![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.123645 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2013-2513) |
Summary: | The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2513 advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel-uek' package(s) announced via the ELSA-2013-2513 advisory. Vulnerability Insight: [2.6.39-400.21.1] - SPEC: v2.6.39-400.21.1 (Maxim Uvarov) - xen/mmu: On early bootup, flush the TLB when changing RO->RW bits Xen provided pagetables. (Konrad Rzeszutek Wilk) [2.6.39-400.20.1] - SPEC: v2.6.39-400.20.1 (Maxim Uvarov) - PCI: Set device power state to PCI_D0 for device without native PM support (Ajaykumar Hotchandani) [Orabug: 16482495] - sched: Fix cgroup movement of waking process (Daisuke Nishimura) [Orabug: 13740515] - sched: Fix cgroup movement of newly created process (Daisuke Nishimura) [Orabug: 13740515] - sched: Fix cgroup movement of forking process (Daisuke Nishimura) [Orabug: 13740515] [2.6.39-400.19.1] - IB/core: Allow device-specific per-port sysfs files (Ralph Campbell) - RDMA/cma: Pass QP type into rdma_create_id() (Sean Hefty) - IB: Rename RAW_ETY to RAW_ETHERTYPE (Aleksey Senin) - IB: Warning Resolution. (Ajaykumar Hotchandani) - mlx4_core: fix FMR flags in free MTT range (Saeed Mahameed) - mlx4_core/ib: sriov fmr bug fixes (Saeed Mahameed) - mlx4_core: Change bitmap allocator to work in round-robin fashion (Saeed Mahameed) - mlx4_vnic: move host admin vnics to closed state when closing the vnic. (Saeed Mahameed) - mlx4_ib: make sure to flush clean_wq while closing sriov device (Saeed Mahameed) - ib_sdp: fix deadlock when sdp_cma_handler is called while socket is being closed (Saeed Mahameed) - ib_sdp: add unhandled events to rdma_cm_event_str (Saeed Mahameed) - mlx4_core: use dev->sriov instead of hardcoed 127 vfs when initializing FMR MPT tables (Saeed Mahameed) - mlx4_vnic: print vnic keep alive info in mlx4_vnic_info (Saeed Mahameed) - rds: Congestion flag does not get cleared causing the connection to hang (Bang Nguyen) [Orabug: 16424692] - dm table: set flush capability based on underlying devices (Mike Snitzer) [Orabug: 16392584] - wake_up_process() should be never used to wakeup a TASK_STOPPED/TRACED task (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up() (Oleg Nesterov) [Orabug: 16405869] {CVE-2013-0871} - drm/i915: bounds check execbuffer relocation count (Kees Cook) [Orabug: 16482650] {CVE-2013-0913} - NLS: improve UTF8 -> UTF16 string conversion routine (Alan Stern) [Orabug: 16425571] {CVE-2013-1773} - ipmi: make kcs timeout parameters as module options (Pavel Bures) [Orabug: 16470881] - drm/i915/lvds: ditch ->prepare special case (Daniel Vetter) [Orabug: 14394113] - drm/i915: Leave LVDS registers unlocked (Keith Packard) [Orabug: 14394113] - drm/i915: don't clobber the pipe param in sanitize_modesetting (Daniel Vetter) [Orabug: 14394113] - drm/i915: Sanitize BIOS debugging bits from PIPECONF (Chris Wilson) [Orabug: 14394113] [2.6.39-400.18.1] - SPEC: fix doc build (Guru Anbalagane) - floppy: Fix a crash during rmmod ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'kernel-uek' package(s) on Oracle Linux 5, Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-0871 Debian Security Information: DSA-2632 (Google Search) http://www.debian.org/security/2013/dsa-2632 http://www.openwall.com/lists/oss-security/2013/02/15/16 RedHat Security Advisories: RHSA-2013:0567 http://rhn.redhat.com/errata/RHSA-2013-0567.html RedHat Security Advisories: RHSA-2013:0661 http://rhn.redhat.com/errata/RHSA-2013-0661.html RedHat Security Advisories: RHSA-2013:0662 http://rhn.redhat.com/errata/RHSA-2013-0662.html RedHat Security Advisories: RHSA-2013:0695 http://rhn.redhat.com/errata/RHSA-2013-0695.html SuSE Security Announcement: SUSE-SU-2013:0341 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00022.html SuSE Security Announcement: SUSE-SU-2013:0674 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://www.ubuntu.com/usn/USN-1736-1 http://www.ubuntu.com/usn/USN-1737-1 http://www.ubuntu.com/usn/USN-1738-1 http://www.ubuntu.com/usn/USN-1739-1 http://www.ubuntu.com/usn/USN-1740-1 http://www.ubuntu.com/usn/USN-1741-1 http://www.ubuntu.com/usn/USN-1742-1 http://www.ubuntu.com/usn/USN-1743-1 http://www.ubuntu.com/usn/USN-1744-1 http://www.ubuntu.com/usn/USN-1745-1 Common Vulnerability Exposure (CVE) ID: CVE-2013-0913 https://lkml.org/lkml/2013/3/11/501 http://openwall.com/lists/oss-security/2013/03/11/6 http://openwall.com/lists/oss-security/2013/03/13/9 http://openwall.com/lists/oss-security/2013/03/14/22 RedHat Security Advisories: RHSA-2013:0744 http://rhn.redhat.com/errata/RHSA-2013-0744.html SuSE Security Announcement: openSUSE-SU-2013:0847 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html http://www.ubuntu.com/usn/USN-1809-1 http://www.ubuntu.com/usn/USN-1811-1 http://www.ubuntu.com/usn/USN-1812-1 http://www.ubuntu.com/usn/USN-1813-1 http://www.ubuntu.com/usn/USN-1814-1 Common Vulnerability Exposure (CVE) ID: CVE-2013-1773 23248 http://www.exploit-db.com/exploits/23248/ 58200 http://www.securityfocus.com/bid/58200 88310 http://www.osvdb.org/88310 RHSA-2013:0744 RHSA-2013:0928 http://rhn.redhat.com/errata/RHSA-2013-0928.html RHSA-2013:1026 http://rhn.redhat.com/errata/RHSA-2013-1026.html [oss-security] 20130226 Re: CVE request - Linux kernel: VFAT slab-based buffer overflow http://www.openwall.com/lists/oss-security/2013/02/26/8 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2 https://bugzilla.redhat.com/show_bug.cgi?id=916115 https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |