Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security and bug fix update
Informations
Name RHSA-2012:1426 First vendor Publication 2012-11-06
Vendor RedHat Last vendor Modification 2012-11-06
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* A use-after-free flaw was found in the Linux kernel's memory management subsystem in the way quota handling for huge pages was performed. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-2133, Moderate)

* A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-3511, Moderate)

* It was found that when running a 32-bit binary that uses a large number of shared libraries, one of the libraries would always be loaded at a predictable address in memory. An attacker could use this flaw to bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low)

* Buffer overflow flaws were found in the udf_load_logicalvol() function in the Universal Disk Format (UDF) file system implementation in the Linux kernel. An attacker with physical access to a system could use these flaws to cause a denial of service or escalate their privileges. (CVE-2012-3400, Low)

Red Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.

This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

804947 - CVE-2012-1568 kernel: execshield: predictable ascii armour base address 817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling 843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table 849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove() 860787 - [xfs/xfstests 273] heavy cp workload hang [rhel-6.3.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1426.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-399 Resource Management Errors
33 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14681
 
Oval ID: oval:org.mitre.oval:def:14681
Title: USN-1260-1 -- Linux kernel (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 A security issue was fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1260-1
CVE-2011-1162
CVE-2011-2494
CVE-2011-4594
CVE-2012-2121
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16999
 
Oval ID: oval:org.mitre.oval:def:16999
Title: USN-1470-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1470-1
CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17162
 
Oval ID: oval:org.mitre.oval:def:17162
Title: USN-1562-1 -- linux-lts-backport-natty vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1562-1
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17420
 
Oval ID: oval:org.mitre.oval:def:17420
Title: USN-1457-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1457-1
CVE-2011-4131
CVE-2012-1601
CVE-2012-2121
CVE-2012-2123
CVE-2012-2133
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17487
 
Oval ID: oval:org.mitre.oval:def:17487
Title: USN-1469-1 -- linux-ec2 vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1469-1
CVE-2012-2133
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17569
 
Oval ID: oval:org.mitre.oval:def:17569
Title: USN-1557-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1557-1
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17617
 
Oval ID: oval:org.mitre.oval:def:17617
Title: USN-1539-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1539-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-2390
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17893
 
Oval ID: oval:org.mitre.oval:def:17893
Title: USN-1532-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1532-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17909
 
Oval ID: oval:org.mitre.oval:def:17909
Title: USN-1529-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1529-1
CVE-2012-2119
CVE-2012-2136
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
CVE-2012-2669
CVE-2012-3364
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17938
 
Oval ID: oval:org.mitre.oval:def:17938
Title: USN-1468-1 -- linux vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1468-1
CVE-2012-2133
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17998
 
Oval ID: oval:org.mitre.oval:def:17998
Title: USN-1567-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1567-1
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18029
 
Oval ID: oval:org.mitre.oval:def:18029
Title: USN-1577-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1577-1
CVE-2012-2121
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18045
 
Oval ID: oval:org.mitre.oval:def:18045
Title: USN-1514-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1514-1
CVE-2012-2119
CVE-2012-2136
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
CVE-2012-2669
CVE-2012-3364
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18054
 
Oval ID: oval:org.mitre.oval:def:18054
Title: USN-1573-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1573-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18084
 
Oval ID: oval:org.mitre.oval:def:18084
Title: USN-1574-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1574-1
CVE-2012-2745
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18101
 
Oval ID: oval:org.mitre.oval:def:18101
Title: USN-1556-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1556-1
CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18104
 
Oval ID: oval:org.mitre.oval:def:18104
Title: USN-1533-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1533-1
CVE-2012-2136
CVE-2012-2373
CVE-2012-2390
CVE-2012-3375
CVE-2012-3400
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18118
 
Oval ID: oval:org.mitre.oval:def:18118
Title: USN-1555-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1555-1
CVE-2012-0044
CVE-2012-2372
CVE-2012-3400
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18144
 
Oval ID: oval:org.mitre.oval:def:18144
Title: USN-1572-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1572-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-3511
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18394
 
Oval ID: oval:org.mitre.oval:def:18394
Title: DSA-2469-1 linux-2.6 - several
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2469-1
CVE-2011-4086
CVE-2012-0879
CVE-2012-1601
CVE-2012-2123
CVE-2012-2133
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20884
 
Oval ID: oval:org.mitre.oval:def:20884
Title: RHSA-2013:0594: kernel security and bug fix update (Low)
Description: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
Family: unix Class: patch
Reference(s): RHSA-2013:0594-00
CESA-2013:0594
CVE-2012-3400
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21532
 
Oval ID: oval:org.mitre.oval:def:21532
Title: RHSA-2012:1426: kernel security and bug fix update (Moderate)
Description: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
Family: unix Class: patch
Reference(s): RHSA-2012:1426-01
CESA-2012:1426
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 55
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23166
 
Oval ID: oval:org.mitre.oval:def:23166
Title: ELSA-2013:0594: kernel security and bug fix update (Low)
Description: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
Family: unix Class: patch
Reference(s): ELSA-2013:0594-00
CVE-2012-3400
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23569
 
Oval ID: oval:org.mitre.oval:def:23569
Title: ELSA-2012:1426: kernel security and bug fix update (Moderate)
Description: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
Family: unix Class: patch
Reference(s): ELSA-2012:1426-01
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 21
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26983
 
Oval ID: oval:org.mitre.oval:def:26983
Title: ELSA-2012-2044 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.1] - hugepages: fix use after free bug in 'quota' handling [15842385] {CVE-2012-2133} - mm: Hold a file reference in madvise_remove [15842884] {CVE-2012-3511} - udf: Fortify loading of sparing table [15843730] {CVE-2012-3400} - udf: Avoid run away loop when partition table length is corrupt [15843730] {CVE-2012-3400}
Family: unix Class: patch
Reference(s): ELSA-2012-2044
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27566
 
Oval ID: oval:org.mitre.oval:def:27566
Title: DEPRECATED: ELSA-2012-1426 -- kernel security and bug fix update (moderate)
Description: [2.6.32-279.14.1.el6] - [usb] usbhid: Fix use-after-free in USBHID (James Paradis) [864827 857518] - [usb] Add kernel parameter to force io_watchdog for Intel EHCI HCD (James Paradis) [865713 846024] - [block] Fix hanging kernel threads in blk_execute_rq() (James Paradis) [865308 855984] - [mm] hugetlb: do not use vma_hugecache_offset() for vma_prio_tree_foreach (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugepages: fix use after free bug in 'quota' handling (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugetlb: fix pgoff computation when unmapping page from vma (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [mm] hugetlb: fix ENOSPC returned by handle_mm_fault() (Frederic Weisbecker) [843034 843035] {CVE-2012-2133} - [fs] gfs2: Write out dirty inode metadata in delayed deletes (Frantisek Hrbata) [859326 748827] - [usb] core: Fix device removal race condition (James Paradis) [864821 849188] - [mm] x86_32: fix SHLIB_BASE address typo (Aristeu S. Rozanski F) [804955 804956] {CVE-2012-1568} - [hid] hidraw: fix window in hidraw_release (Don Zickus) [841824 839973] - [hid] hidraw: protect hidraw_disconnect() better (Don Zickus) [841824 839973] - [hid] hidraw: remove excessive _EMERG messages from hidraw (Don Zickus) [841824 839973] - [hid] hidraw: fix hidraw_disconnect() (Don Zickus) [841824 839973] - [hid] fix a NULL pointer dereference in hidraw_write (Don Zickus) [841824 839973] - [hid] fix a NULL pointer dereference in hidraw_ioctl (Don Zickus) [841824 839973] - [hid] remove BKL from hidraw (Don Zickus) [841824 839973] - [mm] x86_32: randomize SHLIB_BASE (Aristeu Rozanski) [804955 804956] {CVE-2012-1568} - [block] fix up use after free in __blkdev_get (Jeff Moyer) [853943 847838] - [scsi] remove no longer valid BUG_ON in scsi_lld_busy (Jeff Garzik) [860640 842881] - [scsi] fix NULL request_queue in scsi_requeue_run_queue() (Jeff Garzik) [860640 842881] - [net] svcrpc: fix BUG() in svc_tcp_clear_pages (J. Bruce Fields) [856106 769045] - [scsi] lpfc: Fixed SCSI device reset escalation (Rob Evers) [861390 827566] - [scsi] lpfc: Fix abort status (Rob Evers) [861390 827566] - [kernel] cgroup: add cgroup_root_mutex (Frederic Weisbecker) [858954 844531] - [mm] Hold a file reference in madvise_remove (Jerome Marchand) [849738 849739] {CVE-2012-3511} - [base] driver-core: fix device_register race (Rob Evers) [860784 833098] - [netdrv] e1000e: drop check of RXCW.CW to eliminate link going up and down (Dean Nelson) [857055 847310] - [scsi] be2iscsi: Format the MAC_ADDR with sysfs (Rob Evers) [863147 827594] - [usb] usbdevfs: Add a USBDEVFS_GET_CAPABILITIES ioctl (Don Zickus) [841667 828271] - [fs] udf: fix retun value on error path in udf_load_logicalvol (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Improve table length check to avoid possible overflow (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Avoid run away loop when partition table length is corrupted (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [fs] udf: Use 'ret' instead of abusing 'i' in udf_load_logicalvol() (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400} - [netdrv] bnx2x: Add remote-fault link detection (Michal Schmidt) [852450 814877] - [net] sunrpc: svc_xprt sends on closed socket should stop immediately (J. Bruce Fields) [853257 849702] - [mm] Never OOM kill tasks outside of memory cgroup when memory.limit_in_bytes is exceeded by a Transparent Huge Page (Larry Woodman) [860942 811255] - [powerpc] pseries: Support lower minimum entitlement for virtual processors (Steve Best) [860165 822651] - [usbhid] hiddev: Consolidate device existence checks in hiddev_ioctl (Don Zickus) [841824 839973] - [usbhid] hiddev: Fix race between disconnect and hiddev_ioctl (Don Zickus) [841824 839973] - [usbhid] hiddev: protect against disconnect/NULL-dereference race (Don Zickus) [841824 839973] - [crypto] algapi: Move larval completion into algboss (Herbert Xu) [854476 832135] - [fs] xfs: disable xfsaild idle mode (Brian Foster) [860787 813137] - [fs] xfs: fix the logspace waiting algorithm (Brian Foster) [860787 813137] - [fs] xfs: add AIL pushing tracepoints (Brian Foster) [860787 813137] - [fs] xfs: force the log if we encounter pinned buffers in .iop_pushbuf (Brian Foster) [860787 813137] - [fs] xfs: do not update xa_last_pushed_lsn for locked items (Brian Foster) [860787 813137]
Family: unix Class: patch
Reference(s): ELSA-2012-1426
CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27623
 
Oval ID: oval:org.mitre.oval:def:27623
Title: ELSA-2013-0594-1 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.2.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-0594-1
CVE-2012-3400
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27644
 
Oval ID: oval:org.mitre.oval:def:27644
Title: DEPRECATED: ELSA-2013-0594 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.2.1] - [misc] tainted flags, fix buffer size (Prarit Bhargava) [905829 901547] - [net] be2net: fix unconditionally returning IRQ_HANDLED in INTx (Ivan Vecera) [884704 878316] - [net] be2net: fix INTx ISR for interrupt behaviour on BE2 (Ivan Vecera) [884704 878316] - [net] be2net: fix a possible events_get() race on BE2 (Ivan Vecera) [884704 878316] - [firmware] Expand kernel boot-time storage for DMI table structs (Lenny Szubowicz) [902683 862865] - [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400} - [fs] udf: Improve table length check to avoid possible overflow (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400} - [fs] udf: Avoid run away loop when partition table is corrupted (Nikola Pajkovsky) [843140 843141] {CVE-2012-3400}
Family: unix Class: patch
Reference(s): ELSA-2013-0594
CVE-2012-3400
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27746
 
Oval ID: oval:org.mitre.oval:def:27746
Title: ELSA-2012-2043 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-300.17.2] - hugepages: fix use after free bug in 'quota' handling [Orabug: 15845276] {CVE-2012-2133} - udf: Fortify loading of sparing table [Orabug: 15845302] {CVE-2012-3400} - udf: Avoid run away loop when partition table length is corrupt [Orabug: 15845302] {CVE-2012-3400} - mm: Hold a file reference in madvise_remove [Orabug: 15846025] {CVE-2012-3511}
Family: unix Class: patch
Reference(s): ELSA-2012-2043
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 1664
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-09 Name : RedHat Update for kernel RHSA-2012:1426-01
File : nvt/gb_RHSA-2012_1426-01_kernel.nasl
2012-11-09 Name : CentOS Update for kernel CESA-2012:1426 centos6
File : nvt/gb_CESA-2012_1426_kernel_centos6.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1577-1
File : nvt/gb_ubuntu_USN_1577_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-natty USN-1574-1
File : nvt/gb_ubuntu_USN_1574_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ec2 USN-1573-1
File : nvt/gb_ubuntu_USN_1573_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1572-1
File : nvt/gb_ubuntu_USN_1572_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1567-1
File : nvt/gb_ubuntu_USN_1567_1.nasl
2012-09-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1562-1
File : nvt/gb_ubuntu_USN_1562_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1557-1
File : nvt/gb_ubuntu_USN_1557_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ec2 USN-1556-1
File : nvt/gb_ubuntu_USN_1556_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-4761
File : nvt/gb_fedora_2012_4761_kernel_fc17.nasl
2012-08-17 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1539-1
File : nvt/gb_ubuntu_USN_1539_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1533-1
File : nvt/gb_ubuntu_USN_1533_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1532-1
File : nvt/gb_ubuntu_USN_1532_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ec2 USN-1469-1
File : nvt/gb_ubuntu_USN_1469_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1468-1
File : nvt/gb_ubuntu_USN_1468_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0150 - Multiple Security Vulnerabilities in Juniper Networks CTPView
Severity : Category I - VMSKEY : V0061073

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1391-1.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130926_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292-1.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-58.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2044.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2043.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0594-1.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0741.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130305_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0594.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120428.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120523.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120805.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130122_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121106_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1426.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8325.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8324.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1577-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1574-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1573-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1572-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1567-1.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1562-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1557-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1556-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1555-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1539-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1532-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1533-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1468-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1469-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4761.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3715.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4410.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:30
  • Multiple Updates
2013-03-01 13:20:42
  • Multiple Updates