Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881511
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for kernel CESA-2012:1323 centos5
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)

* A use-after-free flaw was found in the xacct_add_tsk() function in the
Linux kernel's taskstats subsystem. A local, unprivileged user could use
this flaw to cause an information leak or a denial of service.
(CVE-2012-3510, Moderate)

* A buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS Plus (HFS+) file system implementation in the Linux kernel. A local
user able to mount a specially-crafted HFS+ file system image could use
this flaw to cause a denial of service or escalate their privileges.
(CVE-2012-2319, Low)

* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()
function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was initialized. A local, unprivileged user could use this
flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The
CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.

This update also fixes the following bugs:

* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep
(EST) flag from all guests, prevented the 'cpuspeed' service from working
in the privileged Xen domain (dom0). CPU scaling was therefore not
possible. With this update, cpuid_whitelist() is aware whether the domain
executing CPUID is privileged or not, and enables the EST flag for dom0.
(BZ#846125)

* If a delayed-allocation write was performed before quota was enabled,
the kernel displayed the following warning message:

WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()

This was because information about the delayed allocation was not recorded
in the quota structure. With this update, writes prior to enabling quota
are properly accounted for, and the message is not displayed. (BZ#847326)

* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code
Point) netfilter module now supports mangling of the DSCP field.
(BZ#847327)

* Some subsys ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2319
http://www.openwall.com/lists/oss-security/2012/05/07/11
RedHat Security Advisories: RHSA-2012:1323
http://rhn.redhat.com/errata/RHSA-2012-1323.html
RedHat Security Advisories: RHSA-2012:1347
http://rhn.redhat.com/errata/RHSA-2012-1347.html
http://secunia.com/advisories/50811
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3412
http://www.openwall.com/lists/oss-security/2012/08/03/4
RedHat Security Advisories: RHSA-2012:1324
http://rhn.redhat.com/errata/RHSA-2012-1324.html
RedHat Security Advisories: RHSA-2012:1375
http://rhn.redhat.com/errata/RHSA-2012-1375.html
RedHat Security Advisories: RHSA-2012:1401
http://rhn.redhat.com/errata/RHSA-2012-1401.html
RedHat Security Advisories: RHSA-2012:1430
http://rhn.redhat.com/errata/RHSA-2012-1430.html
http://secunia.com/advisories/50633
http://secunia.com/advisories/50732
http://secunia.com/advisories/51193
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
SuSE Security Announcement: openSUSE-SU-2012:1330 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html
http://www.ubuntu.com/usn/USN-1567-1
http://www.ubuntu.com/usn/USN-1568-1
http://www.ubuntu.com/usn/USN-1572-1
http://www.ubuntu.com/usn/USN-1575-1
http://www.ubuntu.com/usn/USN-1577-1
http://www.ubuntu.com/usn/USN-1578-1
http://www.ubuntu.com/usn/USN-1579-1
http://www.ubuntu.com/usn/USN-1580-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3430
http://www.openwall.com/lists/oss-security/2012/07/26/5
Common Vulnerability Exposure (CVE) ID: CVE-2012-3510
BugTraq ID: 55144
http://www.securityfocus.com/bid/55144
http://www.openwall.com/lists/oss-security/2012/08/20/12
http://www.securitytracker.com/id?1027602
Common Vulnerability Exposure (CVE) ID: CVE-2009-4020
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
http://marc.info/?l=linux-mm-commits&m=125987755823047&w=2
http://www.openwall.com/lists/oss-security/2009/12/04/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6750
RedHat Security Advisories: RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://secunia.com/advisories/38276
http://secunia.com/advisories/39742
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.