Executive Summary

Summary
Title Red Hat Enterprise Linux 6 kernel update
Informations
Name RHSA-2013:0496 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 6.6 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues, address several hundred bugs, and add numerous enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 6. This is the fourth regular update.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* A race condition was found in the way asynchronous I/O and fallocate() interacted when using the ext4 file system. A local, unprivileged user could use this flaw to expose random data from an extent whose data blocks have not yet been written, and thus contain data from a deleted file. (CVE-2012-4508, Important)

* A flaw was found in the way the vhost kernel module handled descriptors that spanned multiple regions. A privileged guest user in a KVM guest could use this flaw to crash the host or, potentially, escalate their privileges on the host. (CVE-2013-0311, Important)

* It was found that the default SCSI command filter does not accommodate commands that overlap across device classes. A privileged guest user could potentially use this flaw to write arbitrary data to a LUN that is passed-through as read-only. (CVE-2012-4542, Moderate)

* A flaw was found in the way the xen_failsafe_callback() function in the Linux kernel handled the failed iret (interrupt return) instruction notification from the Xen hypervisor. An unprivileged user in a 32-bit para-virtualized guest could use this flaw to crash the guest. (CVE-2013-0190, Moderate)

* A flaw was found in the way pmd_present() interacted with PROT_NONE memory ranges when transparent hugepages were in use. A local, unprivileged user could use this flaw to crash the system. (CVE-2013-0309, Moderate)

* A flaw was found in the way CIPSO (Common IP Security Option) IP options were validated when set from user mode. A local user able to set CIPSO IP options on the socket could use this flaw to crash the system. (CVE-2013-0310, Moderate)

Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and Andrew Cooper of Citrix for reporting CVE-2013-0190. Upstream acknowledges Dmitry Monakhov as the original reporter of CVE-2012-4508. The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This update also fixes several hundred bugs and adds enhancements. Refer to the Red Hat Enterprise Linux 6.4 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated packages, which correct these issues, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 6.4 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

664586 - ALSA - backport the recent USB audio driver from upstream (to fix low audio volume issue, new hw enablement) 700324 - RFE: add online discard support to XFS 734051 - rhel6.1 guest hang when unplug is using virtio disk from monitor 735768 - kernel BUG at fs/jbd2/commit.c:353 or fs/jbd/commit.c:319 hitting J_ASSERT(journal->j_running_transaction != NULL) in journal_commit_transaction 749273 - Failure to resume from suspend (nVidia Quadro NVS 400) 758202 - pNFS read crashes when mounting with rsize < 4096 767886 - ATS capability is disabled when NIC is assigned to a guest 784174 - SECINFO support in the NFS v4 client in RHEL 6 796352 - NFS mounts fail against Windows 8 servers 796992 - krb5p mounts fail against a Microsoft 8 server. 807503 - xfs contention problem 808112 - [nfsv4] open(O_CREAT) returns EEXISTS on symbolic link created on another system until stat()ed 813137 - [xfs/xfstests 273] heavy cp workload hang 813227 - Balloon value reported doesn't get updated after guest driver is removed and re-inserted. 816059 - can not Install guest(RHEL6.3 32) using scsi-hd and scsi-cd 816308 - kvm: 9480: cpu0 unimplemented perfctr wrmsr: 0x186 data 0x130079 816880 - ALSA: Update the snd-oxygen and snd-virtuoso (CMI87xx based) drivers for RHEL 6.4 816888 - kernel panic in qfq_dequeue 817243 - Guest failed to resume from S4 after migration with kvmclock 821060 - dlm: make dlm_recv single threaded 821463 - SEP CPU flag is disabled on Intel 64 bit when exec_shield is on 822075 - Console complain about "Unable to load target_core_stgt" 823018 - link of a delegated file fails (due to server returning NOENT instead of DELAY) 823625 - cifs: fix handling of scopeid in cifs_convert_address 823630 - cifs: simplify open code 823842 - cifs: Cleanup TCP_SERVER_Info 823843 - cifs: Fix oplock break handling 823878 - cifs: Simplify cache invalidation 823902 - cifs: Add rwpidforward mount option [kernel] 823934 - cifs: Cleanup cifs mount code. 824065 - cifs: Introduce code required for cifs idmap and ACL support 824964 - dlm: deadlock between dlm_send and dlm_controld 825009 - NFSv4.1: Add LAYOUTRETURN support 826067 - Use-after-free on CPU hotplug 826650 - pNFS: Page Infrastructure Upgrades. 827474 - [RHEL 6.4] Sync up perf tool with upstream 3.4 [perf-tool] 829031 - Fix KVM device assignment bridge test 830977 - [RHEL6 kernel] crypto: sha512 - Fix byte counter overflow in SHA-512 832252 - cifs_async_writev blocked by limited kmap on i386 with high-mem 832301 - windows 8 32bit can not be installed on qemu-kvm 832434 - nfs: rpciod is blocked in nfs_release_page waiting for nfs_commit_inode to complete 832486 - KVM: make GET_SUPPORTED_CPUID whitelist-based 834097 - Performance regression between kernels 2.6.32-131.0.15 and 2.6.32-220 836803 - RHEL6: Potential fix for leapsecond caused futex related load spikes 837871 - pNFS: General Client Infrastructure 839266 - Change network with netconsole loaded cause kernel panic 839984 - [PATCH sysfs] kernel cannot rename network interfaces 840458 - RFE - Virtio-scsi should support block_resize 841578 - Update wireless LAN subsystem 841604 - Add support for modern Ralink wireless devices (28xx/3xxx/53xx chips) 841622 - add virtio-scsi unlocked kick patches 841983 - VLAN configured on top of a bonded interface (active-backup) does not failover 842312 - nfs_attr_use_mounted_on_file() returns wrong value 842435 - NFSv4 Handle a bad or revoked delegation 844542 - virtio: Use ida to allocate virtio index 844579 - virtio-rng: 'cat' process hangs when ^C pressed when there's no input 844582 - virtio-rng: module removal doesn't succeed till input from host received 844583 - s3/s4 support for virtio-rng driver 845233 - XFS regularly truncating files after crash/reboot 846585 - [qemu-kvm] [hot-plug] qemu-process (RHEL6.3 guest) goes into D state during nic hot unplug (netdev_del hostnet1) 846702 - [RHEL 6.4] Sync up perf tool with upstream 3.5 [perf-tool] 847722 - backport: KVM: fix race with level interrupts 849223 - RHEL5 Xen SR-IOV VF PCI passthru does not work to RHEL6 HVM guest; no interrupts received on the guest VF 850642 - Fuse: backport FUSE_AUTO_INVAL_DATA flag support and related patches 851312 - pNFS client fails to select correct DS from multipath 854066 - [rhel6] lvs: issues with GRO / icmp fragmentation needed 854584 - mmu_notifier: updates for RHEL6.4 855436 - Spurious LVDS detected on HP T5740 855448 - DM RAID: Bad table argument could cause kernel panic 857555 - nfs: fix potential slabcache leaks when cache allocations fail 857792 - drm rebase bug for 6.4 857956 - hpsa: fix handling of protocol error 858292 - cciss: fix handling of protocol error 858850 - fuse: backport scatter-gather direct IO 859242 - [6.4] Backport upstream XFS fixes 859259 - parallel perf build fails 859355 - wireless: crash in crypto_destroy_tfm 860404 - [RHEL 6.4] Sync up perf tool with upstream latest 3.6 [perf-tool] 862025 - wl1251_sdio driver missed in RHEL6.4 863077 - Soft lockup on reboot with an active VG 863212 - SUNRPC: Patch inclusion request 865380 - Kernel oops/crash when running perf on a SandyBridge host 865666 - host boot fail and when system boots with kernel parameter intel_iommu=on 865929 - xfs: report projid32bit feature in geometry call 866271 - When browse option is used, failed mounts by AutoFS leave broken directories 866417 - iwlwifi rmmod crash after roaming 867169 - nouveau in optimus configuration oops on load 867688 - sysctl table check failed: /net/ipv6/nf_conntrack_frag6_low_thresh Unknown sysctl binary path 868233 - [xfs/md] NULL pointer dereference - xfs_alloc_ioend_bio 869856 - [Arrandale] Text disappearing in Firefox and Terminal 869904 - CVE-2012-4508 kernel: ext4: AIO vs fallocate stale data exposure 870246 - LVM RAID: Images that are reintroduced into an array are not synced 870297 - storvsc: Account for in-transit packets in the RESET path 871350 - Add minimal hyper-v support to kvm in order to support relaxed timing feature 871630 - DM RAID: kernel panic when attempting to activate partial RAID LV (i.e. an array that has missing devices) 871968 - RPC tasks can deadlock during rpc_shutdown 872229 - export the symbol nfs_fs_type 872232 - export the symbol nfs_fhget 872799 - net: WARN if struct ip_options was allocated directly by kmalloc [rhel-6.4] 873226 - attaching a dummy interface to bonding device causes a crash 873462 - PCIe SRIOV VFs may not configure on PCIe port with no ARI support 873816 - NFSv4 referrals fail if NFS server returns hostnames rather than IP addresses (Kernel part) 874322 - [6.4] XFS log recovery failure leads to loss of data 874539 - [xfs] Bug on invaliding page that is not locked 875309 - An Hyper-V RHEL6.3 Guest is unreachable from the network after live migration 875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes 896038 - CVE-2013-0190 kernel: stack corruption in xen_failsafe_callback() 912898 - CVE-2013-0309 kernel: mm: thp: pmd_present and PROT_NONE local DoS 912900 - CVE-2013-0310 kernel: net: CIPSO_V4_TAG_LOCAL tag NULL pointer dereference 912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0496.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-362 Race Condition
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17388
 
Oval ID: oval:org.mitre.oval:def:17388
Title: USN-1580-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1580-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-6547
CVE-2013-0310
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17503
 
Oval ID: oval:org.mitre.oval:def:17503
Title: USN-1728-1 -- linux-ec2 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1728-1
CVE-2013-0190
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17557
 
Oval ID: oval:org.mitre.oval:def:17557
Title: USN-1554-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1554-1
CVE-2012-2372
CVE-2012-6547
CVE-2013-0310
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17699
 
Oval ID: oval:org.mitre.oval:def:17699
Title: USN-1558-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1558-1
CVE-2012-2372
CVE-2012-6547
CVE-2013-0310
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18026
 
Oval ID: oval:org.mitre.oval:def:18026
Title: USN-1579-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1579-1
CVE-2012-3412
CVE-2012-3430
CVE-2012-6547
CVE-2013-0310
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18035
 
Oval ID: oval:org.mitre.oval:def:18035
Title: USN-1563-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1563-1
CVE-2012-2372
CVE-2012-6547
CVE-2013-0310
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18106
 
Oval ID: oval:org.mitre.oval:def:18106
Title: USN-1719-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1719-1
CVE-2012-2669
CVE-2012-4508
CVE-2013-0190
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18180
 
Oval ID: oval:org.mitre.oval:def:18180
Title: USN-1725-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1725-1
CVE-2013-0190
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18232
 
Oval ID: oval:org.mitre.oval:def:18232
Title: USN-1720-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1720-1
CVE-2012-2669
CVE-2012-4508
CVE-2012-5532
CVE-2013-0190
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20908
 
Oval ID: oval:org.mitre.oval:def:20908
Title: RHSA-2013:0496: Red Hat Enterprise Linux 6 kernel update (Important)
Description: The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges.
Family: unix Class: patch
Reference(s): RHSA-2013:0496-02
CESA-2013:0496
CVE-2012-4508
CVE-2012-4542
CVE-2013-0190
CVE-2013-0309
CVE-2013-0310
CVE-2013-0311
Version: 87
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23868
 
Oval ID: oval:org.mitre.oval:def:23868
Title: ELSA-2013:0496: Red Hat Enterprise Linux 6 kernel update (Important)
Description: The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges.
Family: unix Class: patch
Reference(s): ELSA-2013:0496-02
CVE-2012-4508
CVE-2012-4542
CVE-2013-0190
CVE-2013-0309
CVE-2013-0310
CVE-2013-0311
Version: 29
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27362
 
Oval ID: oval:org.mitre.oval:def:27362
Title: DEPRECATED: ELSA-2013-0496 -- Oracle Linux 6 kernel security and bugfix update (important)
Description: This update fixes the following security issues: * A race condition was found in the way asynchronous I/O and fallocate() interacted when using the ext4 file system. A local, unprivileged user could use this flaw to expose random data from an extent whose data blocks have not yet been written, and thus contain data from a deleted file. (CVE-2012-4508, Important) * A flaw was found in the way the vhost kernel module handled descriptors that spanned multiple regions. A privileged guest user in a KVM guest could use this flaw to crash the host or, potentially, escalate their privileges on the host. (CVE-2013-0311, Important) * It was found that the default SCSI command filter does not accommodate commands that overlap across device classes. A privileged guest user could potentially use this flaw to write arbitrary data to a LUN that is passed-through as read-only. (CVE-2012-4542, Moderate) * A flaw was found in the way the xen_failsafe_callback() function in the Linux kernel handled the failed iret (interrupt return) instruction notification from the Xen hypervisor. An unprivileged user in a 32-bit para-virtualized guest could use this flaw to crash the guest. (CVE-2013-0190, Moderate) * A flaw was found in the way pmd_present() interacted with PROT_NONE memory ranges when transparent hugepages were in use. A local, unprivileged user could use this flaw to crash the system. (CVE-2013-0309, Moderate) * A flaw was found in the way CIPSO (Common IP Security Option) IP options were validated when set from user mode. A local user able to set CIPSO IP options on the socket could use this flaw to crash the system. (CVE-2013-0310, Moderate)
Family: unix Class: patch
Reference(s): ELSA-2013-0496
CVE-2013-0190
CVE-2013-0309
CVE-2013-0311
CVE-2013-0310
CVE-2012-4508
CVE-2012-4542
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27555
 
Oval ID: oval:org.mitre.oval:def:27555
Title: ELSA-2013-2523 -- Unbreakable Enterprise kernel security and bugfix update (important)
Description: [2.6.39-400.23.1] - Parallel mtrr init between cpus (Zhenzhong Duan) [Orabug: 16777774] - Merge tag 'v2.6.39-400.21.1.16748891' of git://ca-git.us.oracle.com/linux-uek-2.6.39-ofed into uek-2.6.39-400 (Maxim Uvarov) [Orabug: 16748891] - xen-blkfront: use a different scatterlist for each request (Roger Pau Monne) - Fix EN driver to work with newer FWs based on latest mlx4_core (Yuval Shaia) [Orabug: 16748891] [2.6.39-400.22.1] - block: default SCSI command filter does not accomodate commands overlap across device classes (Jamie Iles) [Orabug: 16387137] {CVE-2012-4542} - Merge tag 'v2.6.39-400.21.1#bug16684527' of git://ca-git.us.oracle.com/linux-joejin-public into uek-2.6.39-400_errata (Maxim Uvarov) [Orabug: 16684527] - KVM: x86: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache functions (CVE-2013-1797) (Andy Honig) [Orabug: 16711660] {CVE-2013-1797} - Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() (Anderson Lizardo) [Orabug: 16711065] {CVE-2013-0349} - USB: io_ti: Fix NULL dereference in chase_port() (Wolfgang Frisch) [Orabug: 16425358] {CVE-2013-1774} - keys: fix race with concurrent install_user_keyrings() (David Howells) [Orabug: 16493354] {CVE-2013-1792} - KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) (Andy Honig) [Orabug: 16710951] {CVE-2013-1798} - KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) (Andy Honig) [Orabug: 16710806] {CVE-2013-1796} - tmpfs: fix use-after-free of mempolicy object (Greg Thelen) [Orabug: 16515833] {CVE-2013-1767} - procfs: do not confuse jiffies with cputime64_t (Andreas Schwab) [Orabug: 16673925] - procfs: do not overflow get_{idle,iowait}_time for nohz (Michal Hocko) [Orabug: 16673925] - xen/evtchn: Handle VIRQ_TIMER before any other hardirq in event loop. (Keir Fraser) [Orabug: 16093126] - Fix device removal NULL pointer dereference (Joe Jin) [Orabug: 16684527] - put stricter guards on queue dead checks (James Bottomley) [Orabug: 16684527]
Family: unix Class: patch
Reference(s): ELSA-2013-2523
CVE-2012-4542
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27654
 
Oval ID: oval:org.mitre.oval:def:27654
Title: ELSA-2013-2507 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.39-400.17.1] - This is a fix on dlm_clean_master_list() (Xiaowei.Hu) - RDS: fix rds-ping spinlock recursion (jeff.liu) [Orabug: 16223050] - vhost: fix length for cross region descriptor (Michael S. Tsirkin) [Orabug: 16387183] {CVE-2013-0311} - kabifix: block/scsi: Allow request and error handling timeouts to be specified (Maxim Uvarov) - block/scsi: Allow request and error handling timeouts to be specified (Martin K. Petersen) [Orabug: 16372401] - [SCSI] Shorten the path length of scsi_cmd_to_driver() (Li Zhong) [Orabug: 16372401] - Fix NULL dereferences in scsi_cmd_to_driver (Mark Rustad) [Orabug: 16372401] - SCSI: Fix error handling when no ULD is attached (Martin K. Petersen) [Orabug: 16372401] - Handle disk devices which can not process medium access commands (Martin K. Petersen) [Orabug: 16372401] - the ac->ac_allow_chain_relink=0 won't disable group relink (Xiaowei.Hu) [Orabug: 14842737] - pci: hotplug: fix null dereference in pci_set_payload() (Jerry Snitselaar) [Orabug: 16345420]
Family: unix Class: patch
Reference(s): ELSA-2013-2507
CVE-2013-0228
CVE-2013-0309
CVE-2013-0311
CVE-2013-0310
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27657
 
Oval ID: oval:org.mitre.oval:def:27657
Title: ELSA-2013-2504 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.4] - exec: do not leave bprm->interp on stack (Kees Cook) [Orabug: 16286741] {CVE-2012-4530} - exec: use -ELOOP for max recursion depth (Kees Cook) [Orabug: 16286741] {CVE-2012-4530} [2.6.32-300.39.3] - Xen: Fix stack corruption in xen_failsafe_callback for 32bit PVOPS guests. (Frediano Ziglio) [Orabug: 16274192] {CVE-2013-0190}
Family: unix Class: patch
Reference(s): ELSA-2013-2504
CVE-2012-4530
CVE-2013-0190
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1813
Os 1

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0010.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1783.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1519.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0928.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-10-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15746.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15732.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0622.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-154.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2523.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1900-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1899-1.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0882.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1775-1.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1776-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1760-1.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0496.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1756-1.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1728-1.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1725-1.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1726-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1719-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1720-1.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1025.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2013-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0952.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 11:56:48
  • Multiple Updates
2013-03-01 00:19:39
  • Multiple Updates
2013-02-22 17:21:17
  • Multiple Updates
2013-02-22 13:23:15
  • Multiple Updates
2013-02-21 09:18:57
  • First insertion