Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123959
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2012-0350)
Zusammenfassung:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2012-0350 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2012-0350 advisory.

Vulnerability Insight:
[2.6.32-220.7.1.el6]
- [netdrv] tg3: Fix single-vector MSI-X code (John Feeney) [787162 703555]
- [mm] export remove_from_page_cache() to modules (Jerome Marchand) [772687 751419]
- [block] cfq-iosched: fix cfq_cic_link() race confition (Vivek Goyal) [786022 765673]
- [fs] cifs: lower default wsize when unix extensions are not used (Jeff Layton) [789058 773705]
- [net] svcrpc: fix double-free on shutdown of nfsd after changing pool mode (J. Bruce Fields) [787580 753030]
- [net] svcrpc: avoid memory-corruption on pool shutdown (J. Bruce Fields) [787580 753030]
- [net] svcrpc: destroy server sockets all at once (J. Bruce Fields) [787580 753030]
- [net] svcrpc: simplify svc_close_all (J. Bruce Fields) [787580 753030]
- [net] svcrpc: fix list-corrupting race on nfsd shutdown (J. Bruce Fields) [787580 753030]
- [fs] xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink() (Carlos Maiolino) [749161 694702] {CVE-2011-4077}
- [fs] xfs: Fix memory corruption in xfs_readlink (Carlos Maiolino) [749161 694702] {CVE-2011-4077}
- [x86] hpet: Disable per-cpu hpet timer if ARAT is supported (Prarit Bhargava) [772884 750201]
- [x86] Improve TSC calibration using a delayed workqueue (Prarit Bhargava) [772884 750201]
- [kernel] clocksource: Add clocksource_register_hz/khz interface (Prarit Bhargava) [772884 750201]
- [kernel] clocksource: Provide a generic mult/shift factor calculation (Prarit Bhargava) [772884 750201]
- [block] cfq-iosched: fix a kbuild regression (Vivek Goyal) [769208 705698]
- [block] cfq-iosched: rethink seeky detection for SSDs (Vivek Goyal) [769208 705698]
- [block] cfq-iosched: rework seeky detection (Vivek Goyal) [769208 705698]
- [block] cfq-iosched: don't regard requests with long distance as close (Vivek Goyal) [769208 705698]

[2.6.32-220.6.1.el6]
- [scsi] qla2xxx: Module parameter to control use of async or sync port login (Chad Dupuis) [788003 769007]

[2.6.32-220.5.1.el6]
- [net] igmp: Avoid zero delay when receiving odd mixture of IGMP queries (Jiri Pirko) [772870 772871] {CVE-2012-0207}
- [fs] xfs: validate acl count (Eric Sandeen) [773282 773283] {CVE-2012-0038}
- [fs] Fix sendfile write-side file position (Steven Whitehouse) [771870 770023]
- [virt] kvm: x86: fix missing checks in syscall emulation (Marcelo Tosatti) [773390 773391] {CVE-2012-0045}
- [virt] kvm: x86: extend 'struct x86_emulate_ops' with 'get_cpuid' (Marcelo Tosatti) [773390 773391] {CVE-2012-0045}
- [fs] nfs: when attempting to open a directory, fall back on normal lookup (Jeff Layton) [771981 755380]
- [kernel] crypto: ghash - Avoid null pointer dereference if no key is set (Jiri Benc) [749481 749482] {CVE-2011-4081}
- [fs] jbd2: validate sb->s_first in journal_get_superblock() (Eryu Guan) [753344 693981] {CVE-2011-4132}
- [net] fix unsafe pointer access in sendmmsg (Jiri Benc) [761668 760798] {CVE-2011-4594}
- [scsi] increase qla2xxx firmware ready time-out (Mark Goodwin) ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-4077
48964
http://secunia.com/advisories/48964
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20111026 CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/1
[oss-security] 20111026 Re: CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/3
[xfs] 20111018 [PATCH] Fix possible memory corruption in xfs_readlink
http://oss.sgi.com/archives/xfs/2011-10/msg00345.html
http://xorl.wordpress.com/2011/12/07/cve-2011-4077-linux-kernel-xfs-readlink-memory-corruption/
https://bugzilla.redhat.com/show_bug.cgi?id=749156
Common Vulnerability Exposure (CVE) ID: CVE-2011-4081
[oss-security] 20111027 Re: CVE request: kernel: crypto: ghash: null pointer deref if no key is set
http://www.openwall.com/lists/oss-security/2011/10/27/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=749475
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4132
1026325
http://securitytracker.com/id?1026325
48898
http://secunia.com/advisories/48898
50663
http://www.securityfocus.com/bid/50663
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/11/6
[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe
http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/
https://bugzilla.redhat.com/show_bug.cgi?id=753341
Common Vulnerability Exposure (CVE) ID: CVE-2011-4347
[oss-security] 20111124 Re: CVE request -- kernel: kvm: device assignment DoS
http://www.openwall.com/lists/oss-security/2011/11/24/7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.10
https://bugzilla.redhat.com/show_bug.cgi?id=756084
https://github.com/torvalds/linux/commit/c4e7f9022e506c6635a5037713c37118e23193e4
Common Vulnerability Exposure (CVE) ID: CVE-2011-4594
[oss-security] 20111208 Re: CVE Request -- kernel: send(m)msg: user pointer dereferences
http://www.openwall.com/lists/oss-security/2011/12/08/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc909d9ddbf7778371e36a651d6e4194b1cc7d4c
https://bugzilla.redhat.com/show_bug.cgi?id=761646
https://github.com/torvalds/linux/commit/bc909d9ddbf7778371e36a651d6e4194b1cc7d4c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4611
[oss-security] 20111215 Re: CVE request - kernel: perf, powerpc: Handle events that raise an exception without overflowing
http://www.openwall.com/lists/oss-security/2011/12/15/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0837e3242c73566fc1c0196b4ec61779c25ffc93
https://bugzilla.redhat.com/show_bug.cgi?id=767914
https://github.com/torvalds/linux/commit/0837e3242c73566fc1c0196b4ec61779c25ffc93
Common Vulnerability Exposure (CVE) ID: CVE-2011-4622
1026559
http://www.securitytracker.com/id?1026559
51172
http://www.securityfocus.com/bid/51172
RHSA-2012:0051
http://www.redhat.com/support/errata/RHSA-2012-0051.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[kvm] 20111214 [PATCH 1/2] KVM: x86: Prevent starting PIT timers in the absence of irqchip support
http://permalink.gmane.org/gmane.comp.emulators.kvm.devel/83564
[oss-security] 20111221 Re: kernel: kvm: pit timer with no irqchip crashes the system
http://www.openwall.com/lists/oss-security/2011/12/21/7
https://bugzilla.redhat.com/show_bug.cgi?id=769721
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0038
[oss-security] 20120110 Re: CVE request: kernel: xfs heap overflow
http://www.openwall.com/lists/oss-security/2012/01/10/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.9
https://bugzilla.redhat.com/show_bug.cgi?id=773280
https://github.com/torvalds/linux/commit/093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
https://github.com/torvalds/linux/commit/fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
Common Vulnerability Exposure (CVE) ID: CVE-2012-0045
[oss-security] 20120111 Re: CVE request -- kernel: kvm: syscall instruction induced guest panic
http://www.openwall.com/lists/oss-security/2012/01/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
https://bugzilla.redhat.com/show_bug.cgi?id=773370
https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84
Common Vulnerability Exposure (CVE) ID: CVE-2012-0207
http://www.openwall.com/lists/oss-security/2012/01/10/5
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.