Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123812
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2012-1304)
Zusammenfassung:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2012-1304 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2012-1304 advisory.

Vulnerability Insight:
[2.6.32-279.9.1.el6]
- [md] raid1, raid10: avoid deadlock during resync/recovery. (Dave Wysochanski) [845464 835613]
- [fs] dlm: fix deadlock between dlm_send and dlm_controld (David Teigland) [849051 824964]
- [ata] libata: Add space to fix 2GB ATA Flash Disk/ADMA428M blacklist (Prarit Bhargava) [851445 843849]
- [fs] nfs: nfs_attr_use_mounted_on_file() missing return value (Frantisek Hrbata) [847945 842312]
- [fs] gfs2: Make gfs2_write_end not dirty the inode with every write (Robert S Peterson) [849551 844814]
- [net] sched/act_mirred: do not drop packets when fails to mirror it (Jason Wang) [851444 846585]
- [net] sched: fix race in mirred device removal (Jason Wang) [851444 846585]
- [net] sched: printk message severity (Jason Wang) [851444 846585]
- [net] sched: act_mirred cleanup (Jason Wang) [851444 846585]
- [kernel] sched: Fix signed unsigned comparison in check_preempt_tick() (Frederic Weisbecker) [843102 835797]
- [netdrv] be2net: reduce gso_max_size setting to account for ethernet header (Ivan Vecera) [842757 834185]
- [powerpc] Fix wrong divisor in usecs_to_cputime backport (Steve Best) [847727 821374]
- [fs] procfs: do not confuse jiffies with cputime64_t (Frantisek Hrbata) [847727 821374]
- [kernel] time: Add nsecs_to_cputime64 interface for asm-generic (Steve Best) [847727 821374]
- [powerpc] Fix wrong divisor in usecs_to_cputime (Steve Best) [847727 821374]

[2.6.32-279.8.1.el6]
- [netdrv] e1000e: prevent oops when adapter is being closed and reset simultaneously (Dean Nelson) [847045 826375]
- [net] tcp: clear hints to avoid a stale one (Andy Gospodarek) [846832 807704]
- [md] dm-raid1: Fix mirror crash when discard request is sent and sync is in progress (Mikulas Patocka) [846839 837607]
- [netdrv] bond_alb: don't disable softirq under bond_alb_xmit (Jiri Pirko) [846216 841987]
- [x86] ioapic: Fix kdump race with migrating irq (Don Zickus) [812962 783322]
- [net] rds: set correct msg_namelen (Weiping Pan) [822729 822731] {CVE-2012-3430}
- [x86] amd_iommu: Fix SRIOV and hotplug devices (Stefan Assmann) [846838 832009]
- [mm] hugetlb: fix resv_map leak in error path (Motohiro Kosaki) [824350 824351] {CVE-2012-2390}
- [netdrv] dl2k: fix unfiltered netdev rio_ioctl access by users (Jacob Tanenbaum) [818824 818825] {CVE-2012-2313}
- [drm] i915: fix integer overflow in i915_gem_do_execbuffer() (Jacob Tanenbaum) [824561 824563] {CVE-2012-2384}
- [virt] kvm: handle last_boosted_vcpu = 0 case (Rik van Riel) [847042 827031]
- [md] raid5: Reintroduce locking in handle_stripe() to avoid racing (Jes Sorensen) [846836 828065]
- [kernel] timekeeping: Fix leapsecond triggered load spike issue (Prarit Bhargava) [847366 840950 836803 836748]
- [kernel] hrtimer: Provide clock_was_set_delayed() (Prarit Bhargava) [847366 840950 836803 836748]
- [kernel] ntp: Add ntp_lock to replace xtime_locking (Prarit Bhargava) [847366 840950 836803 836748]
- [fs] proc/stat: fix ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2313
53965
http://www.securityfocus.com/bid/53965
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:1174
http://rhn.redhat.com/errata/RHSA-2012-1174.html
RHSA-2012:1481
http://rhn.redhat.com/errata/RHSA-2012-1481.html
RHSA-2012:1541
http://rhn.redhat.com/errata/RHSA-2012-1541.html
RHSA-2012:1589
http://rhn.redhat.com/errata/RHSA-2012-1589.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20120504 Re: CVE Request: more tight ioctl permissions in dl2k driver
http://www.openwall.com/lists/oss-security/2012/05/04/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1bb57e940e1958e40d51f2078f50c3a96a9b2d75
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.7
https://bugzilla.redhat.com/show_bug.cgi?id=818820
https://github.com/torvalds/linux/commit/1bb57e940e1958e40d51f2078f50c3a96a9b2d75
Common Vulnerability Exposure (CVE) ID: CVE-2012-2384
53971
http://www.securityfocus.com/bid/53971
[oss-security] 20120522 Re: CVE Request: some drm overflow checks
http://www.openwall.com/lists/oss-security/2012/05/22/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=44afb3a04391a74309d16180d1e4f8386fdfa745
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
https://bugzilla.redhat.com/show_bug.cgi?id=824178
https://github.com/torvalds/linux/commit/44afb3a04391a74309d16180d1e4f8386fdfa745
Common Vulnerability Exposure (CVE) ID: CVE-2012-2390
USN-1515-1
http://www.ubuntu.com/usn/USN-1515-1
USN-1535-1
http://www.ubuntu.com/usn/USN-1535-1
[oss-security] 20120523 Re: CVE Request -- kernel: huge pages: memory leak on mmap failure
http://www.openwall.com/lists/oss-security/2012/05/23/14
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c50ac050811d6485616a193eb0f37bfbd191cc89
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2
https://bugzilla.redhat.com/show_bug.cgi?id=824345
https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89
Common Vulnerability Exposure (CVE) ID: CVE-2012-3430
50633
http://secunia.com/advisories/50633
50732
http://secunia.com/advisories/50732
50811
http://secunia.com/advisories/50811
RHSA-2012:1323
http://rhn.redhat.com/errata/RHSA-2012-1323.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1567-1
http://www.ubuntu.com/usn/USN-1567-1
USN-1568-1
http://www.ubuntu.com/usn/USN-1568-1
USN-1572-1
http://www.ubuntu.com/usn/USN-1572-1
USN-1575-1
http://www.ubuntu.com/usn/USN-1575-1
USN-1577-1
http://www.ubuntu.com/usn/USN-1577-1
USN-1578-1
http://www.ubuntu.com/usn/USN-1578-1
USN-1579-1
http://www.ubuntu.com/usn/USN-1579-1
USN-1580-1
http://www.ubuntu.com/usn/USN-1580-1
[oss-security] 20120726 Re: CVE Request -- kernel: recv{from,msg}() on an rds socket can leak kernel memory
http://www.openwall.com/lists/oss-security/2012/07/26/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=06b6a1cf6e776426766298d055bb3991957d90a7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44
https://bugzilla.redhat.com/show_bug.cgi?id=820039
https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7
Common Vulnerability Exposure (CVE) ID: CVE-2012-3552
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
[oss-security] 20120831 Re: CVE Request -- kernel: net: slab corruption due to improper synchronization around inet->opt
http://www.openwall.com/lists/oss-security/2012/08/31/11
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f6d8bd051c391c1c0458a30b2a7abcd939329259
https://bugzilla.redhat.com/show_bug.cgi?id=853465
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.