Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881547
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2012:1540 centos5
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
These packages contain the Linux kernel.

Security fixes:

* A race condition in the way asynchronous I/O and fallocate() interacted
when using ext4 could allow a local, unprivileged user to obtain random
data from a deleted file. (CVE-2012-4508, Important)

* A flaw in the way the Xen hypervisor implementation range checked guest
provided addresses in the XENMEM_exchange hypercall could allow a
malicious, para-virtualized guest administrator to crash the hypervisor or,
potentially, escalate their privileges, allowing them to execute arbitrary
code at the hypervisor level. (CVE-2012-5513, Important)

* A flaw in the Reliable Datagram Sockets (RDS) protocol implementation
could allow a local, unprivileged user to cause a denial of service.
(CVE-2012-2372, Moderate)

* A race condition in the way access to inet->opt ip_options was
synchronized in the Linux kernel's TCP/IP protocol suite implementation.
Depending on the network facing applications running on the system, a
remote attacker could possibly trigger this flaw to cause a denial of
service. A local, unprivileged user could use this flaw to cause a denial
of service regardless of the applications the system runs. (CVE-2012-3552,
Moderate)

* The Xen hypervisor implementation did not properly restrict the period
values used to initialize per VCPU periodic timers. A privileged guest user
could cause an infinite loop on the physical CPU. If the watchdog were
enabled, it would detect said loop and panic the host system.
(CVE-2012-4535, Moderate)

* A flaw in the way the Xen hypervisor implementation handled
set_p2m_entry() error conditions could allow a privileged,
fully-virtualized guest user to crash the hypervisor. (CVE-2012-4537,
Moderate)

Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, the
Xen project for reporting CVE-2012-5513, CVE-2012-4535, and CVE-2012-4537,
and Hafid Lin for reporting CVE-2012-3552. Upstream acknowledges Dmitry
Monakhov as the original reporter of CVE-2012-4508. CVE-2012-2372 was
discovered by Li Honggang of Red Hat.

Bug fixes:

* Previously, the interrupt handlers of the qla2xxx driver could clear
pending interrupts right after the IRQ lines were attached during system
start-up. Consequently, the kernel could miss the interrupt that reported
completion of the link initialization, and the qla2xxx driver then failed
to detect all attached LUNs. With this update, the qla2xxx driver has been
modified to no longer clear interrupt bits after attaching the IRQ lines.
The driver now correctly det ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
54062
http://www.securityfocus.com/bid/54062
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1529-1
http://ubuntu.com/usn/usn-1529-1
USN-1555-1
http://www.ubuntu.com/usn/USN-1555-1
USN-1556-1
http://www.ubuntu.com/usn/USN-1556-1
https://bugzilla.redhat.com/show_bug.cgi?id=822754
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=c7b6a0a1d8d636852be130fa15fa8be10d4704e8
Common Vulnerability Exposure (CVE) ID: CVE-2012-3552
[oss-security] 20120831 Re: CVE Request -- kernel: net: slab corruption due to improper synchronization around inet->opt
http://www.openwall.com/lists/oss-security/2012/08/31/11
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f6d8bd051c391c1c0458a30b2a7abcd939329259
https://bugzilla.redhat.com/show_bug.cgi?id=853465
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
FEDORA-2012-17479
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
USN-1645-1
http://www.ubuntu.com/usn/USN-1645-1
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure
http://www.openwall.com/lists/oss-security/2012/10/25/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dee1f973ca341c266229faa5a1a5bb268bed3531
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16
https://bugzilla.redhat.com/show_bug.cgi?id=869904
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531
Common Vulnerability Exposure (CVE) ID: CVE-2012-4535
1027759
http://www.securitytracker.com/id?1027759
51200
http://secunia.com/advisories/51200
51324
http://secunia.com/advisories/51324
51352
http://secunia.com/advisories/51352
51413
http://secunia.com/advisories/51413
51468
http://secunia.com/advisories/51468
55082
http://secunia.com/advisories/55082
56498
http://www.securityfocus.com/bid/56498
87298
http://osvdb.org/87298
DSA-2582
http://www.debian.org/security/2012/dsa-2582
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
SUSE-SU-2012:1486
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
SUSE-SU-2012:1487
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[Xen-announce] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html
[oss-security] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/1
openSUSE-SU-2012:1572
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
openSUSE-SU-2012:1573
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
xen-vcpu-dos(80022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80022
Common Vulnerability Exposure (CVE) ID: CVE-2012-4537
1027761
http://www.securitytracker.com/id?1027761
87307
http://osvdb.org/87307
[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html
[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/6
xen-setp2mentry-dos(80024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
51397
http://secunia.com/advisories/51397
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
51495
http://secunia.com/advisories/51495
56797
http://www.securityfocus.com/bid/56797
88131
http://www.osvdb.org/88131
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory
http://www.openwall.com/lists/oss-security/2012/12/03/11
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.