Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123561
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2013-1348)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-371.el5, oracleasm-2.6.18-371.el5' package(s) announced via the ELSA-2013-1348 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-371.el5, oracleasm-2.6.18-371.el5' package(s) announced via the ELSA-2013-1348 advisory.

Vulnerability Insight:
kernel
[2.6.18-371]
- [net] be2net: enable polling prior enabling interrupts globally (Ivan Vecera) [987539]

[2.6.18-370]
- [net] be2net: Fix to avoid hardware workaround when not needed (Ivan Vecera) [995961]
- [kernel] signals: stop info leak via tkill and tgkill syscalls (Oleg Nesterov) [970875] {CVE-2013-2141}

[2.6.18-369]
- [fs] nlm: Ensure we resend pending blocking locks after a reclaim (Steve Dickson) [918592]
- [kernel] kmod: kthread_run causes oom killer deadlock (Frantisek Hrbata) [983506]
- [fs] nfs4: ratelimit some messages, add name to bad seq-id mess (Dave Wysochanski) [953121]
- [fs] nfsd: fix EXDEV checking in rename (J. Bruce Fields) [515599]
- [misc] tty: Fix abusers of current-sighand->tty (Aaron Tomlin) [858981]
- [net] ipv6: don't call addrconf_dst_alloc again when enable lo (Jiri Benc) [981417]
- [redhat] kabi: Adding symbol fc_fabric_login (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_recv (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_exch_mgr_reset (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_lport_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_exch_recv (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_lport_destroy (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_els_send (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_destroy (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_exch_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_fabric_logoff (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_set_mfs (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_elsct_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_link_up (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_recv_flogi (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_change_queue_depth (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fcoe_ctlr_link_down (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_change_queue_type (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_exch_mgr_free (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_exch_mgr_alloc (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_lport_config (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_disc_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol strict_strtoul (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_rport_init (Jiri Olsa) [864256]
- [redhat] kabi: Adding symbol fc_get_host_port_state (Jiri Olsa) [864256]

[2.6.18-368]
- [net] tg3: Add read dma workaround for 5720 (Ivan Vecera) [984064]
- [net] tg3: Add New 5719 Read DMA workaround (Ivan Vecera) [984064]
- [net] vlan: fix perf regression due to missing features flags (Michal Schmidt) [977711]

[2.6.18-367]
- [net] ipv6: do udp_push_pending_frames AF_INET sock pending data (Jiri Benc) [987648] {CVE-2013-4162}
- [net] mlx4: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel, ocfs2-2.6.18-371.el5, oracleasm-2.6.18-371.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-4398
55077
http://secunia.com/advisories/55077
55361
http://www.securityfocus.com/bid/55361
RHSA-2013:0223
http://rhn.redhat.com/errata/RHSA-2013-0223.html
RHSA-2013:1348
http://rhn.redhat.com/errata/RHSA-2013-1348.html
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
[linux-kernel] 20120207 [PATCH 5/5] kmod: make __request_module() killable
http://lkml.indiana.edu/hypermail/linux/kernel/1202.0/03340.html
[oss-security] 20120902 CVE Request -- kernel: request_module() OOM local DoS
http://www.openwall.com/lists/oss-security/2012/09/02/3
http://www.kernel.org/pub/linux/kernel/v3.x/linux-3.4.tar.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=853474
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.