Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.870868
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for kernel RHSA-2012:1540-01
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
These packages contain the Linux kernel.

Security fixes:

* A race condition in the way asynchronous I/O and fallocate() interacted
when using ext4 could allow a local, unprivileged user to obtain random
data from a deleted file. (CVE-2012-4508, Important)

* A flaw in the way the Xen hypervisor implementation range checked guest
provided addresses in the XENMEM_exchange hypercall could allow a
malicious, para-virtualized guest administrator to crash the hypervisor or,
potentially, escalate their privileges, allowing them to execute arbitrary
code at the hypervisor level. (CVE-2012-5513, Important)

* A flaw in the Reliable Datagram Sockets (RDS) protocol implementation
could allow a local, unprivileged user to cause a denial of service.
(CVE-2012-2372, Moderate)

* A race condition in the way access to inet->opt ip_options was
synchronized in the Linux kernel's TCP/IP protocol suite implementation.
Depending on the network facing applications running on the system, a
remote attacker could possibly trigger this flaw to cause a denial of
service. A local, unprivileged user could use this flaw to cause a denial
of service regardless of the applications the system runs. (CVE-2012-3552,
Moderate)

Bug fixes:

* Previously, the interrupt handlers of the qla2xxx driver could clear
pending interrupts right after the IRQ lines were attached during system
start-up. Consequently, the kernel could miss the interrupt that reported
completion of the link initialization, and the qla2xxx driver then failed
to detect all attached LUNs. With this update, the qla2xxx driver has been
modified to no longer clear interrupt bits after attaching the IRQ lines.
...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
BugTraq ID: 54062
http://www.securityfocus.com/bid/54062
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
RedHat Security Advisories: RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
http://ubuntu.com/usn/usn-1529-1
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3552
http://www.openwall.com/lists/oss-security/2012/08/31/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
http://www.openwall.com/lists/oss-security/2012/10/25/1
RedHat Security Advisories: RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RedHat Security Advisories: RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RedHat Security Advisories: RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1899-1
http://www.ubuntu.com/usn/USN-1900-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4535
BugTraq ID: 56498
http://www.securityfocus.com/bid/56498
Debian Security Information: DSA-2582 (Google Search)
http://www.debian.org/security/2012/dsa-2582
http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html
http://www.openwall.com/lists/oss-security/2012/11/13/1
http://osvdb.org/87298
http://www.securitytracker.com/id?1027759
http://secunia.com/advisories/51200
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
http://secunia.com/advisories/51468
http://secunia.com/advisories/55082
SuSE Security Announcement: SUSE-SU-2012:1486 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
SuSE Security Announcement: SUSE-SU-2012:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:1615 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SuSE Security Announcement: SUSE-SU-2014:0470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
SuSE Security Announcement: openSUSE-SU-2012:1572 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:1573 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
XForce ISS Database: xen-vcpu-dos(80022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80022
Common Vulnerability Exposure (CVE) ID: CVE-2012-4537
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html
http://www.openwall.com/lists/oss-security/2012/11/13/6
http://osvdb.org/87307
http://www.securitytracker.com/id?1027761
XForce ISS Database: xen-setp2mentry-dos(80024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
BugTraq ID: 56797
http://www.securityfocus.com/bid/56797
http://www.openwall.com/lists/oss-security/2012/12/03/11
http://www.osvdb.org/88131
http://secunia.com/advisories/51397
http://secunia.com/advisories/51486
http://secunia.com/advisories/51487
http://secunia.com/advisories/51495
SuSE Security Announcement: SUSE-SU-2012:1606 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
SuSE Security Announcement: openSUSE-SU-2012:1685 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
SuSE Security Announcement: openSUSE-SU-2012:1687 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
SuSE Security Announcement: openSUSE-SU-2013:0133 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0636 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
SuSE Security Announcement: openSUSE-SU-2013:0637 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
XForce ISS Database: xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.