Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871053
Category:Red Hat Local Security Checks
Title:RedHat Update for kernel RHSA-2013:1436-01
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of
service. (CVE-2013-4162, Moderate)

* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162 and Fujitsu for reporting CVE-2013-4299.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Affected Software/OS:
kernel on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.0

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4162
54148
http://secunia.com/advisories/54148
55055
http://secunia.com/advisories/55055
61411
http://www.securityfocus.com/bid/61411
RHSA-2013:1436
http://rhn.redhat.com/errata/RHSA-2013-1436.html
RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
RHSA-2013:1520
http://rhn.redhat.com/errata/RHSA-2013-1520.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
USN-1941-1
http://www.ubuntu.com/usn/USN-1941-1
USN-1942-1
http://www.ubuntu.com/usn/USN-1942-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130723 Re: CVE Request: Linux kernel: panic while pushing pending data out of an IPv6 socket with UDP_CORK enabled.
http://www.openwall.com/lists/oss-security/2013/07/23/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
https://bugzilla.redhat.com/show_bug.cgi?id=987627
https://github.com/torvalds/linux/commit/8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4299
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RHSA-2013:1860
http://rhn.redhat.com/errata/RHSA-2013-1860.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2040-1
http://www.ubuntu.com/usn/USN-2040-1
USN-2041-1
http://www.ubuntu.com/usn/USN-2041-1
USN-2042-1
http://www.ubuntu.com/usn/USN-2042-1
USN-2043-1
http://www.ubuntu.com/usn/USN-2043-1
USN-2044-1
http://www.ubuntu.com/usn/USN-2044-1
USN-2045-1
http://www.ubuntu.com/usn/USN-2045-1
USN-2046-1
http://www.ubuntu.com/usn/USN-2046-1
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
https://bugzilla.redhat.com/show_bug.cgi?id=1004233
https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.