Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security and bug fix update
Informations
Name RHSA-2012:1323 First vendor Publication 2012-10-02
Vendor RedHat Last vendor Modification 2012-10-02
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment offloading) were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service. (CVE-2012-3412, Important)

* A use-after-free flaw was found in the xacct_add_tsk() function in the Linux kernel's taskstats subsystem. A local, unprivileged user could use this flaw to cause an information leak or a denial of service. (CVE-2012-3510, Moderate)

* A buffer overflow flaw was found in the hfs_bnode_read() function in the HFS Plus (HFS+) file system implementation in the Linux kernel. A local user able to mount a specially-crafted HFS+ file system image could use this flaw to cause a denial of service or escalate their privileges. (CVE-2012-2319, Low)

* A flaw was found in the way the msg_namelen variable in the rds_recvmsg() function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation was initialized. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting CVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.

This update also fixes the following bugs:

* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep (EST) flag from all guests, prevented the "cpuspeed" service from working in the privileged Xen domain (dom0). CPU scaling was therefore not possible. With this update, cpuid_whitelist() is aware whether the domain executing CPUID is privileged or not, and enables the EST flag for dom0. (BZ#846125)

* If a delayed-allocation write was performed before quota was enabled, the kernel displayed the following warning message:

WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()

This was because information about the delayed allocation was not recorded in the quota structure. With this update, writes prior to enabling quota are properly accounted for, and the message is not displayed. (BZ#847326)

* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code Point) netfilter module now supports mangling of the DSCP field. (BZ#847327)

* Some subsystems clear the TIF_SIGPENDING flag during error handling in fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error code could be returned. The underlying source code has been modified so that the error code is no longer returned. (BZ#847359)

* An unnecessary check for the RXCW.CW bit could cause the Intel e1000e NIC (Network Interface Controller) to not work properly. The check has been removed so that the Intel e1000e NIC works as expected. (BZ#852448)

Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

819471 - CVE-2012-2319 kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020) 820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory 844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option 847326 - WARNING: at fs/dquot.c:814 dquot_claim_reserved_space() in dmesg [rhel-5.8.z] 849722 - CVE-2012-3510 kernel: taskstats: use-after-free in xacct_add_tsk()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1323.html

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-399 Resource Management Errors
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-200 Information Exposure
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10091
 
Oval ID: oval:org.mitre.oval:def:10091
Title: Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.
Description: Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4020
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17217
 
Oval ID: oval:org.mitre.oval:def:17217
Title: USN-1575-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1575-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17667
 
Oval ID: oval:org.mitre.oval:def:17667
Title: USN-1578-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1578-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17700
 
Oval ID: oval:org.mitre.oval:def:17700
Title: USN-1493-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1493-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17798
 
Oval ID: oval:org.mitre.oval:def:17798
Title: USN-1492-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1492-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17843
 
Oval ID: oval:org.mitre.oval:def:17843
Title: USN-1491-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1491-1
CVE-2012-2313
CVE-2012-2319
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18141
 
Oval ID: oval:org.mitre.oval:def:18141
Title: USN-1568-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1568-1
CVE-2012-3412
CVE-2012-3430
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21258
 
Oval ID: oval:org.mitre.oval:def:21258
Title: RHSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): RHSA-2012:1366-01
CESA-2012:1366
CVE-2012-3412
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21297
 
Oval ID: oval:org.mitre.oval:def:21297
Title: RHSA-2012:1323: kernel security and bug fix update (Important)
Description: Use-after-free vulnerability in the xacct_add_tsk function in kernel/tsacct.c in the Linux kernel before 2.6.19 allows local users to obtain potentially sensitive information from kernel memory or cause a denial of service (system crash) via a taskstats TASKSTATS_CMD_ATTR_PID command.
Family: unix Class: patch
Reference(s): RHSA-2012:1323-00
CESA-2012:1323
CVE-2012-2319
CVE-2012-3412
CVE-2012-3430
CVE-2012-3510
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22967
 
Oval ID: oval:org.mitre.oval:def:22967
Title: ELSA-2012:1323: kernel security and bug fix update (Important)
Description: Use-after-free vulnerability in the xacct_add_tsk function in kernel/tsacct.c in the Linux kernel before 2.6.19 allows local users to obtain potentially sensitive information from kernel memory or cause a denial of service (system crash) via a taskstats TASKSTATS_CMD_ATTR_PID command.
Family: unix Class: patch
Reference(s): ELSA-2012:1323-00
CVE-2012-2319
CVE-2012-3412
CVE-2012-3430
CVE-2012-3510
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23657
 
Oval ID: oval:org.mitre.oval:def:23657
Title: ELSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): ELSA-2012:1366-01
CVE-2012-3412
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27067
 
Oval ID: oval:org.mitre.oval:def:27067
Title: ELSA-2012-2040 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.34.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2040
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27071
 
Oval ID: oval:org.mitre.oval:def:27071
Title: ELSA-2012-2041 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.32-300.38.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2041
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27204
 
Oval ID: oval:org.mitre.oval:def:27204
Title: DEPRECATED: ELSA-2012-1323 -- kernel security and bug fix update (important)
Description: kernel [2.6.18-308.16.1.el5] - Revert: [fs] nfsd4: Remove check for a 32-bit cookie in nfsd4_readdir() (Eric Sandeen) [847943 784191] - Revert: [fs] add new FMODE flags: FMODE_32bithash and FMODE_64bithash (Eric Sandeen) [847943 784191] - Revert: [fs] nfsd: rename int access to int may_flags in nfsd_open() (Eric Sandeen) [847943 784191] - Revert: [fs] nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes) (Eric Sandeen) [847943 784191] - Revert: [fs] vfs: add generic_file_llseek_size (Eric Sandeen) [847943 784191] - Revert: [s390/ppc64] add is_compat_task() for s390 and ppc64 (Eric Sandeen) [847943 784191] - Revert: [fs] ext3: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: improve llseek error handling for large seek offsets (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - Revert: [fs] vfs: allow custom EOF in generic_file_llseek code (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: use core vfs llseek code for dir seeks (Eric Sandeen) [847943 784191] - Revert: [fs] ext3: pass custom EOF to generic_file_llseek_size() (Eric Sandeen) [847943 784191]
Family: unix Class: patch
Reference(s): ELSA-2012-1323
CVE-2012-3430
CVE-2012-2319
CVE-2012-3412
CVE-2012-3510
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27254
 
Oval ID: oval:org.mitre.oval:def:27254
Title: ELSA-2012-2034 -- Unbreakable Enterprise kernel Security update (moderate)
Description: [2.6.39-200.32.1] - dl2k: Clean up rio_ioctl (Stephan Mueller) [Orabug: 14680245] {CVE-2012-2313} - hugetlb: fix resv_map leak in error path (Christoph Lameter) [Orabug: 14680284] {CVE-2012-2390} - rds: set correct msg_namelen (Jay Fenlason) [Orabug: 14680018] {CVE-2012-3430}
Family: unix Class: patch
Reference(s): ELSA-2012-2034
CVE-2012-2313
CVE-2012-2390
CVE-2012-3430
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27528
 
Oval ID: oval:org.mitre.oval:def:27528
Title: DEPRECATED: ELSA-2012-1366 -- kernel security and bug fix update (important)
Description: [2.6.32-279.11.1.el6] - [net] core: Fix napi_gro_frags vs netpoll path (Amerigo Wang) [857854 845347] - [netdrv] benet: disable BH in callers of be_process_mcc() (Amerigo Wang) [857854 845347] - [net] bonding: remove IFF_IN_NETPOLL flag (Amerigo Wang) [857854 845347] - [mm] fix contig_page_data kABI breakage and related memory corruption (Satoru Moriya) [857012 853007] - [net] sctp: backport sctp cache ipv6 source after route lookup (Michele Baldessari) [858284 855759] - [net] sctp: backport support of sctp multi-homing ipv6 source address selection (Michele Baldessari) [858284 855759] - [net] ipv6: backport RTA_PREFSRC ipv6 source route selection support (Michele Baldessari) [858285 851118] - [netdrv] sfc: Fix maximum number of TSO segments and minimum TX queue size (Nikolay Aleksandrov) [845556 845557] {CVE-2012-3412} - [s390] zfcp: No automatic port_rescan on events (Hendrik Brueckner) [856316 855131] - [fs] xfs: push the AIL from memory reclaim and periodic sync (Dave Chinner) [856686 855139] [2.6.32-279.10.1.el6] - [mm] hugetlbfs: close race during teardown of hugetlbfs shared page tables (Rafael Aquini) [857334 856325] - [mm] hugetlbfs: Correctly detect if page tables have just been shared (Rafael Aquini) [857334 856325] - [kernel] sched: fix divide by zero at {thread_group,task}_times (Stanislaw Gruszka) [856703 843771]
Family: unix Class: patch
Reference(s): ELSA-2012-1366
CVE-2012-3412
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27596
 
Oval ID: oval:org.mitre.oval:def:27596
Title: ELSA-2012-2038 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.37.1.] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2038
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27648
 
Oval ID: oval:org.mitre.oval:def:27648
Title: ELSA-2012-2035 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.32.3] - dl2k: Clean up rio_ioctl (Stephan Mueller) [Orabug: 14675306] {CVE-2012-2313} - hugetlb: fix resv_map leak in error path (Christoph Lameter) [Orabug: 14676403] {CVE-2012-2390} - rds: set correct msg_namelen (Jay Fenlason) [Orabug: 14676504] {CVE-2012-3430}
Family: unix Class: patch
Reference(s): ELSA-2012-2035
CVE-2012-2313
CVE-2012-2390
CVE-2012-3430
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27688
 
Oval ID: oval:org.mitre.oval:def:27688
Title: ELSA-2012-1323-1 -- kernel security and bug fix update (important)
Description: kernel [2.6.18-308.16.1.0.1.el5] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printks when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346]
Family: unix Class: patch
Reference(s): ELSA-2012-1323-1
CVE-2012-3430
CVE-2012-2319
CVE-2012-3412
CVE-2012-3510
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27778
 
Oval ID: oval:org.mitre.oval:def:27778
Title: ELSA-2012-2039 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.33.1] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2039
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6750
 
Oval ID: oval:org.mitre.oval:def:6750
Title: hfs Subsystem Stack-based Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4020
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1779

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-10-19 Name : RedHat Update for kernel RHSA-2012:1366-01
File : nvt/gb_RHSA-2012_1366-01_kernel.nasl
2012-10-19 Name : CentOS Update for kernel CESA-2012:1366 centos6
File : nvt/gb_CESA-2012_1366_kernel_centos6.nasl
2012-10-05 Name : CentOS Update for kernel CESA-2012:1323 centos5
File : nvt/gb_CESA-2012_1323_kernel_centos5.nasl
2012-10-03 Name : RedHat Update for kernel RHSA-2012:1323-01
File : nvt/gb_RHSA-2012_1323-01_kernel.nasl
2012-09-27 Name : RedHat Update for kernel RHSA-2012:1304-01
File : nvt/gb_RHSA-2012_1304-01_kernel.nasl
2012-09-27 Name : CentOS Update for kernel CESA-2012:1304 centos6
File : nvt/gb_CESA-2012_1304_kernel_centos6.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-natty USN-1574-1
File : nvt/gb_ubuntu_USN_1574_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1577-1
File : nvt/gb_ubuntu_USN_1577_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1578-1
File : nvt/gb_ubuntu_USN_1578_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1575-1
File : nvt/gb_ubuntu_USN_1575_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1572-1
File : nvt/gb_ubuntu_USN_1572_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ec2 USN-1573-1
File : nvt/gb_ubuntu_USN_1573_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1580-1
File : nvt/gb_ubuntu_USN_1580_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1579-1
File : nvt/gb_ubuntu_USN_1579_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1568-1
File : nvt/gb_ubuntu_USN_1568_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1567-1
File : nvt/gb_ubuntu_USN_1567_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1488-1
File : nvt/gb_ubuntu_USN_1488_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1493-1
File : nvt/gb_ubuntu_USN_1493_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1492-1
File : nvt/gb_ubuntu_USN_1492_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ec2 USN-1491-1
File : nvt/gb_ubuntu_USN_1491_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-natty USN-1490-1
File : nvt/gb_ubuntu_USN_1490_1.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-03-22 Name : SuSE Update for kernel SUSE-SA:2010:016
File : nvt/gb_suse_2010_016.nasl
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl
2010-02-08 Name : RedHat Update for kernel RHSA-2010:0076-01
File : nvt/gb_RHSA-2010_0076-01_kernel.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60795 Linux Kernel hfs Subsystem fs/hfs/dir.c hfs_readdir Function Remote Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-01-28 IAVM : 2010-A-0015 - Multiple Vulnerabilities in Red Hat Linux Kernel
Severity : Category I - VMSKEY : V0022631

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1708-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1391-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1324.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-357.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-133.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-118.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2041.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2035.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120523.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1347.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1430.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1401.nasl - Type : ACT_GATHER_INFO
2012-12-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ofed-8386.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8325.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8324.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121016_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121002_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120925_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1580-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1577-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1578-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1579-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1575-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1574-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1573-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1572-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1567-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1568-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11348.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100202_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1492-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1491-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1488-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1490-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1493-1.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6929.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7015.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6925.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7011.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100301.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:24
  • Multiple Updates