Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122029
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2011-2037)
Summary:The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-300.3.1.el5uek, ofa-2.6.32-300.3.1.el6uek' package(s) announced via the ELSA-2011-2037 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-uek, ofa-2.6.32-300.3.1.el5uek, ofa-2.6.32-300.3.1.el6uek' package(s) announced via the ELSA-2011-2037 advisory.

Vulnerability Insight:
[2.6.32-300.3.1.el6uek]
- proc: fix oops on invalid /proc//maps access (Linux Torvalds)- Revert 'capabilities: do not grant full privs for setuid w/ file caps + no effective caps' (Joe Jin)- [mm]: Use MMF_COMPAT instead ia32_compat to prevent kabi be broken (Joe Jin)- proc: enable writing to /proc/pid/mem (Stephen Wilson)- proc: make check_mem_permission() return an mm_struct on success (Stephen Wilson)- proc: hold cred_guard_mutex in check_mem_permission() (Joe Jin)- proc: disable mem_write after exec (Stephen Wilson)- mm: implement access_remote_vm (Stephen Wilson)- mm: factor out main logic of access_process_vm (Stephen Wilson)- mm: use mm_struct to resolve gate vma's in __get_user_pages (Stephen Wilson)- mm: arch: rename in_gate_area_no_task to in_gate_area_no_mm (Stephen Wilson)- mm: arch: make in_gate_area take an mm_struct instead of a task_struct (Stephen Wilson)- mm: arch: make get_gate_vma take an mm_struct instead of a task_struct (Stephen Wilson)- x86: mark associated mm when running a task in 32 bit compatibility mode (Stephen Wilson)- x86: add context tag to mark mm when running a task in 32-bit compatibility mode (Stephen Wilson)- auxv: require the target to be tracable (or yourself) (Al Viro)- close race in /proc/*/environ (Al Viro)- report errors in /proc/*/*map* sanely (Al Viro)- pagemap: close races with suid execve (Al Viro)- make sessionid permissions in /proc/*/task/* match those in /proc/* (Al Viro)- Revert 'report errors in /proc/*/*map* sanely' (Joe Jin)- Revert 'proc: fix oops on invalid /proc//maps access' (Joe Jin)[2.6.32-300.2.1.el6uek]- [kabi] Add missing kabi (Srinivas Maturi)- report errors in /proc/*/*map* sanely (Joe Jin)[2.6.32-300.1.1.el6uek]- [SCSI] qla4xxx: fix build error for OL6 (Joe Jin)- Ecryptfs: Add mount option to check uid of device being mounted = expect uid (Maxim Uvarov)- proc: fix oops on invalid /proc//maps access (Linus Torvalds)- x86/mm: Fix pgd_lock deadlock (Joe Jin)- x86, mm: Hold mm->page_table_lock while doing vmalloc_sync (Joe Jin)- proc: restrict access to /proc/PID/io (Vasiliy Kulikov)- futex: Fix regression with read only mappings (Shawn Bohrer)- x86-32, vdso: On system call restart after SYSENTER, use int db_5.ELSA-2011-2037x80 (H. Peter Anvin)- x86, UV: Remove UV delay in starting slave cpus (Jack Steiner)- Include several Xen pv hugepage fixes. (Dave McCracken)- GRO: fix merging a paged skb after non-paged skbs (Michal Schmidt)- md/linear: avoid corrupting structure while waiting for rcu_free to complete. (NeilBrown)- xen: x86_32: do not enable interrupts when returning from exception in interrupt context (Igor Mammedov)- xen/smp: Warn user why they keel over - nosmp or noapic and what to use instead. (Konrad Rzeszutek Wilk)- hvc_console: Improve tty/console put_chars handling (Hendrik Brueckner)- 3w-9xxx: fix iommu_iova leak (James Bottomley)- aacraid: reset should disable MSI interrupt (Vasily Averin)- ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-uek, ofa-2.6.32-300.3.1.el5uek, ofa-2.6.32-300.3.1.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1020
20110122 Proc filesystem and SUID-Binaries
http://seclists.org/fulldisclosure/2011/Jan/421
43496
http://secunia.com/advisories/43496
46567
http://www.securityfocus.com/bid/46567
8107
http://securityreason.com/securityalert/8107
[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/414
https://lkml.org/lkml/2011/2/7/474
[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/368
[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/404
https://lkml.org/lkml/2011/2/7/466
[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/10/21
https://lkml.org/lkml/2011/2/9/417
[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/24/18
[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/25/2
http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/
kernel-procpid-security-bypass(65693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65693
Common Vulnerability Exposure (CVE) ID: CVE-2011-1577
1025355
http://securitytracker.com/id?1025355
20110413 [PRE-SA-2011-03] Denial-of-service vulnerability in EFI partition handling code of the Linux kernel
http://www.securityfocus.com/archive/1/517477/100/0/threaded
47343
http://www.securityfocus.com/bid/47343
8238
http://securityreason.com/securityalert/8238
FEDORA-2011-7823
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html
RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
[mm-commits] 20110412 + fs-partitions-efic-corrupted-guid-partition-tables-can-cause-kernel-oops.patch added to -mm tree
http://www.spinics.net/lists/mm-commits/msg83274.html
[oss-security] 20110412 CVE Request: kernel: fs/partitions: Corrupted GUID partition tables can cause kernel oops
http://openwall.com/lists/oss-security/2011/04/12/17
[oss-security] 20110413 Re: CVE Request: kernel: fs/partitions: Corrupted GUID partition tables can cause kernel oops
http://openwall.com/lists/oss-security/2011/04/13/1
http://downloads.avaya.com/css/P8/documents/100145416
https://bugzilla.redhat.com/show_bug.cgi?id=695976
kernel-guid-dos(66773)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66773
Common Vulnerability Exposure (CVE) ID: CVE-2011-1585
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20110415 Re: CVE Request: cifs session reuse
http://www.openwall.com/lists/oss-security/2011/04/15/8
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4ff67b720c02c36e54d55b88c2931879b7db1cd2
https://bugzilla.redhat.com/show_bug.cgi?id=697394
https://github.com/torvalds/linux/commit/4ff67b720c02c36e54d55b88c2931879b7db1cd2
Common Vulnerability Exposure (CVE) ID: CVE-2011-2495
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d1221f375c94ef961ba8574ac4f85c8870ddd51
https://bugzilla.redhat.com/show_bug.cgi?id=716825
https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51
Common Vulnerability Exposure (CVE) ID: CVE-2011-2525
RHSA-2011:1065
http://rhn.redhat.com/errata/RHSA-2011-1065.html
RHSA-2011:1163
http://rhn.redhat.com/errata/RHSA-2011-1163.html
[netdev] 20100521 tc: RTM_GETQDISC causes kernel OOPS
http://kerneltrap.org/mailarchive/linux-netdev/2010/5/21/6277805
[oss-security] 20110712 CVE-2011-2525 kernel: kernel: net_sched: fix qdisc_notify()
http://openwall.com/lists/oss-security/2011/07/12/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=53b0f08042f04813cd1a7473dacd3edfacb28eb3
http://mirror.anl.gov/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=720552
Common Vulnerability Exposure (CVE) ID: CVE-2011-2707
[oss-security] 20110720 Re: CVE request: kernel: arbitrary kernel read in xtensa
http://www.openwall.com/lists/oss-security/2011/07/20/18
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0d0138ebe24b94065580bd2601f8bb7eb6152f56
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://github.com/torvalds/linux/commit/0d0138ebe24b94065580bd2601f8bb7eb6152f56
Common Vulnerability Exposure (CVE) ID: CVE-2011-3638
[oss-security] 20111024 Re: CVE Request -- kernel: ext4: ext4_ext_insert_extent() kernel oops
http://www.openwall.com/lists/oss-security/2011/10/24/2
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3
https://bugzilla.redhat.com/show_bug.cgi?id=747942
https://github.com/torvalds/linux/commit/667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3
Common Vulnerability Exposure (CVE) ID: CVE-2011-4110
47754
http://secunia.com/advisories/47754
50755
http://www.securityfocus.com/bid/50755
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
USN-1324-1
http://www.ubuntu.com/usn/USN-1324-1
USN-1328-1
http://www.ubuntu.com/usn/USN-1328-1
USN-1344-1
http://www.ubuntu.com/usn/USN-1344-1
[linux-kernel] 20111115 [PATCH] KEYS: Fix a NULL pointer deref in the user-defined key type
https://lkml.org/lkml/2011/11/15/363
[oss-security] 20111121 CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/21/19
[oss-security] 20111121 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/6
[oss-security] 20111122 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/5
https://bugzilla.redhat.com/show_bug.cgi?id=751297
Common Vulnerability Exposure (CVE) ID: CVE-2011-4330
50750
http://www.securityfocus.com/bid/50750
[linux-kernel] 20111109 [BUG][SECURITY] Kernel stack overflow in hfs_mac2asc()
https://lkml.org/lkml/2011/11/9/303
[oss-security] 20111121 Re: kernel: hfs: add sanity check for file name length
http://www.openwall.com/lists/oss-security/2011/11/21/14
[oss-security] 20111121 kernel: hfs: add sanity check for file name length
http://www.openwall.com/lists/oss-security/2011/11/21/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=bc5b8a9003132ae44559edd63a1623
https://bugzilla.redhat.com/show_bug.cgi?id=755431
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.