![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.122034 |
Categoría: | Oracle Linux Local Security Checks |
Título: | Oracle: Security Advisory (ELSA-2011-1530) |
Resumen: | The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1530 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1530 advisory. Vulnerability Insight: [2.6.32-220.el6] - [drm] i915: fix unmap race condition introduced with VT-d fix (Dave Airlie) [750583] - [scsi] iscsi: revert lockless queuecommand dispatch (Rob Evers) [751426] [2.6.32-219.el6] - [kernel] KEYS: Fix a NULL pointer deref in the user-defined key type (David Howells) [751190] {CVE-2011-4110} - [scsi] fc class: fix building of Fibre Channel DUP drivers in 6.2 (Mike Christie) [750268] - [fs] nfs: don't call __mark_inode_dirty while holding i_lock (Steve Dickson) [747391] - [netdrv] vxge: allow rebinding the driver with a different number of SR-IOV VFs (Michal Schmidt) [694742] - [netdrv] vxge: fix crash of VF when unloading PF (Michal Schmidt) [694742] - [ata] revert libata: remove SCSI host lock (David Milburn) [751426] - [crypto] ansi_cprng: enforce key != seed in fips mode (Jarod Wilson) [751198] - [net] mac80211: Fix reassociation processing within ESS roaming (John Linville) [750350] - [net] nl80211: Allow association to change channels during reassociation (John Linville) [750350] - [net] mac80211: let cfg80211 manage auth state (John Linville) [750350] - [net] cfg80211: avoid sending spurious deauth to userspace (John Linville) [750350] - [net] mac80211: recalculate idle later in MLME (John Linville) [750350] - [net] mac80211: avoid spurious deauth frames/messages (John Linville) [750350] - [net] cfg80211: Allow reassociation in associated state (John Linville) [750350] - [net] cfg80211: remove warning in deauth case (John Linville) [750350] - [net] netfilter: fix nf_conntrack refcount leak in l4proto->error() (Thomas Graf) [745472] - [scsi] qla2xxx: Remove check for null fcport from host reset handler (Chad Dupuis) [744741] - [scsi] qla2xxx: Perform implicit logout during rport tear-down (Chad Dupuis) [744741] - [scsi] Revert 'qla2xxx: Remove host_lock in queuecommand function' (Chad Dupuis) [744741] - [drm] nv50/disp: shutdown display on suspend/hibernate (Ben Skeggs) [740857] - [edac] Add sb_edac driver into the Red Hat Building system (Mauro Carvalho Chehab) [647700] - [edac] Fix incorrect edac mode reporting in sb_edac (Mauro Carvalho Chehab) [647700] - [edac] Add an experimental new driver to support Sandy Bridge CPUs (Mauro Carvalho Chehab) [647700] [2.6.32-218.el6] - [netdrv] benet: remove bogus 'unlikely' on vlan check (Ivan Vecera) [736429] {CVE-2011-3347} - [netdrv] be2net: non-member vlan pkts not received in promiscuous mode (Ivan Vecera) [736429] {CVE-2011-3347} - [netdrv] be2net: fix crash receiving non-member VLAN packets (Ivan Vecera) [736429] {CVE-2011-3347} - [mm] fix race between mremap and removing migration entry (Andrea Arcangeli) [751084] [2.6.32-217.el6] - [fs] GFS2: rewrite fallocate code to write blocks directly (Benjamin Marzinski) [750208] {CVE-2011-4098} - [netdrv] bnx2x: link fixes for 57810 (Andy Gospodarek) [749421] - [netdrv] enic: fix accidental GRO off by default (Stefan Assmann) [749390] - [scsi] qla2xxx: Correct ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'kernel' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:A/AC:H/Au:N/C:N/I:N/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-1020 20110122 Proc filesystem and SUID-Binaries http://seclists.org/fulldisclosure/2011/Jan/421 43496 http://secunia.com/advisories/43496 46567 http://www.securityfocus.com/bid/46567 8107 http://securityreason.com/securityalert/8107 [linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec https://lkml.org/lkml/2011/2/7/414 https://lkml.org/lkml/2011/2/7/474 [linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec https://lkml.org/lkml/2011/2/7/368 [linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec https://lkml.org/lkml/2011/2/7/404 https://lkml.org/lkml/2011/2/7/466 [linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec https://lkml.org/lkml/2011/2/10/21 https://lkml.org/lkml/2011/2/9/417 [oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec http://openwall.com/lists/oss-security/2011/02/24/18 [oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec http://openwall.com/lists/oss-security/2011/02/25/2 http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/ kernel-procpid-security-bypass(65693) https://exchange.xforce.ibmcloud.com/vulnerabilities/65693 Common Vulnerability Exposure (CVE) ID: CVE-2011-3347 https://bugzilla.redhat.com/show_bug.cgi?id=736425 https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd Common Vulnerability Exposure (CVE) ID: CVE-2011-3638 [oss-security] 20111024 Re: CVE Request -- kernel: ext4: ext4_ext_insert_extent() kernel oops http://www.openwall.com/lists/oss-security/2011/10/24/2 http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3 https://bugzilla.redhat.com/show_bug.cgi?id=747942 https://github.com/torvalds/linux/commit/667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3 Common Vulnerability Exposure (CVE) ID: CVE-2011-4110 47754 http://secunia.com/advisories/47754 50755 http://www.securityfocus.com/bid/50755 HPSBGN02970 http://marc.info/?l=bugtraq&m=139447903326211&w=2 USN-1324-1 http://www.ubuntu.com/usn/USN-1324-1 USN-1328-1 http://www.ubuntu.com/usn/USN-1328-1 USN-1344-1 http://www.ubuntu.com/usn/USN-1344-1 [linux-kernel] 20111115 [PATCH] KEYS: Fix a NULL pointer deref in the user-defined key type https://lkml.org/lkml/2011/11/15/363 [oss-security] 20111121 CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type http://www.openwall.com/lists/oss-security/2011/11/21/19 [oss-security] 20111121 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type http://www.openwall.com/lists/oss-security/2011/11/22/6 [oss-security] 20111122 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type http://www.openwall.com/lists/oss-security/2011/11/22/5 https://bugzilla.redhat.com/show_bug.cgi?id=751297 |
Copyright | Copyright (C) 2015 Greenbone AG |
Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |