Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123611
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2013-0911)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-0911 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-0911 advisory.

Vulnerability Insight:
[2.6.32-358.11.1]
- [kernel] perf: fix perf_swevent_enabled array out-of-bound access (Petr Matousek) [962793 962794] {CVE-2013-2094}

[2.6.32-358.10.1]
- [scsi] be2iscsi : Fix the NOP-In handling code path (Nikola Pajkovsky) [955504 947550]
- [scsi] be2iscsi: Fix memory leak in control path of driver (Rob Evers) [955504 947550]
- [virt] kvm: validate userspace_addr of memslot (Petr Matousek) [950496 950498] {CVE-2013-1943}
- [virt] kvm: fix copy to user with irq disabled (Michael S. Tsirkin) [949985 906602] {CVE-2013-1935}
- [net] veth: Don't kfree_skb() after dev_forward_skb() (Jiri Benc) [957712 957713] {CVE-2013-2017}
- [net] tcp: Reallocate headroom if it would overflow csum_start (Thomas Graf) [954298 896233]
- [net] tcp: take care of misalignments (Thomas Graf) [954298 896233]
- [net] skbuff.c cleanup (Thomas Graf) [954298 896233]
- [idle] intel_idle: Initialize driver_data correctly in ivb_cstates on IVB processor (Prarit Bhargava) [960864 953630]
- [x86] Prevent panic in init_memory_mapping() when booting more than 1TB on AMD systems (Larry Woodman) [962482 869736]
- [mm] enforce mmap_min_addr on x86_64 (Rik van Riel) [961431 790921]
- [mm] optional next-fit policy for arch_get_unmapped_area (Rik van Riel) [961431 790921]
- [mm] fix quadratic behaviour in get_unmapped_area_topdown (Rik van Riel) [961431 790921]
- [scsi] Revert: qla2xxx: Optimize existing port name server query matching (Chad Dupuis) [950529 924804]
- [scsi] Revert: qla2xxx: Avoid losing any fc ports when loop id's are exhausted (Chad Dupuis) [950529 924804]
- [fs] defer do_filp_open() access checks to may_open() (Eric Sandeen) [928683 920752]
- [md] dm thin: bump the target version numbers (Mike Snitzer) [924823 922931]
- [md] dm-thin: fix discard corruption (Mike Snitzer) [924823 922931]
- [md] persistent-data: rename node to btree_node (Mike Snitzer) [924823 922931]
- [md] dm: fix limits initialization when there are no data devices (Mike Snitzer) [923096 908851]

[2.6.32-358.9.1]
- [fs] nfs: Fix handling of revoked delegations by setattr (Steve Dickson) [960415 952329]
- [fs] nfs: Return the delegation if the server returns NFS4ERR_OPENMODE (Steve Dickson) [960415 952329]
- [fs] nfs: Fix another potential state manager deadlock (Steve Dickson) [960436 950598]
- [fs] nfs: Fix another open/open_recovery deadlock (Steve Dickson) [960433 916806]
- [fs] nfs: Hold reference to layout hdr in layoutget (Steve Dickson) [960429 916726]
- [fs] nfs: add 'pnfs_' prefix to get_layout_hdr() and put_layout_hdr() (Steve Dickson) [960429 916726]
- [fs] nfs: nfs4_open_done first must check that GETATTR decoded a file type (Steve Dickson) [960412 916722]
- [net] sunrpc: Don't start the retransmission timer when out of socket space (Steve Dickson) [960426 916735]
- [fs] nfs: Don't use SetPageError in the NFS writeback code (Steve Dickson) [960420 912867]
- [fs] nfs: Don't decode skipped layoutgets (Steve Dickson) ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1935
RHSA-2013:0907
https://rhn.redhat.com/errata/RHSA-2013-0907.html
RHSA-2013:0911
http://rhn.redhat.com/errata/RHSA-2013-0911.html
https://bugzilla.redhat.com/show_bug.cgi?id=949981
Common Vulnerability Exposure (CVE) ID: CVE-2013-1943
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa3d315a4ce2c0891cdde262562e710d95fba19e
http://web.archive.org/web/20130329070349/http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=950490
https://github.com/torvalds/linux/commit/fa3d315a4ce2c0891cdde262562e710d95fba19e
Common Vulnerability Exposure (CVE) ID: CVE-2013-2017
[oss-security] 20130429 Re: CVE request -- Linux kernel: veth: double-free in case of congestion
http://www.openwall.com/lists/oss-security/2013/04/29/10
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6ec82562ffc6f297d0de36d65776cff8e5704867
https://bugzilla.redhat.com/show_bug.cgi?id=957705
https://github.com/torvalds/linux/commit/6ec82562ffc6f297d0de36d65776cff8e5704867
https://support.f5.com/csp/article/K39655464
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.