Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122103
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2011-1189)
Zusammenfassung:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1189 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1189 advisory.

Vulnerability Insight:
[2.6.32-131.12.1.el6]
- [netdrv] be2net: clear intr bit in be_probe() (Ivan Vecera) [726308 722596]

[2.6.32-131.11.1.el6]
- [mm] hold the page lock until after set_page_stable_node (Andrea Arcangeli) [726095 683658]
- [netdrv] be2net: remove certain cmd failure logging (Ivan Vecera) [725329 719304]
- [net] nl80211: missing check for valid SSID size in scan operation (Stanislaw Gruszka) [718157 718158] {CVE-2011-2517}
- [net] bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace. (Thomas Graf) [703022 703023] {CVE-2011-2492}
- [net] inet_diag: fix validation of user data in inet_diag_bc_audit() (Thomas Graf) [714540 714541] {CVE-2011-2213}
- [fs] proc: restrict access to /proc/PID/io (Oleg Nesterov) [716829 716830] {CVE-2011-2495}
- [fs] validate size of EFI GUID partition entries (Anton Arapov) [703029 703030] {CVE-2011-1776}
- [fs] ext4: Fix max file size and logical block counting of extent format file (Lukas Czerner) [722568 722569] {CVE-2011-2695}
- [virt] kvm: Disable device assignment without interrupt remapping (Alex Williamson) [716306 711504] {CVE-2011-1898}
- [virt] iommu-api: Extension to check for interrupt remapping (Alex Williamson) [716306 711504] {CVE-2011-1898}
- [netdrv] r8169: fix Rx checksum offloading bugs (Ivan Vecera) [723807 635596]
- [netdrv] be2net: changes for BE3 native mode support (Ivan Vecera) [723820 695231]

[2.6.32-131.10.1.el6]
- [virt] ksm: fix race between ksmd and exiting task (Andrea Arcangeli) [710340 710341] {CVE-2011-2183}
- [kernel] proc: signedness issue in next_pidmap() (Jerome Marchand) [697824 697825] {CVE-2011-1593}
- [net] bluetooth: Prevent buffer overflow in l2cap config request (Jiri Pirko) [716809 716810] {CVE-2011-2497}
- [fs] NLM: Don't hang forever on NLM unlock requests (Jeff Layton) [709548 709549] {CVE-2011-2491}
- [fs] NFS: Fix NFSv3 exclusive open semantics (Jeff Layton) [719925 694210]
- [fs] GFS2: Incorrect inode state during deallocation (Steven Whitehouse) [714982 712139]
- [virt] KVM: Fix register corruption in pvclock_scale_delta (Avi Kivity) [719910 712102]
- [netdrv] ehea: Fix memory hotplug oops (Steve Best) [720914 702036]
- [net] Fix memory leak/corruption on VLAN GRO_DROP (Herbert Xu) [695175 695176] {CVE-2011-1576}
- [md] Fix resync hang after surprise removal (James Paradis) [719928 707268]
- GFS2: make sure fallocate bytes is a multiple of blksize (Benjamin Marzinski) [720863 695763] {CVE-2011-2689}
- [kernel] Prevent rt_sigqueueinfo and rt_tgsigqueueinfo from spoofing the signal code (Oleg Nesterov) [715521 690033] {CVE-2011-1182}
- [redhat] config: enable parallel port printer support (Aristeu Rozanski) [713827 635968]

[2.6.32-131.9.1.el6]
- [scsi] cciss: Annotate cciss_kdump_soft_reset and cciss_sent_reset as __devinit (Tomas Henzl) [715397 698268]
- [scsi] cciss: Don't wait forever for soft reset to complete, give up after awhile (Tomas Henzl) [715397 698268]
- [scsi] cciss: use ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-1182
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
[oss-security] 20110323 Re: Linux kernel signal spoofing vulnerability (CVE request)
http://www.openwall.com/lists/oss-security/2011/03/23/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=da48524eb20662618854bb3df2db01fc65f3070c
https://bugzilla.redhat.com/show_bug.cgi?id=690028
https://github.com/torvalds/linux/commit/da48524eb20662618854bb3df2db01fc65f3070c
Common Vulnerability Exposure (CVE) ID: CVE-2011-1576
1025853
http://www.securitytracker.com/id?1025853
48907
http://www.securityfocus.com/bid/48907
RHSA-2011:1090
http://www.redhat.com/support/errata/RHSA-2011-1090.html
RHSA-2011:1106
http://www.redhat.com/support/errata/RHSA-2011-1106.html
https://bugzilla.redhat.com/show_bug.cgi?id=695173
Common Vulnerability Exposure (CVE) ID: CVE-2011-1593
1025420
http://securitytracker.com/id?1025420
44164
http://secunia.com/advisories/44164
47497
http://www.securityfocus.com/bid/47497
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[linux-kernel] 20110418 Re: Kernel panic (NULL ptr deref?) in find_ge_pid()/next_pidmap() (via sys_getdents or sys_readdir)
http://groups.google.com/group/fa.linux.kernel/msg/4a28ecb7f755a88d?dmode=source
[oss-security] 20110419 CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/19/1
[oss-security] 20110420 Re: CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/20/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c78193e9c7bcbf25b8237ad0dec82f805c4ea69b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d8bdc59f215e62098bc5b4256fd9928bf27053a1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.4
https://bugzilla.redhat.com/show_bug.cgi?id=697822
kernel-nextpidmap-dos(66876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1776
47796
http://www.securityfocus.com/bid/47796
8369
http://securityreason.com/securityalert/8369
[oss-security] 20110510 Re: CVE request: kernel: validate size of EFI GUID partition entries
http://openwall.com/lists/oss-security/2011/05/10/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa039d5f6b126fbd65eefa05db2f67e44df8f121
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt
https://bugzilla.redhat.com/show_bug.cgi?id=703026
Common Vulnerability Exposure (CVE) ID: CVE-2011-1898
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062139.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062112.html
http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html
http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf
http://xen.1045712.n5.nabble.com/Xen-security-advisory-CVE-2011-1898-VT-d-PCI-passthrough-MSI-td4390298.html
SuSE Security Announcement: SUSE-SU-2011:0942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00018.html
SuSE Security Announcement: openSUSE-SU-2011:0941 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2183
[oss-security] 20110606 Re: CVE request: kernel: ksm: race between ksmd and exiting task
http://www.openwall.com/lists/oss-security/2011/06/06/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b472611a32a72f4a118c069c2d62a1a3f087afd
https://bugzilla.redhat.com/show_bug.cgi?id=710338
https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd
Common Vulnerability Exposure (CVE) ID: CVE-2011-2213
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[netdev] 20110601 Re: inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197208
[netdev] 20110601 inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197206
[netdev] 20110603 Re: inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197386
[netdev] 20110617 [PATCH] inet_diag: fix inet_diag_bc_audit()
http://article.gmane.org/gmane.linux.network/198809
[oss-security] 20110620 CVE request: kernel: inet_diag: fix inet_diag_bc_audit()
http://www.openwall.com/lists/oss-security/2011/06/20/1
[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()
http://www.openwall.com/lists/oss-security/2011/06/20/13
http://www.openwall.com/lists/oss-security/2011/06/20/16
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d
http://patchwork.ozlabs.org/patch/100857/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
https://bugzilla.redhat.com/show_bug.cgi?id=714536
Common Vulnerability Exposure (CVE) ID: CVE-2011-2491
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110623 Re: CVE request: kernel: NLM: Don't hang forever on NLM unlock requests
http://www.openwall.com/lists/oss-security/2011/06/23/6
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0b760113a3a155269a3fba93a409c640031dd68f
https://bugzilla.redhat.com/show_bug.cgi?id=709393
https://github.com/torvalds/linux/commit/0b760113a3a155269a3fba93a409c640031dd68f
Common Vulnerability Exposure (CVE) ID: CVE-2011-2492
1025778
http://securitytracker.com/id?1025778
[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
http://permalink.gmane.org/gmane.linux.bluez.kernel/12909
[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/2
[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=703019
Common Vulnerability Exposure (CVE) ID: CVE-2011-2495
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d1221f375c94ef961ba8574ac4f85c8870ddd51
https://bugzilla.redhat.com/show_bug.cgi?id=716825
https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51
Common Vulnerability Exposure (CVE) ID: CVE-2011-2497
48472
http://www.securityfocus.com/bid/48472
74679
http://www.osvdb.org/74679
8359
http://securityreason.com/securityalert/8359
[linux-kernel] 20110624 [PATCH] Bluetooth: Prevent buffer overflow in l2cap config request
http://marc.info/?l=linux-kernel&m=130891911909436&w=2
[oss-security] 20110624 CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/24/9
[oss-security] 20110627 Re: CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/27/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ac28817536797fd40e9646452183606f9e17f71
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=716805
Common Vulnerability Exposure (CVE) ID: CVE-2011-2517
[oss-security] 20110701 Re: CVE request: kernel: nl80211: missing check for valid SSID size in scan operations
http://www.openwall.com/lists/oss-security/2011/07/01/4
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=208c72f4fe44fe09577e7975ba0e7fa0278f3d03
https://bugzilla.redhat.com/show_bug.cgi?id=718152
https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03
Common Vulnerability Exposure (CVE) ID: CVE-2011-2689
1025776
http://securitytracker.com/id?1025776
45193
http://secunia.com/advisories/45193
48677
http://www.securityfocus.com/bid/48677
RHSA-2011:1065
http://rhn.redhat.com/errata/RHSA-2011-1065.html
[oss-security] 20110713 CVE-2011-2689 kernel: gfs2: make sure fallocate bytes is a multiple of blksize
http://www.openwall.com/lists/oss-security/2011/07/13/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6905d9e4dda6112f007e9090bca80507da158e63
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1
https://bugzilla.redhat.com/show_bug.cgi?id=720861
linux-kernel-gfs2-dos(68557)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68557
Common Vulnerability Exposure (CVE) ID: CVE-2011-2695
[linux-ext4] 20110603 [PATCH 1/2] ext4: Fix max file size and logical block counting of extent format file
http://www.spinics.net/lists/linux-ext4/msg25697.html
[oss-security] 20110715 CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/7
[oss-security] 20110715 Re: CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file
http://www.openwall.com/lists/oss-security/2011/07/15/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f17722f917b2f21497deb6edc62fb1683daa08e6
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=722557
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.