Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.72280
Category:CentOS Local Security Checks
Title:CentOS Security Advisory CESA-2012:0007 (kernel)
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates to kernel announced in
advisory CESA-2012:0007.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2012:0007
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2012:0007
https://rhn.redhat.com/errata/RHSA-2012-0007.html

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1020
20110122 Proc filesystem and SUID-Binaries
http://seclists.org/fulldisclosure/2011/Jan/421
43496
http://secunia.com/advisories/43496
46567
http://www.securityfocus.com/bid/46567
8107
http://securityreason.com/securityalert/8107
[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/414
https://lkml.org/lkml/2011/2/7/474
[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/368
[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/404
https://lkml.org/lkml/2011/2/7/466
[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/10/21
https://lkml.org/lkml/2011/2/9/417
[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/24/18
[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/25/2
http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/
kernel-procpid-security-bypass(65693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65693
Common Vulnerability Exposure (CVE) ID: CVE-2011-3637
[oss-security] 20120206 CVE-2011-3637 Linux kernel: proc: fix Oops on invalid /proc/<pid>/maps access
http://www.openwall.com/lists/oss-security/2012/02/06/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=76597cd31470fa130784c78fadb4dab2e624a723
https://bugzilla.redhat.com/show_bug.cgi?id=747848
https://github.com/torvalds/linux/commit/76597cd31470fa130784c78fadb4dab2e624a723
Common Vulnerability Exposure (CVE) ID: CVE-2011-4077
48964
http://secunia.com/advisories/48964
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20111026 CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/1
[oss-security] 20111026 Re: CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/3
[xfs] 20111018 [PATCH] Fix possible memory corruption in xfs_readlink
http://oss.sgi.com/archives/xfs/2011-10/msg00345.html
http://xorl.wordpress.com/2011/12/07/cve-2011-4077-linux-kernel-xfs-readlink-memory-corruption/
https://bugzilla.redhat.com/show_bug.cgi?id=749156
Common Vulnerability Exposure (CVE) ID: CVE-2011-4132
1026325
http://securitytracker.com/id?1026325
48898
http://secunia.com/advisories/48898
50663
http://www.securityfocus.com/bid/50663
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/11/6
[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe
http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/
https://bugzilla.redhat.com/show_bug.cgi?id=753341
Common Vulnerability Exposure (CVE) ID: CVE-2011-4324
[oss-security] 20120206 Re: CVE-2011-4324 kernel: nfsv4: mknod(2) DoS
http://www.openwall.com/lists/oss-security/2012/02/06/3
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9
https://bugzilla.redhat.com/show_bug.cgi?id=755440
https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9
Common Vulnerability Exposure (CVE) ID: CVE-2011-4325
51366
http://www.securityfocus.com/bid/51366
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=1ae88b2e4
https://bugzilla.redhat.com/show_bug.cgi?id=755455
linux-kernel-nfs-dos(72297)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72297
Common Vulnerability Exposure (CVE) ID: CVE-2011-4330
50750
http://www.securityfocus.com/bid/50750
[linux-kernel] 20111109 [BUG][SECURITY] Kernel stack overflow in hfs_mac2asc()
https://lkml.org/lkml/2011/11/9/303
[oss-security] 20111121 Re: kernel: hfs: add sanity check for file name length
http://www.openwall.com/lists/oss-security/2011/11/21/14
[oss-security] 20111121 kernel: hfs: add sanity check for file name length
http://www.openwall.com/lists/oss-security/2011/11/21/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=bc5b8a9003132ae44559edd63a1623
https://bugzilla.redhat.com/show_bug.cgi?id=755431
Common Vulnerability Exposure (CVE) ID: CVE-2011-4348
[oss-security] 20120305 CVE-2011-4348 kernel: incomplete fix for CVE-2011-2482
http://www.openwall.com/lists/oss-security/2012/03/05/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae53b5bd77719fed58086c5be60ce4f22bffe1c6
https://bugzilla.redhat.com/show_bug.cgi?id=757143
https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bffe1c6
Common Vulnerability Exposure (CVE) ID: CVE-2011-2482
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110830 kernel: CVE-2011-2482/2519
http://www.openwall.com/lists/oss-security/2011/08/30/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d
https://bugzilla.redhat.com/show_bug.cgi?id=714867
https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.