Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123610
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2013-2525)
Summary:The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2525 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2525 advisory.

Vulnerability Insight:
[2.6.39-400.109.1]
- while removing a non-empty directory, the kernel dumps a message: (rmdir,21743,1):ocfs2_unlink:953 ERROR: status = -39 (Xiaowei.Hu) [Orabug: 16790405]
- stop mig handler when lockres in progress ,and return -EAGAIN (Xiaowei.Hu) [Orabug: 16876446]

[2.6.39-400.108.1]
- Revert 'dlmglue race condition,wrong lockres_clear_pending' (Maxim Uvarov) [Orabug: 16897450]
- Suppress the error message from being printed in ocfs2_rename (Xiaowei.Hu) [Orabug: 16790405]
- fnic: return zero on fnic_reset() success (Joe Jin) [Orabug: 16885029]

[2.6.39-400.107.1]
- xen/pci: Track PVHVM PIRQs. (Zhenzhong Duan)
- ocfs2_prep_new_orphaned_file return ret (Xiaowei.Hu) [Orabug: 16823825]
- Revert 'Btrfs: remove ->dirty_inode' (Guangyu Sun) [Orabug: 16841843]
- bonding: emit event when bonding changes MAC (Weiping Pan) [Orabug: 16750157]
- net: fix incorrect credentials passing (Linus Torvalds) [Orabug: 16836975] {CVE-2013-1979}
- tg3: fix length overflow in VPD firmware parsing (Kees Cook) [Orabug: 16836958] {CVE-2013-1929}
- USB: cdc-wdm: fix buffer overflow (Oliver Neukum) [Orabug: 16836943] {CVE-2013-1860}
- ext3: Fix format string issues (Lars-Peter Clausen) [Orabug: 16836934] {CVE-2013-1848}
- cnic: don't use weak dependencies for ipv6 (Jerry Snitselaar) [Orabug: 16780307]
- Revert 'drm/i915: correctly order the ring init sequence' (Guangyu Sun) [Orabug: 16486689]
- x86/boot-image: Don't leak phdrs in arch/x86/boot/compressed/misc.c::Parse_elf() (Jesper Juhl) [Orabug: 16833437]
- spec: add /boot/vmlinuz*.hmac needed for fips mode (John Haxby) [Orabug: 16807114]
- perf: Treat attr.config as u64 in perf_swevent_init() (Tommi Rantala) [Orabug: 16808734] {CVE-2013-2094}
- spec: ol6 add multipath version deps (Maxim Uvarov) [Orabug: 16763586]
- Fix EN driver to work with newer FWs based on latest mlx4_core (Yuval Shaia) [Orabug: 16748891]
- xen-netfront: delay gARP until backend switches to Connected (Laszlo Ersek)
- fuse: enhance fuse dev to be numa aware (Srinivas Eeda) [Orabug: 16218187]
- fuse: add fuse numa node struct (Srinivas Eeda) [Orabug: 16218187]
- fuse: add numa mount option (Srinivas Eeda) [Orabug: 16218187]
- xen-blkfront: use a different scatterlist for each request (Roger Pau Monne) [Orabug: 16660413]
- bonding: allow all slave speeds (Jiri Pirko) [Orabug: 16759490]
- dlmglue race condition,wrong lockres_clear_pending (Xiaowei.Hu) [Orabug: 13611997]

[2.6.39-400.106.0]
- spec: fix suffix order of a directory name (Guangyu Sun) [Orabug: 16682371]
- Merge tag 'v2.6.39-400#qu4bcom' of git://ca-git.us.oracle.com/linux-snits-public into uek2-master (Maxim Uvarov) [Orabug: 16626319]
- Merge tag 'v2.6.39-400#qu4qlge' of git://ca-git.us.oracle.com/linux-snits-public into uek2-master (Maxim Uvarov) [Orabug: 16732027]
- Merge tag 'v2.6.39-400#qu4lpfc' of git://ca-git.us.oracle.com/linux-snits-public into uek2-master (Maxim Uvarov) [Orabug: 16749881]
- block: default ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-6542
http://www.openwall.com/lists/oss-security/2013/03/05/13
RedHat Security Advisories: RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
http://www.ubuntu.com/usn/USN-1805-1
http://www.ubuntu.com/usn/USN-1808-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1848
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:0928
http://rhn.redhat.com/errata/RHSA-2013-0928.html
RHSA-2013:1026
http://rhn.redhat.com/errata/RHSA-2013-1026.html
RHSA-2013:1051
http://rhn.redhat.com/errata/RHSA-2013-1051.html
USN-1809-1
http://www.ubuntu.com/usn/USN-1809-1
USN-1811-1
http://www.ubuntu.com/usn/USN-1811-1
USN-1812-1
http://www.ubuntu.com/usn/USN-1812-1
USN-1813-1
http://www.ubuntu.com/usn/USN-1813-1
USN-1814-1
http://www.ubuntu.com/usn/USN-1814-1
[oss-security] 20130320 CVE-2013-1848 -- Linux kernel: ext3: format string issues
http://www.openwall.com/lists/oss-security/2013/03/20/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d0c2d10dd72c5292eda7a06231056a4c972e4cc
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4
https://bugzilla.redhat.com/show_bug.cgi?id=920783
https://github.com/torvalds/linux/commit/8d0c2d10dd72c5292eda7a06231056a4c972e4cc
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1860
58510
http://www.securityfocus.com/bid/58510
RHSA-2014:0328
http://rhn.redhat.com/errata/RHSA-2014-0328.html
RHSA-2014:0339
http://rhn.redhat.com/errata/RHSA-2014-0339.html
USN-1829-1
http://www.ubuntu.com/usn/USN-1829-1
[oss-security] 20130314 Re: CVE Request/Guidance: Linux kernel cdc-wdm buffer overflow triggered by device
http://www.openwall.com/lists/oss-security/2013/03/15/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c0f5ecee4e741667b2493c742b60b6218d40b3aa
https://bugzilla.redhat.com/show_bug.cgi?id=921970
https://github.com/torvalds/linux/commit/c0f5ecee4e741667b2493c742b60b6218d40b3aa
Common Vulnerability Exposure (CVE) ID: CVE-2013-1929
FEDORA-2013-5368
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101836.html
RHSA-2013:1645
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1834-1
http://www.ubuntu.com/usn/USN-1834-1
USN-1835-1
http://www.ubuntu.com/usn/USN-1835-1
USN-1836-1
http://www.ubuntu.com/usn/USN-1836-1
USN-1838-1
http://www.ubuntu.com/usn/USN-1838-1
[oss-security] 20130405 Re: CVE Request: tg3 VPD firmware -> driver injection
http://www.openwall.com/lists/oss-security/2013/04/06/3
http://cansecwest.com/slides/2013/PrivateCore%20CSW%202013.pdf
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=715230a44310a8cf66fbfb5a46f9a62a9b2de424
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.6
https://bugzilla.redhat.com/show_bug.cgi?id=949932
https://github.com/torvalds/linux/commit/715230a44310a8cf66fbfb5a46f9a62a9b2de424
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1979
FEDORA-2013-6537
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html
FEDORA-2013-6999
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
SUSE-SU-2014:1316
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SUSE-SU-2014:1319
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
[oss-security] 20130428 Multiple Linux setuid output redirection vulnerabilities
http://www.openwall.com/lists/oss-security/2013/04/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=83f1b4ba917db5dc5a061a44b3403ddb6e783494
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.11
https://bugzilla.redhat.com/show_bug.cgi?id=955629
https://github.com/torvalds/linux/commit/83f1b4ba917db5dc5a061a44b3403ddb6e783494
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.