Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122102
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2011-2025)
Resumen:The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-200.19.1.el5uek, ofa-2.6.32-200.19.1.el6uek' package(s) announced via the ELSA-2011-2025 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-200.19.1.el5uek, ofa-2.6.32-200.19.1.el6uek' package(s) announced via the ELSA-2011-2025 advisory.

Vulnerability Insight:
[2.6.32-200.19.1.el6uek]
- Apply new fix for CVE-2011-1576.

[2.6.32-200.18.1.el6uek]
- Revert 'proc: fix a race in do_io_accounting'

[2.6.32-200.17.1.el6uek]
- net: Fix memory leak/corruption on VLAN GRO_DROP {CVE-2011-1576}
- iommu-api: Extension to check for interrupt remapping {CVE-2011-1898}
- KVM: IOMMU: Disable device assignment without interrupt remapping {CVE-2011-1898}
- ext4: Fix max file size and logical block counting of extent format file {CVE-2011-2695}
- nl80211: fix overflow in ssid_len {CVE-2011-2517}
- Bluetooth: Prevent buffer overflow in l2cap config request {CVE-2011-2497}
- proc: fix a race in do_io_accounting() {CVE-2011-2495}
- proc: restrict access to /proc/PID/io {CVE-2011-2495}
- Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace {CVE-2011-2492}
- NLM: Don't hang forever on NLM unlock requests {CVE-2011-2491}
- ksm: fix NULL pointer dereference in scan_get_next_rmap_item() {CVE-2011-2183}

Affected Software/OS:
'kernel-uek, ofa-2.6.32-200.19.1.el5uek, ofa-2.6.32-200.19.1.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1576
1025853
http://www.securitytracker.com/id?1025853
48907
http://www.securityfocus.com/bid/48907
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
RHSA-2011:1090
http://www.redhat.com/support/errata/RHSA-2011-1090.html
RHSA-2011:1106
http://www.redhat.com/support/errata/RHSA-2011-1106.html
https://bugzilla.redhat.com/show_bug.cgi?id=695173
Common Vulnerability Exposure (CVE) ID: CVE-2011-1898
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062139.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062112.html
http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html
http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf
http://xen.1045712.n5.nabble.com/Xen-security-advisory-CVE-2011-1898-VT-d-PCI-passthrough-MSI-td4390298.html
SuSE Security Announcement: SUSE-SU-2011:0942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00018.html
SuSE Security Announcement: openSUSE-SU-2011:0941 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2183
[oss-security] 20110606 Re: CVE request: kernel: ksm: race between ksmd and exiting task
http://www.openwall.com/lists/oss-security/2011/06/06/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b472611a32a72f4a118c069c2d62a1a3f087afd
https://bugzilla.redhat.com/show_bug.cgi?id=710338
https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd
Common Vulnerability Exposure (CVE) ID: CVE-2011-2491
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110623 Re: CVE request: kernel: NLM: Don't hang forever on NLM unlock requests
http://www.openwall.com/lists/oss-security/2011/06/23/6
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0b760113a3a155269a3fba93a409c640031dd68f
https://bugzilla.redhat.com/show_bug.cgi?id=709393
https://github.com/torvalds/linux/commit/0b760113a3a155269a3fba93a409c640031dd68f
Common Vulnerability Exposure (CVE) ID: CVE-2011-2492
1025778
http://securitytracker.com/id?1025778
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
http://permalink.gmane.org/gmane.linux.bluez.kernel/12909
[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/2
[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=703019
Common Vulnerability Exposure (CVE) ID: CVE-2011-2495
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d1221f375c94ef961ba8574ac4f85c8870ddd51
https://bugzilla.redhat.com/show_bug.cgi?id=716825
https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51
Common Vulnerability Exposure (CVE) ID: CVE-2011-2497
48472
http://www.securityfocus.com/bid/48472
74679
http://www.osvdb.org/74679
8359
http://securityreason.com/securityalert/8359
[linux-kernel] 20110624 [PATCH] Bluetooth: Prevent buffer overflow in l2cap config request
http://marc.info/?l=linux-kernel&m=130891911909436&w=2
[oss-security] 20110624 CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/24/9
[oss-security] 20110627 Re: CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/27/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ac28817536797fd40e9646452183606f9e17f71
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=716805
Common Vulnerability Exposure (CVE) ID: CVE-2011-2517
[oss-security] 20110701 Re: CVE request: kernel: nl80211: missing check for valid SSID size in scan operations
http://www.openwall.com/lists/oss-security/2011/07/01/4
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=208c72f4fe44fe09577e7975ba0e7fa0278f3d03
https://bugzilla.redhat.com/show_bug.cgi?id=718152
https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03
Common Vulnerability Exposure (CVE) ID: CVE-2011-2695
45193
http://secunia.com/advisories/45193
[linux-ext4] 20110603 [PATCH 1/2] ext4: Fix max file size and logical block counting of extent format file
http://www.spinics.net/lists/linux-ext4/msg25697.html
[oss-security] 20110715 CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/7
[oss-security] 20110715 Re: CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f17722f917b2f21497deb6edc62fb1683daa08e6
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=722557
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.