Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123553
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2013-1436)
Resumen:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-1436 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-1436 advisory.

Vulnerability Insight:
[2.6.32-358.23.2]
- [md] dm-snapshot: fix data corruption (Mikulas Patocka) [1004252 1004233] {CVE-2013-4299}

[2.6.32-358.23.1]
- [md] raid1, raid10: use freeze_array in place of raise_barrier in various places (Jes Sorensen) [1003765 997845]
- [scsi] megaraid_sas: megaraid_sas driver init fails in kdump kernel (Nikola Pajkovsky) [1001963 833299]
- [char] ipmi: eliminate long delay in ipmi_si on SGI UV2 (Nikola Pajkovsky) [988228 876778]
- [net] bridge: Add multicast_querier toggle and disable queries by default (Nikola Pajkovsky) [995334 905561]
- [net] bridge: Fix fatal typo in setup of multicast_querier_expired (Nikola Pajkovsky) [995334 905561]
- [net] bridge: Restart queries when last querier expires (Nikola Pajkovsky) [995334 905561]
- [net] bridge: Add br_multicast_start_querier (Flavio Leitner) [995334 905561]
- [kernel] Prevent RT process stall due to missing upstream scheduler bug fix (Larry Woodman) [1006932 1002765]
- [fs] nfs: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (Dave Wysochanski) [1006956 998752]
- [firmware] efivars: Use correct efi_pstore_info struct when calling pstore_register (Lenny Szubowicz) [993547 867689]
- [net] bridge: do not call setup_timer() multiple times (Amerigo Wang) [997746 994430]
- [fs] lockd: protect nlm_blocked list (David Jeffery) [993544 967095]
- [net] ipv6: call udp_push_pending_frames when uncorking a socket with AF_INET pending data (Jiri Benc) [987649 987651] {CVE-2013-4162}
- [fs] fuse: readdirplus sanity checks (Niels de Vos) [988708 981741]
- [fs] fuse: readdirplus cleanup (Niels de Vos) [988708 981741]
- [fs] fuse: readdirplus change attributes once (Niels de Vos) [988708 981741]
- [fs] fuse: readdirplus fix instantiate (Niels de Vos) [988708 981741]
- [fs] fuse: fix readdirplus dentry leak (Niels de Vos) [988708 981741]
- [fs] cifs: fix issue mounting of DFS ROOT when redirecting from one domain controller to the next (Sachin Prabhu) [994866 976535]
- [fs] nfs: Make nfs_readdir revalidate less often (Scott Mayhew) [994867 976879]
- [fs] nfs: Make nfs_attribute_cache_expired() non-static (Scott Mayhew) [994867 976879]
- [fs] nfs: set verifier on existing dentries in nfs_prime_dcache (Scott Mayhew) [994867 976879]
- [fs] nfs: Allow nfs_updatepage to extend a write under additional circumstances (Scott Mayhew) [987262 983288]
- [fs] nfs: fix a leak at nfs_lookup_revalidate() (Dave Wysochanski) [987261 975211]
- [acpi] efivars: If pstore_register fails, free unneeded pstore buffer (Lenny Szubowicz) [993547 867689]
- [acpi] Eliminate console msg if pstore.backend excludes ERST (Lenny Szubowicz) [993547 867689]
- [acpi] Return unique error if backend registration excluded by kernel param (Lenny Szubowicz) [993547 867689]
- [net] bridge: fix some kernel warning in multicast timer (Amerigo Wang) [997745 952012]
- [net] bridge: send query as soon as leave is received (Amerigo Wang) [997745 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.0

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-4162
54148
http://secunia.com/advisories/54148
55055
http://secunia.com/advisories/55055
61411
http://www.securityfocus.com/bid/61411
RHSA-2013:1436
http://rhn.redhat.com/errata/RHSA-2013-1436.html
RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
RHSA-2013:1520
http://rhn.redhat.com/errata/RHSA-2013-1520.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
USN-1941-1
http://www.ubuntu.com/usn/USN-1941-1
USN-1942-1
http://www.ubuntu.com/usn/USN-1942-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130723 Re: CVE Request: Linux kernel: panic while pushing pending data out of an IPv6 socket with UDP_CORK enabled.
http://www.openwall.com/lists/oss-security/2013/07/23/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
https://bugzilla.redhat.com/show_bug.cgi?id=987627
https://github.com/torvalds/linux/commit/8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4299
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RHSA-2013:1860
http://rhn.redhat.com/errata/RHSA-2013-1860.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2040-1
http://www.ubuntu.com/usn/USN-2040-1
USN-2041-1
http://www.ubuntu.com/usn/USN-2041-1
USN-2042-1
http://www.ubuntu.com/usn/USN-2042-1
USN-2043-1
http://www.ubuntu.com/usn/USN-2043-1
USN-2044-1
http://www.ubuntu.com/usn/USN-2044-1
USN-2045-1
http://www.ubuntu.com/usn/USN-2045-1
USN-2046-1
http://www.ubuntu.com/usn/USN-2046-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
https://bugzilla.redhat.com/show_bug.cgi?id=1004233
https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.