Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122315
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2010-0723)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-194.17.1.0.1.el5, oracleasm-2.6.18-194.17.1.0.1.el5' package(s) announced via the ELSA-2010-0723 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-194.17.1.0.1.el5, oracleasm-2.6.18-194.17.1.0.1.el5' package(s) announced via the ELSA-2010-0723 advisory.

Vulnerability Insight:
[2.6.18-194.17.1.0.1.el5]
- [xen] check to see if hypervisor supports memory reservation change
(Chuck Anderson) [orabug 7556514]
- Add entropy support to igb (John Sobecki) [orabug 7607479]
- [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332]
- [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043]
[bz 7258]
- [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]
- [nfsd] fix failure of file creation from hpux client (Wen gang Wang)
[orabug 7579314]
- [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702]
- [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin)
[orabug 9504524]
- [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105]
RDS: Fix BUG_ONs to not fire when in a tasklet
ipoib: Fix lockup of the tx queue
RDS: Do not call set_page_dirty() with irqs off (Sherman Pun)
RDS: Properly unmap when getting a remote access error (Tina Yang)
RDS: Fix locking in rds_send_drop_to()
- [mm] Enhance shrink_zone patch allow full swap utilization, and also be
NUMA-aware (John Sobecki, Chris Mason, Herbert van den Bergh)
[orabug 9245919]
- [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson)
[orabug 9107465]
- [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson)
[orabug 9764220]
- Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615]
- fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro,
Guru Anbalagane) [orabug 6124033]
- [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208]
- [ib] fix memory corruption (Andy Grover) [orabug 9972346]

[2.6.18-194.17.1.el5]
- Syncing following patch from branched build:
- [misc] make compat_alloc_user_space() incorporate the access_ok()
(Don Howard) [634463 634464] {CVE-2010-3081}

[2.6.18-194.16.1.el5]
- [fs] xfs: fix missing untrusted inode lookup tag (Dave Chinner)
[624366 607032] {CVE-2010-2943}

[2.6.18-194.15.1.el5]
- [net] cxgb3: don't flush workqueue if called from wq (Doug Ledford)
[630978 630124]
- [net] cxgb3: get fatal parity error status on interrupt (Doug Ledford)
[630978 630124]
- [net] cxgb3: clear fatal parity error register on init (Doug Ledford)
[630978 630124]
- [net] cxgb3: add define for fatal parity error bit (Doug Ledford)
[630978 630124]

[2.6.18-194.14.1.el5]
- [s390] dasd: force online does not work (Hendrik Brueckner) [627194 619466]
- [s390] dasd: allocate fallback cqr for reserve/release (Hendrik Brueckner)
[627195 619465]
- [fs] xfs: fix untrusted inode number lookup (Dave Chinner) [629219 624862]
- [net] sched: fix some kernel memory leaks (Jiri Pirko) [624904 624638]
{CVE-2010-2942}
- [usb] fix usbfs information leak (Eugene Teo) [566628 566629] {CVE-2010-1083}
- [fs] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED (Dave Chinner)
[624366 607032] {CVE-2010-2943}
- [fs] xfs: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel, ocfs2-2.6.18-194.17.1.0.1.el5, oracleasm-2.6.18-194.17.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1083
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://lwn.net/Articles/375350/
http://lkml.org/lkml/2010/3/30/759
http://www.openwall.com/lists/oss-security/2010/02/17/1
http://www.openwall.com/lists/oss-security/2010/02/17/2
http://www.openwall.com/lists/oss-security/2010/02/18/7
http://www.openwall.com/lists/oss-security/2010/02/19/1
http://www.openwall.com/lists/oss-security/2010/02/18/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10831
http://www.redhat.com/support/errata/RHSA-2010-0394.html
http://www.redhat.com/support/errata/RHSA-2010-0723.html
http://secunia.com/advisories/39742
http://secunia.com/advisories/39830
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2492
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
42890
http://secunia.com/advisories/42890
46397
MDVSA-2010:172
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
RHSA-2010:0723
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6f80fb7b5986fda663d94079d3bba0937a6b6ff
http://support.avaya.com/css/P8/documents/100113326
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=611385
Common Vulnerability Exposure (CVE) ID: CVE-2010-2798
1024386
http://securitytracker.com/id?1024386
42124
http://www.securityfocus.com/bid/42124
DSA-2094
http://www.debian.org/security/2010/dsa-2094
RHSA-2010:0660
http://www.redhat.com/support/errata/RHSA-2010-0660.html
RHSA-2010:0670
http://www.redhat.com/support/errata/RHSA-2010-0670.html
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
SUSE-SA:2010:054
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[oss-security] 20100802 CVE request: kernel: gfs2: rename cases kernel panic
http://www.openwall.com/lists/oss-security/2010/08/02/1
[oss-security] 20100802 Re: CVE request: kernel: gfs2: rename cases kernel panic
http://www.openwall.com/lists/oss-security/2010/08/02/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=728a756b8fcd22d80e2dbba8117a8a3aafd3f203
https://bugzilla.redhat.com/show_bug.cgi?id=620300
Common Vulnerability Exposure (CVE) ID: CVE-2010-2938
43578
http://www.securityfocus.com/bid/43578
http://xenbits.xensource.com/xen-unstable.hg?rev/15911
https://bugzilla.redhat.com/show_bug.cgi?id=620490
Common Vulnerability Exposure (CVE) ID: CVE-2010-2942
41512
http://secunia.com/advisories/41512
42529
http://www.securityfocus.com/bid/42529
ADV-2010-2430
http://www.vupen.com/english/advisories/2010/2430
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
RHSA-2010:0771
http://www.redhat.com/support/errata/RHSA-2010-0771.html
RHSA-2010:0779
http://www.redhat.com/support/errata/RHSA-2010-0779.html
SUSE-SA:2010:041
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[oss-security] 20100818 CVE request - kernel: net sched memleak
http://www.openwall.com/lists/oss-security/2010/08/18/1
[oss-security] 20100819 Re: CVE request - kernel: net sched memleak
http://www.openwall.com/lists/oss-security/2010/08/19/4
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=1c40be12f7d8ca1d387510d39787b12e512a7ce8
http://patchwork.ozlabs.org/patch/61857/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc2
https://bugzilla.redhat.com/show_bug.cgi?id=624903
Common Vulnerability Exposure (CVE) ID: CVE-2010-2943
42527
http://www.securityfocus.com/bid/42527
42758
http://secunia.com/advisories/42758
43161
http://secunia.com/advisories/43161
ADV-2011-0070
http://www.vupen.com/english/advisories/2011/0070
ADV-2011-0280
http://www.vupen.com/english/advisories/2011/0280
USN-1041-1
http://www.ubuntu.com/usn/USN-1041-1
USN-1057-1
http://www.ubuntu.com/usn/USN-1057-1
[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767
[linux-xfs] 20100620 [PATCH 2/4] xfs: validate untrusted inode numbers during lookup
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771
[linux-xfs] 20100620 [PATCH 3/4] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768
[linux-xfs] 20100620 [PATCH 4/4] xfs: remove block number from inode lookup code
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769
[oss-security] 20100818 CVE request - kernel: xfs: stale data exposure
http://www.openwall.com/lists/oss-security/2010/08/18/2
[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure
http://www.openwall.com/lists/oss-security/2010/08/19/5
[xfs] 20100617 [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2
http://oss.sgi.com/archives/xfs/2010-06/msg00191.html
[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2
http://oss.sgi.com/archives/xfs/2010-06/msg00198.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa
https://bugzilla.redhat.com/show_bug.cgi?id=624923
Common Vulnerability Exposure (CVE) ID: CVE-2010-3015
BugTraq ID: 42477
http://www.securityfocus.com/bid/42477
Debian Security Information: DSA-2094 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://marc.info/?l=oss-security&m=128192548904503&w=2
http://marc.info/?l=oss-security&m=128197862004376&w=2
http://marc.info/?l=oss-security&m=128201627016896&w=2
SuSE Security Announcement: SUSE-SA:2010:040 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:054 (Google Search)
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://www.vupen.com/english/advisories/2010/3117
XForce ISS Database: kernel-stacksize-dos(61156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61156
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.