Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122291
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2010-2011)
Summary:The remote host is missing an update for the '' package(s) announced via the ELSA-2010-2011 advisory.
Description:Summary:
The remote host is missing an update for the '' package(s) announced via the ELSA-2010-2011 advisory.

Vulnerability Insight:
Following Security fixes are included in this unbreakable enterprise kernel errata:

CVE-2010-3432
The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.
CVE-2010-2962
drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager (GEM) in the Intel i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.36 does not properly validate pointers to blocks of memory, which allows local users to write to arbitrary kernel memory locations, and consequently gain privileges, via crafted use of the ioctl interface, related to (1) pwrite and (2) pread operations.
CVE-2010-2955
The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel before 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.
CVE-2010-3705
The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux kernel before 2.6.36 does not properly validate the hmac_ids array of an SCTP peer, which allows remote attackers to cause a denial of service (memory corruption and panic) via a crafted value in the last element of this array.
CVE-2010-3084
Buffer overflow in the niu_get_ethtool_tcam_all function in drivers/net/niu.c in the Linux kernel before 2.6.36-rc4 allows local users to cause a denial of service or possibly have unspecified other impact via the ETHTOOL_GRXCLSRLALL ethtool command.
CVE-2010-3437
Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index value in a PKT_CTRL_CMD_STATUS ioctl call.
CVE-2010-3079
kernel/trace/ftrace.c in the Linux kernel before 2.6.35.5, when debugfs is enabled, does not properly handle interaction between mutex possession and llseek operations, which allows local users to cause a denial of service (NULL pointer dereference and outage of all function tracing files) via an lseek call on a file descriptor associated with the set_ftrace_filter file.
CVE-2010-3698
The KVM implementation in the Linux kernel before 2.6.36 does not properly reload the FS and GS segment registers, which allows host OS users to cause a denial of service (host OS crash) via a KVM_RUN ioctl call in conjunction with a modified Local Descriptor Table (LDT).
CVE-2010-3442
Multiple integer overflows in the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2955
41245
http://secunia.com/advisories/41245
42885
http://www.securityfocus.com/bid/42885
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
RHSA-2010:0771
http://www.redhat.com/support/errata/RHSA-2010-0771.html
RHSA-2010:0842
http://www.redhat.com/support/errata/RHSA-2010-0842.html
SUSE-SA:2010:054
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[linux-kernel] 20100827 [PATCH] wireless: fix 64K kernel heap content leak via ioctl
http://lkml.org/lkml/2010/8/27/413
[linux-kernel] 20100830 Re: [PATCH] wireless extensions: fix kernel heap content leak
http://lkml.org/lkml/2010/8/30/351
[linux-kernel] 20100830 Re: [PATCH] wireless: fix 64K kernel heap content leak via ioctl
http://lkml.org/lkml/2010/8/30/127
[linux-kernel] 20100830 [PATCH] wireless extensions: fix kernel heap content leak
http://lkml.org/lkml/2010/8/30/146
[oss-security] 20100831 CVE-2010-2955 kernel: wireless: fix 64K kernel heap content leak via ioctl
http://www.openwall.com/lists/oss-security/2010/08/31/1
http://forums.grsecurity.net/viewtopic.php?f=3&t=2290
http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git%3Ba=commit%3Bh=42da2f948d949efd0111309f5827bf0298bcc9a4
http://grsecurity.net/~spender/wireless-infoleak-fix2.patch
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=628434
Common Vulnerability Exposure (CVE) ID: CVE-2010-2962
BugTraq ID: 44067
http://www.securityfocus.com/bid/44067
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://secunia.com/advisories/42745
http://secunia.com/advisories/42758
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2010:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://www.ubuntu.com/usn/USN-1041-1
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0070
Common Vulnerability Exposure (CVE) ID: CVE-2010-3079
42758
43684
http://www.securityfocus.com/bid/43684
ADV-2011-0070
SUSE-SA:2010:050
USN-1041-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5
https://bugzilla.redhat.com/show_bug.cgi?id=631623
Common Vulnerability Exposure (CVE) ID: CVE-2010-3084
43098
http://www.securityfocus.com/bid/43098
[netdev] 20100907 [PATCH net-2.6] niu: Fix kernel buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.spinics.net/lists/netdev/msg140133.html
[oss-security] 20100909 CVE request: kernel: niu buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.openwall.com/lists/oss-security/2010/09/09/1
[oss-security] 20100910 Re: CVE request: kernel: niu buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.openwall.com/lists/oss-security/2010/09/11/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee9c5cfad29c8a13199962614b9b16f1c4137ac9
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=632069
Common Vulnerability Exposure (CVE) ID: CVE-2010-3432
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42400
http://secunia.com/advisories/42400
42778
http://secunia.com/advisories/42778
42789
http://secunia.com/advisories/42789
43480
http://www.securityfocus.com/bid/43480
46397
http://secunia.com/advisories/46397
ADV-2010-3113
http://www.vupen.com/english/advisories/2010/3113
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0024
http://www.vupen.com/english/advisories/2011/0024
DSA-2126
http://www.debian.org/security/2010/dsa-2126
RHSA-2010:0936
http://www.redhat.com/support/errata/RHSA-2010-0936.html
RHSA-2010:0958
RHSA-2011:0004
http://www.redhat.com/support/errata/RHSA-2011-0004.html
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
[netdev] 20100915 [PATCH] net: SCTP remote/local Denial of Service vulnerability description and fix
http://marc.info/?l=linux-netdev&m=128453869227715&w=3
[oss-security] 20100924 CVE Request -- Linux/SCTP DoS in sctp_packet_config()
http://marc.info/?l=oss-security&m=128534569803598&w=2
[oss-security] 20100925 Re: CVE Request -- Linux/SCTP DoS in sctp_packet_config()
http://marc.info/?l=oss-security&m=128537701808336&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4bdab43323b459900578b200a4b8cf9713ac8fab
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.6
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=637675
Common Vulnerability Exposure (CVE) ID: CVE-2010-3437
15150
http://www.exploit-db.com/exploits/15150/
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
43551
http://www.securityfocus.com/bid/43551
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
[oss-security] 20100928 CVE request - kernel: pktcdvd ioctl dev_minor missing range check
http://www.openwall.com/lists/oss-security/2010/09/28/2
[oss-security] 20100928 Re: CVE request - kernel: pktcdvd ioctl dev_minor missing range check
http://www.openwall.com/lists/oss-security/2010/09/28/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=252a52aa4fa22a668f019e55b3aac3ff71ec1c29
http://jon.oberheide.org/files/cve-2010-3437.c
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=638085
Common Vulnerability Exposure (CVE) ID: CVE-2010-3442
42745
43291
http://secunia.com/advisories/43291
43787
http://www.securityfocus.com/bid/43787
ADV-2010-3321
ADV-2011-0375
http://www.vupen.com/english/advisories/2011/0375
FEDORA-2010-18983
MDVSA-2010:257
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
SUSE-SA:2011:008
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
[oss-security] 20100929 CVE request - kernel: prevent heap corruption in snd_ctl_new()
http://www.openwall.com/lists/oss-security/2010/09/29/2
[oss-security] 20100929 Re: CVE request - kernel: prevent heap corruption in snd_ctl_new()
http://www.openwall.com/lists/oss-security/2010/09/29/3
http://www.openwall.com/lists/oss-security/2010/09/29/4
http://www.openwall.com/lists/oss-security/2010/09/29/9
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=5591bf07225523600450edd9e6ad258bb877b779
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100928.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=638478
Common Vulnerability Exposure (CVE) ID: CVE-2010-3698
44500
http://www.securityfocus.com/bid/44500
ADV-2010-3123
http://www.vupen.com/english/advisories/2010/3123
RHSA-2010:0898
http://www.redhat.com/support/errata/RHSA-2010-0898.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9581d442b9058d3699b4be568b6e5eae38a41493
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=639879
Common Vulnerability Exposure (CVE) ID: CVE-2010-3705
[linux-kernel] 20101001 [PATCH] Fix out-of-bounds reading in sctp_asoc_get_hmac()
http://marc.info/?l=linux-kernel&m=128596992418814&w=2
[oss-security] 20101004 CVE request: kernel: SCTP memory corruption in HMAC handling
http://www.openwall.com/lists/oss-security/2010/10/04/2
[oss-security] 20101004 Re: CVE request: kernel: SCTP memory corruption in HMAC handling
http://www.openwall.com/lists/oss-security/2010/10/04/7
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=51e97a12bef19b7e43199fc153cf9bd5f2140362
https://bugzilla.redhat.com/show_bug.cgi?id=640036
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.