![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.881799 |
Category: | CentOS Local Security Checks |
Title: | CentOS Update for kernel CESA-2013:1292 centos5 |
Summary: | The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the referenced advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-3511, Moderate) * A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled IPv6 sockets that used the UDP_CORK option. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2013-4162, Moderate) * An information leak flaw in the Linux kernel could allow a local, unprivileged user to leak kernel memory to user-space. (CVE-2013-2141, Low) Red Hat would like to thank Hannes Frederic Sowa for reporting CVE-2013-4162. This update also fixes the following bugs: * A bug in the be2net driver prevented communication between NICs using be2net. This update applies a patch addressing this problem along with several other upstream patches that fix various other problems. Traffic between NICs using the be2net driver now proceeds as expected. (BZ#983864) * A recent patch fixing a problem that prevented communication between NICs using the be2net driver caused the firmware of NICs to become unresponsive, and thus triggered a kernel panic. The problem was caused by unnecessary usage of a hardware workaround that allows skipping VLAN tag insertion. A patch has been applied and the workaround is now used only when the multi-channel configuration is enabled on the NIC. Note that the bug only affected the NICs with firmware version 4.2.xxxx. (BZ#999819) * A bug in the autofs4 mount expiration code could cause the autofs4 module to falsely report a busy tree of NFS mounts as 'not in use'. Consequently, automount attempted to unmount the tree and failed with a 'failed to umount offset' error, leaving the mount tree to appear as empty directories. A patch has been applied to remove an incorrectly used autofs dentry mount check and the aforementioned problem no longer occurs. (BZ#1001488) * A race condition in the be_open function in the be2net driver could trigger the BUG_ON() macro, which resulted in a kernel panic. A patch addressing this problem has been applied and the race condition is now avoided by enabling polling before enabling interrupts globally. The kernel no longer panics in this situation. (BZ#1005239) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. Affected Software/OS: kernel on CentOS 5 Solution: Please install the updated packages. CVSS Score: 6.2 CVSS Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2012-3511 50633 http://secunia.com/advisories/50633 50732 http://secunia.com/advisories/50732 55055 http://secunia.com/advisories/55055 55151 http://www.securityfocus.com/bid/55151 USN-1529-1 http://ubuntu.com/usn/usn-1529-1 USN-1567-1 http://www.ubuntu.com/usn/USN-1567-1 USN-1572-1 http://www.ubuntu.com/usn/USN-1572-1 USN-1577-1 http://www.ubuntu.com/usn/USN-1577-1 [oss-security] 20120820 Re: CVE Request -- kernel: mm: use-after-free in madvise_remove() http://www.openwall.com/lists/oss-security/2012/08/20/13 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5 https://bugzilla.redhat.com/show_bug.cgi?id=849734 https://github.com/torvalds/linux/commit/9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb Common Vulnerability Exposure (CVE) ID: CVE-2013-2141 DSA-2766 http://www.debian.org/security/2013/dsa-2766 MDVSA-2013:176 http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 RHSA-2013:1801 http://rhn.redhat.com/errata/RHSA-2013-1801.html USN-1899-1 http://www.ubuntu.com/usn/USN-1899-1 USN-1900-1 http://www.ubuntu.com/usn/USN-1900-1 [oss-security] 20130604 Re: CVE Request: kernel info leak in tkill/tgkill http://www.openwall.com/lists/oss-security/2013/06/04/10 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 https://bugzilla.redhat.com/show_bug.cgi?id=970873 https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f openSUSE-SU-2013:1971 http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html Common Vulnerability Exposure (CVE) ID: CVE-2013-4162 54148 http://secunia.com/advisories/54148 61411 http://www.securityfocus.com/bid/61411 RHSA-2013:1436 http://rhn.redhat.com/errata/RHSA-2013-1436.html RHSA-2013:1460 http://rhn.redhat.com/errata/RHSA-2013-1460.html RHSA-2013:1520 http://rhn.redhat.com/errata/RHSA-2013-1520.html SUSE-SU-2013:1473 http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html SUSE-SU-2013:1474 http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html USN-1938-1 http://www.ubuntu.com/usn/USN-1938-1 USN-1939-1 http://www.ubuntu.com/usn/USN-1939-1 USN-1941-1 http://www.ubuntu.com/usn/USN-1941-1 USN-1942-1 http://www.ubuntu.com/usn/USN-1942-1 USN-1943-1 http://www.ubuntu.com/usn/USN-1943-1 USN-1944-1 http://www.ubuntu.com/usn/USN-1944-1 USN-1945-1 http://www.ubuntu.com/usn/USN-1945-1 USN-1946-1 http://www.ubuntu.com/usn/USN-1946-1 USN-1947-1 http://www.ubuntu.com/usn/USN-1947-1 [oss-security] 20130723 Re: CVE Request: Linux kernel: panic while pushing pending data out of an IPv6 socket with UDP_CORK enabled. http://www.openwall.com/lists/oss-security/2013/07/23/9 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1 https://bugzilla.redhat.com/show_bug.cgi?id=987627 https://github.com/torvalds/linux/commit/8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1 |
Copyright | Copyright (C) 2013 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |