Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122078
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2011-1350)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1350 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2011-1350 advisory.

Vulnerability Insight:
[2.6.32-131.17.1.el6]
- Revert: [net] ipv6: make fragment identifications less predictable (Jiri Pirko) [723432 723433] {CVE-2011-2699}

[2.6.32-131.16.1.el6]
- [net] br_multicast: Ensure to initialize BR_INPUT_SKB_CB(skb)->mrouters_only. (Frantisek Hrbata) [739477 738110]

[2.6.32-131.15.1.el6]
- rebuild

[2.6.32-131.14.1.el6]
- [scsi] megaraid_sas: Convert 6, 10, 12 byte CDB's for FastPath IO (Tomas Henzl) [710047 705835]
- [x86] perf, x86: Fix Intel fixed counters base initialization (Don Zickus) [719229 736284] {CVE-2011-2521}
- [net] ipv6: make fragment identifications less predictable (Jiri Pirko) [723432 723433] {CVE-2011-2699}
- [fs] Ecryptfs: Add mount option to check uid of device being mounted = expect uid (Eric Sandeen) [731175 731176] {CVE-2011-1833}
- [char] tpm: Fix uninitialized usage of data buffer (Stanislaw Gruszka) [684674 684675] {CVE-2011-1160}
- [kernel] perf: Fix software event overflow (Frantisek Hrbata) [730707 730708] {CVE-2011-2918}
- [serial] 8250_pci: ifdef for powerpc, to only add functionality to this arch (Steve Best) [732382 696695]
- [serial] 8250: Fix capabilities when changing the port type (Steve Best) [732382 696695]
- [serial] 8250_pci Add EEH support to the 8250 driver for IBM/Digi PCIe 2-port Adapter (Steve Best) [732382 696695]
- [serial] 8250_pci: Add support for the Digi/IBM PCIe 2-port Adapter (Steve Best) [732382 696695]
- [ppc] pseries/iommu: Add additional checks when changing iommu mask (Steve Best) [736065 704401]
- [ppc] pseries/iommu: Use correct return type in dupe_ddw_if_already_created (Steve Best) [736065 704401]
- [ppc] iommu: Restore iommu table pointer when restoring iommu ops (Steve Best) [736065 704401]
- [ppc] Fix kexec with dynamic dma windows (Steve Best) [736065 704401]

[2.6.32-131.13.1.el6]
- [net] af_packet: prevent information leak (Jiri Pirko) [728032 728033] {CVE-2011-2898}
- [net] gro: Only reset frag0 when skb can be pulled (Jiri Pirko) [726555 726556] {CVE-2011-2723}
- [fs] FS-Cache: Only call mark_tech_preview() when caching is actually begun (David Howells) [713463 696396]
- [fs] Fix mark_tech_preview() to not disable lock debugging (David Howells) [713463 696396]
- [fs] ext4: Rewrite ext4_page_mkwrite() to use generic helpers (Eric Sandeen) [723551 692167]
- [fs] vfs: Block mmapped writes while the fs is frozen (Eric Sandeen) [723551 692167]
- [fs] vfs: Create __block_page_mkwrite() helper passing error values back (Eric Sandeen) [723551 692167]
- [mm] avoid wrapping vm_pgoff in mremap() and stack expansion (Jerome Marchand) [716540 716541] {CVE-2011-2496}
- [pci] MSI: Restore read_msi_msg_desc(), add get_cached_msi_msg_desc() (Don Zickus) [728522 696511]
- [pci] MSI: Remove unsafe and unnecessary hardware access (Don Zickus) [728522 696511]
- [net] sock: do not change prot->obj_size (Jiri Pirko) [726626 725711]
- [virt] x86: report valid microcode update ID (Marcelo Tosatti) [727838 694747]
- ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1160
[oss-security] 20110315 Re: CVE requests - kernel: tpm infoleaks
http://www.openwall.com/lists/oss-security/2011/03/15/13
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1309d7afbed112f0e8e90be9af975550caa0076b
https://bugzilla.redhat.com/show_bug.cgi?id=684671
https://github.com/torvalds/linux/commit/1309d7afbed112f0e8e90be9af975550caa0076b
Common Vulnerability Exposure (CVE) ID: CVE-2011-1745
47534
http://www.securityfocus.com/bid/47534
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes
https://lkml.org/lkml/2011/4/14/293
[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/21/4
[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/22/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=194b3da873fd334ef183806db751473512af29ce
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5
https://bugzilla.redhat.com/show_bug.cgi?id=698996
Common Vulnerability Exposure (CVE) ID: CVE-2011-1746
47535
http://www.securityfocus.com/bid/47535
[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/14/294
[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/19/400
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b522f02184b413955f3bc952e3776ce41edc6355
https://bugzilla.redhat.com/show_bug.cgi?id=698998
Common Vulnerability Exposure (CVE) ID: CVE-2011-1833
SuSE Security Announcement: SUSE-SU-2011:0898 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html
http://www.ubuntu.com/usn/USN-1188-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-2022
BugTraq ID: 47843
http://www.securityfocus.com/bid/47843
RedHat Security Advisories: RHSA-2011:0927
Common Vulnerability Exposure (CVE) ID: CVE-2011-2484
48383
http://www.securityfocus.com/bid/48383
[linux-kernel] 20110616 [PATCH] taskstats: don't allow duplicate entries in listener mode
http://lists.openwall.net/linux-kernel/2011/06/16/605
[oss-security] 20110622 CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/1
[oss-security] 20110622 Re: CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/2
https://bugzilla.redhat.com/show_bug.cgi?id=715436
kernel-taskstats-dos(68150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68150
Common Vulnerability Exposure (CVE) ID: CVE-2011-2496
[oss-security] 20110627 Re: CVE request: kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions
http://www.openwall.com/lists/oss-security/2011/06/27/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8
https://bugzilla.redhat.com/show_bug.cgi?id=716538
https://github.com/torvalds/linux/commit/982134ba62618c2d69fbbbd166d0a11ee3b7e3d8
Common Vulnerability Exposure (CVE) ID: CVE-2011-2521
[oss-security] 20110706 Re: CVE request: kernel: perf, x86: fix Intel fixed counters base initialization
http://www.openwall.com/lists/oss-security/2011/07/06/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc66c5210ec2539e800e87d7b3a985323c7be96e
https://bugzilla.redhat.com/show_bug.cgi?id=719228
https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e
Common Vulnerability Exposure (CVE) ID: CVE-2011-2723
1025876
http://securitytracker.com/id?1025876
48929
http://www.securityfocus.com/bid/48929
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2011:1321
http://www.redhat.com/support/errata/RHSA-2011-1321.html
[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/28/13
[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
https://bugzilla.redhat.com/show_bug.cgi?id=726552
Common Vulnerability Exposure (CVE) ID: CVE-2011-2898
[oss-security] 20110803 Re: CVE request: Linux kernel af_packet information leak
http://www.openwall.com/lists/oss-security/2011/08/03/7
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13fcb7bd322164c67926ffe272846d4860196dc6
https://bugzilla.redhat.com/show_bug.cgi?id=728023
https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6
Common Vulnerability Exposure (CVE) ID: CVE-2011-2918
[oss-security] 20110816 Re: CVE request -- kernel: perf: fix software event overflow
http://www.openwall.com/lists/oss-security/2011/08/16/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b0ca17b80e92faab46ee7179ba9e99ccb61233
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=730706
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.