![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.123664 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2013-0630) |
Summary: | The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-0630 advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2013-0630 advisory. Vulnerability Insight: [2.6.32-358.2.1] - [kernel] utrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [912073 912074] {CVE-2013-0871} [2.6.32-358.1.1] - [netdrv] mlx4: Set number of msix vectors under SRIOV mode to firmware defaults (Michal Schmidt) [911663 904726] - [netdrv] mlx4: Fix bridged vSwitch configuration for non SRIOV mode (Michal Schmidt) [910998 903644] - [net] rtnetlink: Fix IFLA_EXT_MASK definition (regression) (Thomas Graf) [909815 903220] - [x86] msr: Add capabilities check (Nikola Pajkovsky) [908698 908699] {CVE-2013-0268} - [x86] msr: Remove incorrect, duplicated code in the MSR driver (Nikola Pajkovsky) [908698 908699] {CVE-2013-0268} - [virt] xen: don't assume ds is usable in xen_iret for 32-bit PVOPS (Andrew Jones) [906310 906311] {CVE-2013-0228} - [kernel] cputime: Avoid multiplication overflow on utime scaling (Stanislaw Gruszka) [908794 862758] - [net] sunrpc: When changing the queue priority, ensure that we change the owner (Steve Dickson) [910370 902965] - [net] sunrpc: Ensure we release the socket write lock if the rpc_task exits early (Steve Dickson) [910370 902965] - [fs] nfs: Ensure that we free the rpc_task after read and write cleanups are done (Steve Dickson) [910370 902965] - [net] sunrpc: Ensure that we free the rpc_task after cleanups are done (Steve Dickson) [910370 902965] - [net] sunrpc: Don't allow low priority tasks to preempt higher priority ones (Steve Dickson) [910370 902965] - [fs] nfs: Add sequence_priviliged_ops for nfs4_proc_sequence() (Steve Dickson) [910370 902965] - [fs] nfs: The NFSv4.0 client must send RENEW calls if it holds a delegation (Steve Dickson) [910370 902965] - [fs] nfs: nfs4_proc_renew should be declared static (Steve Dickson) [910370 902965] - [fs] nfs: nfs4_locku_done must release the sequence id (Steve Dickson) [910370 902965] - [fs] nfs: We must release the sequence id when we fail to get a session slot (Steve Dickson) [910370 902965] - [fs] nfs: Add debugging messages to NFSv4s CLOSE procedure (Steve Dickson) [910370 902965] - [net] sunrpc: Clear the connect flag when socket state is TCP_CLOSE_WAIT (Steve Dickson) [910370 902965] - [fs] nfs: cleanup DS stateid error handling (Steve Dickson) [910370 902965] - [fs] nfs: handle DS stateid errors (Steve Dickson) [910370 902965] - [fs] nfs: Fix potential races in xprt_lock_write_next() (Steve Dickson) [910370 902965] - [fs] nfs: Ensure correct locking when accessing the 'lock_states' list (Steve Dickson) [910370 902965] - [fs] nfs: Fix the handling of NFS4ERR_SEQ_MISORDERED errors (Steve Dickson) [910370 902965] - [netdrv] be2net: fix unconditionally returning IRQ_HANDLED in INTx (Ivan Vecera) [910373 909464] - [netdrv] be2net: fix INTx ISR for interrupt behaviour on BE2 (Ivan Vecera) [910373 909464] - [netdrv] be2net: fix a possible events_get() race on BE2 (Ivan Vecera) [910373 909464] - [fs] gfs2: Get a block reservation before resizing a ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'kernel' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 6.2 CVSS Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-0228 MDVSA-2013:176 http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 USN-1795-1 http://www.ubuntu.com/usn/USN-1795-1 USN-1796-1 http://www.ubuntu.com/usn/USN-1796-1 USN-1797-1 http://www.ubuntu.com/usn/USN-1797-1 USN-1805-1 http://www.ubuntu.com/usn/USN-1805-1 USN-1808-1 http://www.ubuntu.com/usn/USN-1808-1 [oss-security] 20130213 Xen Security Advisory 42 (CVE-2013-0228) - Linux kernel hits general protection if %ds is corrupt for 32-bit PVOPS. http://www.openwall.com/lists/oss-security/2013/02/13/10 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13d2b4d11d69a92574a55bfd985cfb0ca77aebdc http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.9 https://bugzilla.redhat.com/show_bug.cgi?id=906309 https://github.com/torvalds/linux/commit/13d2b4d11d69a92574a55bfd985cfb0ca77aebdc Common Vulnerability Exposure (CVE) ID: CVE-2013-0268 SUSE-SU-2013:0674 http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html [oss-security] 20130207 Re: CVE request -- Linux kernel: x86/msr: /dev/cpu/*/msr local privilege escalation http://www.openwall.com/lists/oss-security/2013/02/07/12 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c903f0456bc69176912dee6dd25c6a66ee1aed00 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.6 https://bugzilla.redhat.com/show_bug.cgi?id=908693 https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1aed00 openSUSE-SU-2013:1187 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |