![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2021.0588 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2021-0588) |
Resumen: | The remote host is missing an update for the 'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2021-0588 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2021-0588 advisory. Vulnerability Insight: This kernel update is based on upstream 5.15.11 and fixes at least the following security issues: netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (CVE-2021-4135). Potentially malicious XEN PV backends can cause guest DoS due to unhardened frontends in the guests, even though this ought to have been prevented by containing them within a driver domain. This update fixes the issue tracked as XSA-391: blkfront (CVE-2021-28711), netfront (CVE-2021-28712), hvc_xen (CVE-2021-28713). The Linux kernel's xen-netback backend driver can be forced by guests to queue arbitrary amounts of network data, finally causing an out of memory situation in the domain the backend is running in (usually dom0). This update fixes the issues tracked as XSA-392 (CVE-2021-28714, CVE-2021-28715). In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry (CVE-2021-45469). rds: memory leak in __rds_conn_create() (CVE-2021-45480). In addition to the upstream changes, we also have added the following fixes: - ALSA: hda/hdmi: Disable silent stream on GLK - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd - ext4: check for inconsistent extents between index and leaf block - ext4: check for out-of-order index extents in ext4_valid_extent_entries() - ext4: prevent partial update of the extent blocks - HID: intel-ish-hid: ipc: Specify no cache snooping on TGL and ADL - HID: potential dereference of null pointer - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled - net: amd-xgbe: Add Support for Yellow Carp Ethernet device - net: usb: lan78xx: add Allied Telesis AT29M2-AF - netfs: fix parameter of cleanup() - NFSD: Fix READDIR buffer overflow - PM: sleep: Fix error handling in dpm_prepare() - restored legacy NTLM support in cifs (mga#29641) - revert: 'rtw88: 8821c: disable the ASPM of RTL8821CE' - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE - rtw88: don't check CRC of VHT-SIG-B in 802.11ac signal - rtw88: 8822c: update rx settings to prevent potential hw deadlock - rtw89: 8852a: correct bit definition of dfs_en For other upstream fixes, see the referenced changelogs. Affected Software/OS: 'kernel, kmod-virtualbox, kmod-xtables-addons' package(s) on Mageia 8. Solution: Please install the updated package(s). CVSS Score: 4.7 CVSS Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2021-28711 Debian Security Information: DSA-5050 (Google Search) https://www.debian.org/security/2022/dsa-5050 Debian Security Information: DSA-5096 (Google Search) https://www.debian.org/security/2022/dsa-5096 https://xenbits.xenproject.org/xsa/advisory-391.txt https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Common Vulnerability Exposure (CVE) ID: CVE-2021-28712 Common Vulnerability Exposure (CVE) ID: CVE-2021-28713 Common Vulnerability Exposure (CVE) ID: CVE-2021-28714 https://xenbits.xenproject.org/xsa/advisory-392.txt Common Vulnerability Exposure (CVE) ID: CVE-2021-28715 Common Vulnerability Exposure (CVE) ID: CVE-2021-4135 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53 Common Vulnerability Exposure (CVE) ID: CVE-2021-45469 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/ https://bugzilla.kernel.org/show_bug.cgi?id=215235 https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1 http://www.openwall.com/lists/oss-security/2021/12/25/1 Common Vulnerability Exposure (CVE) ID: CVE-2021-45480 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11 https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0 |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |