Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.870872
Category:Red Hat Local Security Checks
Title:RedHat Update for kernel RHSA-2012:1580-01
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* It was found that the RHSA-2012:0862 update did not correctly fix the
CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4)
server could return a crafted reply to a GETACL request, causing a denial
of service on the client. (CVE-2012-2375, Moderate)

* A flaw was found in the way the Linux kernel's IPv6 implementation
handled overlapping, fragmented IPv6 packets. A remote attacker could
potentially use this flaw to bypass protection mechanisms (such as a
firewall or intrusion detection system (IDS)) when sending network packets
to a target system. (CVE-2012-4444, Low)

Red Hat would like to thank Antonios Atlasis working with Beyond Security's
SecuriTeam Secure Disclosure program and Loganaden Velvindron of AFRINIC
for reporting CVE-2012-4444. The CVE-2012-2375 issue was discovered by Jian
Li of Red Hat, and CVE-2012-4565 was discovered by Rodrigo Freire of Red
Hat.

This update also fixes numerous bugs and adds one enhancement. Space
precludes documenting all of these changes in this advisory. Documentation
for these changes will be available shortly from the Red Hat Enterprise
Linux 6.3 Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, fix these bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

Affected Software/OS:
kernel on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2100
BugTraq ID: 53414
http://www.securityfocus.com/bid/53414
http://www.openwall.com/lists/oss-security/2012/04/12/11
RedHat Security Advisories: RHSA-2012:1445
http://rhn.redhat.com/errata/RHSA-2012-1445.html
RedHat Security Advisories: RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2375
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.openwall.com/lists/oss-security/2012/05/18/13
Common Vulnerability Exposure (CVE) ID: CVE-2012-4444
https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf
http://www.openwall.com/lists/oss-security/2012/11/09/2
SuSE Security Announcement: SUSE-SU-2013:0856 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html
http://www.ubuntu.com/usn/USN-1660-1
http://www.ubuntu.com/usn/USN-1661-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4565
BugTraq ID: 56346
http://www.securityfocus.com/bid/56346
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
http://www.openwall.com/lists/oss-security/2012/10/31/5
http://secunia.com/advisories/51409
http://www.ubuntu.com/usn/USN-1644-1
http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1646-1
http://www.ubuntu.com/usn/USN-1647-1
http://www.ubuntu.com/usn/USN-1648-1
http://www.ubuntu.com/usn/USN-1649-1
http://www.ubuntu.com/usn/USN-1650-1
http://www.ubuntu.com/usn/USN-1651-1
http://www.ubuntu.com/usn/USN-1652-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-5517
BugTraq ID: 56527
http://www.securityfocus.com/bid/56527
http://www.openwall.com/lists/oss-security/2012/11/13/11
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://www.ubuntu.com/usn/USN-1671-1
http://www.ubuntu.com/usn/USN-1673-1
http://www.ubuntu.com/usn/USN-1677-1
http://www.ubuntu.com/usn/USN-1678-1
http://www.ubuntu.com/usn/USN-1679-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-4131
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html
http://www.openwall.com/lists/oss-security/2011/11/12/1
RedHat Security Advisories: RHSA-2012:0862
http://rhn.redhat.com/errata/RHSA-2012-0862.html
RedHat Security Advisories: RHSA-2012:1541
http://rhn.redhat.com/errata/RHSA-2012-1541.html
http://secunia.com/advisories/48898
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4307
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://lkml.org/lkml/2009/12/9/255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9874
http://www.redhat.com/support/errata/RHSA-2010-0380.html
http://secunia.com/advisories/37658
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.