Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881682
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2013:0496 centos6
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A race condition was found in the way asynchronous I/O and fallocate()
interacted when using the ext4 file system. A local, unprivileged user
could use this flaw to expose random data from an extent whose data blocks
have not yet been written, and thus contain data from a deleted file.
(CVE-2012-4508, Important)

* A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user in a KVM guest could
use this flaw to crash the host or, potentially, escalate their privileges
on the host. (CVE-2013-0311, Important)

* It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542, Moderate)

* A flaw was found in the way the xen_failsafe_callback() function in the
Linux kernel handled the failed iret (interrupt return) instruction
notification from the Xen hypervisor. An unprivileged user in a 32-bit
para-virtualized guest could use this flaw to crash the guest.
(CVE-2013-0190, Moderate)

* A flaw was found in the way pmd_present() interacted with PROT_NONE
memory ranges when transparent hugepages were in use. A local, unprivileged
user could use this flaw to crash the system. (CVE-2013-0309, Moderate)

* A flaw was found in the way CIPSO (Common IP Security Option) IP options
were validated when set from user mode. A local user able to set CIPSO IP
options on the socket could use this flaw to crash the system.
(CVE-2013-0310, Moderate)

Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and
Andrew Cooper of Citrix for reporting CVE-2013-0190. Upstream acknowledges
Dmitry Monakhov as the original reporter of CVE-2012-4508. The
CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.4 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.4 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.

Affected Software/OS:
kernel on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
6.6

CVSS Vector:
AV:L/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
http://www.openwall.com/lists/oss-security/2012/10/25/1
RedHat Security Advisories: RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
RedHat Security Advisories: RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RedHat Security Advisories: RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RedHat Security Advisories: RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1899-1
http://www.ubuntu.com/usn/USN-1900-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4542
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
RedHat Security Advisories: RHSA-2013:0579
http://rhn.redhat.com/errata/RHSA-2013-0579.html
RedHat Security Advisories: RHSA-2013:0882
http://rhn.redhat.com/errata/RHSA-2013-0882.html
RedHat Security Advisories: RHSA-2013:0928
http://rhn.redhat.com/errata/RHSA-2013-0928.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0190
BugTraq ID: 57433
http://www.securityfocus.com/bid/57433
http://www.openwall.com/lists/oss-security/2013/01/16/8
http://www.openwall.com/lists/oss-security/2013/01/16/6
http://www.ubuntu.com/usn/USN-1725-1
http://www.ubuntu.com/usn/USN-1728-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-0309
http://www.openwall.com/lists/oss-security/2013/02/20/4
Common Vulnerability Exposure (CVE) ID: CVE-2013-0310
http://www.openwall.com/lists/oss-security/2013/02/20/5
Common Vulnerability Exposure (CVE) ID: CVE-2013-0311
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
http://www.openwall.com/lists/oss-security/2013/02/20/6
SuSE Security Announcement: openSUSE-SU-2013:1187 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.