Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123632
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2013-2519)
Resumen:The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2519 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2519 advisory.

Vulnerability Insight:
[2.6.39-400.21.2]
- KVM: x86: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache functions (CVE-2013-1797) (Andy Honig) [Orabug: 16711660] {CVE-2013-1797}
- Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() (Anderson Lizardo) [Orabug: 16711065] {CVE-2013-0349}
- USB: io_ti: Fix NULL dereference in chase_port() (Wolfgang Frisch) [Orabug: 16425358] {CVE-2013-1774}
- keys: fix race with concurrent install_user_keyrings() (David Howells) [Orabug: 16493354] {CVE-2013-1792}
- KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) (Andy Honig) [Orabug: 16710951] {CVE-2013-1798}
- KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) (Andy Honig) [Orabug: 16710806] {CVE-2013-1796}
- tmpfs: fix use-after-free of mempolicy object (Greg Thelen) [Orabug: 16515833] {CVE-2013-1767}

Affected Software/OS:
'kernel-uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:A/AC:H/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-0349
RHSA-2013:0744
http://rhn.redhat.com/errata/RHSA-2013-0744.html
USN-1805-1
http://www.ubuntu.com/usn/USN-1805-1
USN-1808-1
http://www.ubuntu.com/usn/USN-1808-1
[oss-security] 20130222 Re: CVE request: Linux kernel: Bluetooth HIDP information disclosure
http://www.openwall.com/lists/oss-security/2013/02/23/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0a9ab9bdb3e891762553f667066190c1d22ad62b
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.6
https://bugzilla.redhat.com/show_bug.cgi?id=914298
https://github.com/torvalds/linux/commit/0a9ab9bdb3e891762553f667066190c1d22ad62b
Common Vulnerability Exposure (CVE) ID: CVE-2013-1767
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:0882
http://rhn.redhat.com/errata/RHSA-2013-0882.html
RHSA-2013:0928
http://rhn.redhat.com/errata/RHSA-2013-0928.html
USN-1787-1
http://www.ubuntu.com/usn/USN-1787-1
USN-1788-1
http://www.ubuntu.com/usn/USN-1788-1
USN-1792-1
http://www.ubuntu.com/usn/USN-1792-1
USN-1793-1
http://www.ubuntu.com/usn/USN-1793-1
USN-1794-1
http://www.ubuntu.com/usn/USN-1794-1
USN-1795-1
http://www.ubuntu.com/usn/USN-1795-1
USN-1796-1
http://www.ubuntu.com/usn/USN-1796-1
USN-1797-1
http://www.ubuntu.com/usn/USN-1797-1
USN-1798-1
http://www.ubuntu.com/usn/USN-1798-1
[oss-security] 20130225 Re: kernel: tmpfs use-after-free
http://www.openwall.com/lists/oss-security/2013/02/25/23
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5f00110f7273f9ff04ac69a5f85bb535a4fd0987
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.10
https://bugzilla.redhat.com/show_bug.cgi?id=915592
https://github.com/torvalds/linux/commit/5f00110f7273f9ff04ac69a5f85bb535a4fd0987
openSUSE-SU-2013:0847
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1774
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
[oss-security] 20130227 Re: CVE request: Linux kernel: USB: io_ti: NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/02/27/29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1ee0a224bc9aad1de496c795f96bc6ba2c394811
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4
http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/
https://bugzilla.redhat.com/show_bug.cgi?id=916191
https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811
Common Vulnerability Exposure (CVE) ID: CVE-2013-1792
[oss-security] 20130307 CVE-2013-1792 Linux kernel: KEYS: race with concurrent install_user_keyrings()
http://www.openwall.com/lists/oss-security/2013/03/07/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0da9dfdd2cd9889201bc6f6f43580c99165cd087
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3
https://bugzilla.redhat.com/show_bug.cgi?id=916646
https://github.com/torvalds/linux/commit/0da9dfdd2cd9889201bc6f6f43580c99165cd087
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1796
58607
http://www.securityfocus.com/bid/58607
RHSA-2013:0727
http://rhn.redhat.com/errata/RHSA-2013-0727.html
RHSA-2013:0746
http://rhn.redhat.com/errata/RHSA-2013-0746.html
RHSA-2013:1026
http://rhn.redhat.com/errata/RHSA-2013-1026.html
USN-1809-1
http://www.ubuntu.com/usn/USN-1809-1
USN-1812-1
http://www.ubuntu.com/usn/USN-1812-1
USN-1813-1
http://www.ubuntu.com/usn/USN-1813-1
[oss-security] 20130320 linux kernel: kvm: CVE-2013-179[6..8]
http://www.openwall.com/lists/oss-security/2013/03/20/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c300aa64ddf57d9c5d9c898a64b36877345dd4a9
https://bugzilla.redhat.com/show_bug.cgi?id=917012
https://github.com/torvalds/linux/commit/c300aa64ddf57d9c5d9c898a64b36877345dd4a9
Common Vulnerability Exposure (CVE) ID: CVE-2013-1797
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0b79459b482e85cb7426aa7da683a9f2c97aeae1
https://bugzilla.redhat.com/show_bug.cgi?id=917013
https://github.com/torvalds/linux/commit/0b79459b482e85cb7426aa7da683a9f2c97aeae1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1798
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2c118bfab8bc6b8bb213abfc35201e441693d55
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=917017
https://github.com/torvalds/linux/commit/a2c118bfab8bc6b8bb213abfc35201e441693d55
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.