.com/torvalds/linux/commit/0a9ab9bdb3e891762553f667066190c1d22ad62b
Common Vulnerability Exposure (CVE) ID: CVE-2013-0871
Debian Security Information: DSA-2632 (Google Search)
http://www.debian.org/security/2013/dsa-2632
http://www.openwall.com/lists/oss-security/2013/02/15/16
RedHat Security Advisories: RHSA-2013:0567
http://rhn.redhat.com/errata/RHSA-2013-0567.html
RedHat Security Advisories: RHSA-2013:0661
http://rhn.redhat.com/errata/RHSA-2013-0661.html
RedHat Security Advisories: RHSA-2013:0662
http://rhn.redhat.com/errata/RHSA-2013-0662.html
RedHat Security Advisories: RHSA-2013:0695
http://rhn.redhat.com/errata/RHSA-2013-0695.html
SuSE Security Announcement: SUSE-SU-2013:0341 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2013:0674 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search)
http://www.ubuntu.com/usn/USN-1736-1
http://www.ubuntu.com/usn/USN-1737-1
http://www.ubuntu.com/usn/USN-1738-1
http://www.ubuntu.com/usn/USN-1739-1
http://www.ubuntu.com/usn/USN-1740-1
http://www.ubuntu.com/usn/USN-1741-1
http://www.ubuntu.com/usn/USN-1742-1
http://www.ubuntu.com/usn/USN-1743-1
http://www.ubuntu.com/usn/USN-1744-1
http://www.ubuntu.com/usn/USN-1745-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1774
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
[oss-security] 20130227 Re: CVE request: Linux kernel: USB: io_ti: NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/02/27/29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1ee0a224bc9aad1de496c795f96bc6ba2c394811
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4
http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/
https://bugzilla.redhat.com/show_bug.cgi?id=916191
https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811
openSUSE-SU-2013:0847
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1792
MDVSA-2013:176
USN-1787-1
http://www.ubuntu.com/usn/USN-1787-1
USN-1788-1
http://www.ubuntu.com/usn/USN-1788-1
USN-1792-1
USN-1793-1
http://www.ubuntu.com/usn/USN-1793-1
USN-1794-1
http://www.ubuntu.com/usn/USN-1794-1
USN-1795-1
http://www.ubuntu.com/usn/USN-1795-1
USN-1796-1
http://www.ubuntu.com/usn/USN-1796-1
USN-1797-1
http://www.ubuntu.com/usn/USN-1797-1
USN-1798-1
[oss-security] 20130307 CVE-2013-1792 Linux kernel: KEYS: race with concurrent install_user_keyrings()
http://www.openwall.com/lists/oss-security/2013/03/07/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0da9dfdd2cd9889201bc6f6f43580c99165cd087
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3
https://bugzilla.redhat.com/show_bug.cgi?id=916646
https://github.com/torvalds/linux/commit/0da9dfdd2cd9889201bc6f6f43580c99165cd087
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1796
58607
http://www.securityfocus.com/bid/58607
RHSA-2013:0727
http://rhn.redhat.com/errata/RHSA-2013-0727.html
RHSA-2013:0746
http://rhn.redhat.com/errata/RHSA-2013-0746.html
RHSA-2013:0928
http://rhn.redhat.com/errata/RHSA-2013-0928.html
RHSA-2013:1026
http://rhn.redhat.com/errata/RHSA-2013-1026.html
USN-1809-1
http://www.ubuntu.com/usn/USN-1809-1
USN-1812-1
http://www.ubuntu.com/usn/USN-1812-1
USN-1813-1
http://www.ubuntu.com/usn/USN-1813-1
[oss-security] 20130320 linux kernel: kvm: CVE-2013-179[6..8]
http://www.openwall.com/lists/oss-security/2013/03/20/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c300aa64ddf57d9c5d9c898a64b36877345dd4a9
https://bugzilla.redhat.com/show_bug.cgi?id=917012
https://github.com/torvalds/linux/commit/c300aa64ddf57d9c5d9c898a64b36877345dd4a9
Common Vulnerability Exposure (CVE) ID: CVE-2013-1798
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2c118bfab8bc6b8bb213abfc35201e441693d55
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=917017
https://github.com/torvalds/linux/commit/a2c118bfab8bc6b8bb213abfc35201e441693d55
Common Vulnerability Exposure (CVE) ID: CVE-2013-1826
USN-1829-1
http://www.ubuntu.com/usn/USN-1829-1
[oss-security] 20130307 Re: CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs
http://www.openwall.com/lists/oss-security/2013/03/07/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=864745d291b5ba80ea0bd0edcbe67273de368836
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.7
https://bugzilla.redhat.com/show_bug.cgi?id=919384
https://github.com/torvalds/linux/commit/864745d291b5ba80ea0bd0edcbe67273de368836
Common Vulnerability Exposure (CVE) ID: CVE-2013-1827
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=276bdb82dedb290511467a5a4fdbe9f0b52dce6f
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.4
https://bugzilla.redhat.com/show_bug.cgi?id=919164
https://github.com/torvalds/linux/commit/276bdb82dedb290511467a5a4fdbe9f0b52dce6f
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.