Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123746
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-0168)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-348.1.1.el5, oracleasm-2.6.18-348.1.1.el5' package(s) announced via the ELSA-2013-0168 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-348.1.1.el5, oracleasm-2.6.18-348.1.1.el5' package(s) announced via the ELSA-2013-0168 advisory.

Vulnerability Insight:
kernel
[2.6.18-348.1.1]
- [pci] intel-iommu: reduce max num of domains supported (Don Dutile) [886876 885125]
- [fs] gfs2: Fix leak of cached directory hash table (Steven Whitehouse) [886124 831330]
- [x86] mm: randomize SHLIB_BASE (Petr Matousek) [804953 804954] {CVE-2012-1568}
- [net] be2net: create RSS rings even in multi-channel configs (Ivan Vecera) [884702 878209]
- [net] tg3: Avoid dma read error (John Feeney) [885692 877474]
- [misc] Fix unsupported hardware message (Prarit Bhargava) [885063 876587]
- [net] ipv6: discard overlapping fragment (Jiri Pirko) [874837 874838] {CVE-2012-4444}
- [usb] Fix serial port reference counting on hotplug remove (Don Zickus) [885700 845447]
- [net] bridge: export its presence and fix bonding igmp reporting (Veaceslav Falico) [884742 843473]
- [fs] nfs: move wait for server->active from put_super to kill_sb (Jeff Layton) [884708 839839]
- [scsi] libfc: fix indefinite rport restart (Neil Horman) [884740 595184]
- [scsi] libfc: Retry a rejected PRLI request (Neil Horman) [884740 595184]
- [scsi] libfc: Fix remote port restart problem (Neil Horman) [884740 595184]
- [xen] memop: limit guest specified extent order (Laszlo Ersek) [878449 878450] {CVE-2012-5515}
- [xen] get bottom of EBDA from the multiboot data structure (Paolo Bonzini) [885062 881885]

Affected Software/OS:
'kernel, ocfs2-2.6.18-348.1.1.el5, oracleasm-2.6.18-348.1.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-1568
[oss-security] 20120320 Re: CVE request -- kernel: execshield: predictable ascii armour base address
http://www.openwall.com/lists/oss-security/2012/03/20/4
[oss-security] 20120321 Re: CVE request -- kernel: execshield: predictable ascii armour base address
http://openwall.com/lists/oss-security/2012/03/21/3
http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html
https://bugzilla.redhat.com/show_bug.cgi?id=804947
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=302a4fc15aebf202b6dffd6c804377c6058ee6e4
Common Vulnerability Exposure (CVE) ID: CVE-2012-4444
RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
SUSE-SU-2013:0856
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html
USN-1660-1
http://www.ubuntu.com/usn/USN-1660-1
USN-1661-1
http://www.ubuntu.com/usn/USN-1661-1
[oss-security] 20121109 Re: CVE request --- acceptation of overlapping ipv6 fragments
http://www.openwall.com/lists/oss-security/2012/11/09/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70789d7052239992824628db8133de08dc78e593
https://bugzilla.redhat.com/show_bug.cgi?id=874835
https://github.com/torvalds/linux/commit/70789d7052239992824628db8133de08dc78e593
https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf
Common Vulnerability Exposure (CVE) ID: CVE-2012-5515
51397
http://secunia.com/advisories/51397
51468
http://secunia.com/advisories/51468
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
51495
http://secunia.com/advisories/51495
55082
http://secunia.com/advisories/55082
56798
http://www.securityfocus.com/bid/56798
88127
http://www.osvdb.org/88127
DSA-2582
http://www.debian.org/security/2012/dsa-2582
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[Xen-announce] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html
[oss-security] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://www.openwall.com/lists/oss-security/2012/12/03/9
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-extentorder-dos(80479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80479
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.