Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122906
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2016-0494)
Resumen:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2016-0494 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2016-0494 advisory.

Vulnerability Insight:
[2.6.32-573.22.1]
- [mm] always decrement anon_vma degree when the vma list is empty (Jerome Marchand) [1318364 1309898]

[2.6.32-573.21.1]
- [fs] pipe: fix offset and len mismatch on pipe_iov_copy_to_user failure (Seth Jennings) [1310148 1302223] {CVE-2016-0774}
- [fs] gfs2: Add missing else in trans_add_meta/data (Robert S Peterson) [1304332 1267995]
- [fs] fs-cache: Synchronise object death state change vs operation submission (David Howells) [1308471 1096893]
- [fs] fs-cache: Reduce cookie ref count if submit fails (David Howells) [1308471 1096893]
- [mm] memcg: oom_notify use-after-free fix (Rafael Aquini) [1302763 1294400]
- [x86] fix corruption of XMM registers when interrupt handlers use FPU (Mikulas Patocka) [1298994 1259023]
- [net] tcp: honour SO_BINDTODEVICE for TW_RST case too (Florian Westphal) [1303044 1292300]
- [net] add inet_sk_transparent() helper (Florian Westphal) [1303044 1292300]
- [net] ipv6: tcp_ipv6 policy route issue (Florian Westphal) [1303044 1292300]
- [net] ipv6: reuse rt6_need_strict (Florian Westphal) [1303044 1292300]
- [net] tcp: resets are misrouted (Florian Westphal) [1303044 1292300]
- [net] tcp: tcp_v4_send_reset: binding oif to if in no sock case (Florian Westphal) [1303044 1292300]
- [crypto] api: Only abort operations on fatal signal (Herbert Xu) [1296014 1272314]
- [crypto] testmgr: don't use interruptible wait in tests (Herbert Xu) [1296014 1272314]
- [kernel] sched: add wait_for_completion_killable_timeout (Herbert Xu) [1296014 1272314]
- [net] sctp: add routing output fallback (Xin Long) [1307073 1229124]
- [net] sctp: fix dst leak (Xin Long) [1307073 1229124]
- [net] sctp: fix src address selection if using secondary addresses (Xin Long) [1307073 1229124]
- [net] sctp: reduce indent level on sctp_v4_get_dst (Xin Long) [1307073 1229124]
- [scsi] hpsa: Update driver revision to RH5 (Joseph Szczypek) [1306192 1244959]
- [scsi] hpsa: fix issues with multilun devices (Joseph Szczypek) [1306192 1244959]

[2.6.32-573.20.1]
- [sched] kernel: sched: Fix nohz load accounting -- again (Rafael Aquini) [1300349 1167755]
- [sched] kernel: sched: Move sched_avg_update to update_cpu_load (Rafael Aquini) [1300349 1167755]
- [sched] kernel: sched: Cure more NO_HZ load average woes (Rafael Aquini) [1300349 1167755]
- [sched] kernel: sched: Cure load average vs NO_HZ woes (Rafael Aquini) [1300349 1167755]

[2.6.32-573.19.1]
- [scsi] lpfc: in sli3 use configured sg_seg_cnt for sg_tablesize (Rob Evers) [1297838 1227036]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0774
84126
http://www.securityfocus.com/bid/84126
DSA-3503
http://www.debian.org/security/2016/dsa-3503
RHSA-2016:0494
http://rhn.redhat.com/errata/RHSA-2016-0494.html
RHSA-2016:0617
http://rhn.redhat.com/errata/RHSA-2016-0617.html
SUSE-SU-2016:1031
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SUSE-SU-2016:1032
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SUSE-SU-2016:1033
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SUSE-SU-2016:1034
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SUSE-SU-2016:1035
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SUSE-SU-2016:1037
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SUSE-SU-2016:1038
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SUSE-SU-2016:1039
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SUSE-SU-2016:1040
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SUSE-SU-2016:1041
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SUSE-SU-2016:1045
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SUSE-SU-2016:1046
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
USN-2968-1
http://www.ubuntu.com/usn/USN-2968-1
USN-2968-2
http://www.ubuntu.com/usn/USN-2968-2
http://source.android.com/security/bulletin/2016-05-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1303961
https://security-tracker.debian.org/tracker/CVE-2016-0774
CopyrightCopyright (C) 2016 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.