Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122233
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2011-0303)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-238.5.1.0.1.el5, oracleasm-2.6.18-238.5.1.0.1.el5' package(s) announced via the ELSA-2011-0303 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-238.5.1.0.1.el5, oracleasm-2.6.18-238.5.1.0.1.el5' package(s) announced via the ELSA-2011-0303 advisory.

Vulnerability Insight:
[2.6.18-238.5.1.0.1.el5]
- [scsi] fix scsi hotplug and rescan race [orabug 10260172]
- fix filp_close() race (Joe Jin) [orabug 10335998]
- fix missing aio_complete() in end_io (Joel Becker) [orabug 10365195]
- make xenkbd.abs_pointer=1 by default [orabug 67188919]
- [xen] check to see if hypervisor supports memory reservation change
(Chuck Anderson) [orabug 7556514]
- [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki)
[orabug 10315433]
- [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258]
- [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]
- [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105]
RDS: Fix BUG_ONs to not fire when in a tasklet
ipoib: Fix lockup of the tx queue
RDS: Do not call set_page_dirty() with irqs off (Sherman Pun)
RDS: Properly unmap when getting a remote access error (Tina Yang)
RDS: Fix locking in rds_send_drop_to()
- [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702]
- [nfs] too many getattr and access calls after direct I/O [orabug 9348191]
- [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson)
[orabug 9107465]
- [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson)
[orabug 9764220]
- Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615]
- fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro,
Guru Anbalagane) [orabug 6124033]
- [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208]
- [ib] fix memory corruption (Andy Grover) [orabug 9972346]
- [aio] patch removes limit on number of retries (Srinivas Eeda) [orabug 10044782]
- [loop] Do not call loop_unplug for not configured loop device (orabug 10314497)

[2.6.18-238.5.1.el5]
- [x86_64] vdso: fix gtod via export of sysctl_vsyscall (Prarit Bhargava) [678613 673616]

[2.6.18-238.4.1.el5]
- [net] be2net: fix missing trans_start update (Ivan Vecera) [674273 671595]
- [net] fix unix socket local dos (Neil Horman) [656759 656760] {CVE-2010-4249}
- [net] core: clear allocs for privileged ethtool actions (Jiri Pirko) [672432 672433] {CVE-2010-4655}
- [net] limit socket backlog add operation to prevent DoS (Jiri Pirko) [657308 657309] {CVE-2010-4251}
- [block] fix accounting bug on cross partition merges (Jerome Marchand) [672253 646816]
- [char] virtio: Wake console outvq on host notifications (Amit Shah) [673983 673459]
- [char] virtio: make console port names a KOBJ_ADD event (Amit Shah) [673984 669909]

[2.6.18-238.3.1.el5]
- [net] tcp: fix shrinking windows with window scaling (Jiri Pirko) [669300 627496]
- [virt] xen: no enable extended PCI cfg space via IOports (Don Dutile) [671340 661478]
- [net] e1000: Avoid unhandled IRQ (Dean Nelson) [670807 651512]
- [net] e1000: fix screaming IRQ (Dean Nelson) [670807 651512]

[2.6.18-238.2.1.el5]
- [acpi] bus: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel, ocfs2-2.6.18-238.5.1.0.1.el5, oracleasm-2.6.18-238.5.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4249
15622
http://www.exploit-db.com/exploits/15622/
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42354
http://secunia.com/advisories/42354
42745
http://secunia.com/advisories/42745
42890
http://secunia.com/advisories/42890
42963
http://secunia.com/advisories/42963
45037
http://www.securityfocus.com/bid/45037
46397
http://secunia.com/advisories/46397
ADV-2010-3321
http://www.vupen.com/english/advisories/2010/3321
ADV-2011-0168
http://www.vupen.com/english/advisories/2011/0168
FEDORA-2010-18983
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
RHSA-2011:0162
http://www.redhat.com/support/errata/RHSA-2011-0162.html
[linux-kernel] 20101123 Unix socket local DOS (OOM)
http://lkml.org/lkml/2010/11/23/395
[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD
http://lkml.org/lkml/2010/11/23/450
[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :(
http://lkml.org/lkml/2010/11/25/8
[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight
http://marc.info/?l=linux-netdev&m=129059035929046&w=2
[oss-security] 20101124 CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/2
[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos
http://www.openwall.com/lists/oss-security/2010/11/24/10
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=9915672d41273f5b77f1b3c29b391ffb7732b84b
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=656756
Common Vulnerability Exposure (CVE) ID: CVE-2010-4251
46637
http://www.securityfocus.com/bid/46637
[netdev] 20100302 [PATCH 1/8] net: add limit for socket backlog
http://kerneltrap.org/mailarchive/linux-netdev/2010/3/3/6271093/thread
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8eae939f1400326b06d0c9afe53d2a484a326871
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
https://bugzilla.redhat.com/show_bug.cgi?id=657303
Common Vulnerability Exposure (CVE) ID: CVE-2010-4655
45972
http://www.securityfocus.com/bid/45972
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[linux-kernel] 20101007 [PATCH] net: clear heap allocations for privileged ethtool actions
https://lkml.org/lkml/2010/10/7/297
[oss-security] 20110124 CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/24/9
[oss-security] 20110124 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/25/3
[oss-security] 20110125 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/25/4
http://openwall.com/lists/oss-security/2011/01/25/5
[oss-security] 20110128 Re: CVE request: linux kernel heap issues
http://openwall.com/lists/oss-security/2011/01/28/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b00916b189d13a615ff05c9242201135992fcda3
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=672428
Common Vulnerability Exposure (CVE) ID: CVE-2010-4805
BugTraq ID: 46637
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.