Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122349
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2010-0504)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-194.8.1.0.1.el5, oracleasm-2.6.18-194.8.1.0.1.el5' package(s) announced via the ELSA-2010-0504 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-194.8.1.0.1.el5, oracleasm-2.6.18-194.8.1.0.1.el5' package(s) announced via the ELSA-2010-0504 advisory.

Vulnerability Insight:
[2.6.18-194.8.1.0.1.el5]
- [xen] check to see if hypervisor supports memory reservation change
(Chuck Anderson) [orabug 7556514]
- Add entropy support to igb (John Sobecki) [orabug 7607479]
- [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332]
- [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043]
[bz 7258]
- [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]
- [nfsd] fix failure of file creation from hpux client (Wen gang Wang)
[orabug 7579314]
- [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702]
- [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin) [orabug 9504524]
- [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105]
RDS: Fix BUG_ONs to not fire when in a tasklet
ipoib: Fix lockup of the tx queue
RDS: Do not call set_page_dirty() with irqs off (Sherman Pun)
RDS: Properly unmap when getting a remote access error (Tina Yang)
RDS: Fix locking in rds_send_drop_to()
- [mm] Enahance shrink_zone patch allow full swap utilization, and also be
NUMA-aware (John Sobecki, Chris Mason, Herbert van den Bergh)
[orabug 9245919]

[2.6.18-194.8.1.el5]
- [net] cnic: fix bnx2x panic w/multiple interfaces enabled (Stanislaw Gruszka) [607087 602402]

[2.6.18-194.7.1.el5]
- [virt] don't compute pvclock adjustments if we trust tsc (Glauber Costa) [601080 570824]
- [virt] add a global synchronization point for pvclock (Glauber Costa) [601080 570824]
- [virt] enable pvclock flags in vcpu_time_info structure (Glauber Costa) [601080 570824]
- [misc] add atomic64_cmpxcgh to x86_64 include files (Glauber Costa) [601080 570824]
- [x86] grab atomic64 types from upstream (Glauber Costa) [601080 570824]

[2.6.18-194.6.1.el5]
- [fs] gfs2: fix permissions checking for setflags ioctl (Steven Whitehouse) [595580 595399] {CVE-2010-1641}
- [mm] clear page errors when issuing a fresh read of page (Rik van Riel) [599739 590763]
- [misc] keys: do not find already freed keyrings (Vitaly Mayatskikh) [585099 585100] {CVE-2010-1437}
- [net] sctp: file must be valid before setting timeout (Jiri Pirko) [598355 578261]
- [net] tg3: fix panic in tg3_interrupt (John Feeney) [600498 569106]
- [net] e1000/e1000e: implement simple interrupt moderation (Andy Gospodarek) [599332 586416]
- [net] cnic: Fix crash during bnx2x MTU change (Stanislaw Gruszka) [596385 582367]
- [net] bxn2x: add dynamic lro disable support (Stanislaw Gruszka) [596385 582367]
- [net] implement dev_disable_lro api for RHEL5 (Stanislaw Gruszka) [596385 582367]
- [x86_64] fix time drift due to faulty lost tick tracking (Ulrich Obergfell) [601090 579711]
- [net] neigh: fix state transitions via Netlink request (Jiri Pirko) [600215 485903]
- [mm] fix hugepage corruption using vm.drop_caches (Larry Woodman) [599737 579469]
- [nfs] don't unhash dentry in nfs_lookup_revalidate (Jeff Layton) [596384 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel, ocfs2-2.6.18-194.8.1.0.1.el5, oracleasm-2.6.18-194.8.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0291
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
37906
http://www.securityfocus.com/bid/37906
38492
http://secunia.com/advisories/38492
39033
http://secunia.com/advisories/39033
43315
http://secunia.com/advisories/43315
DSA-1996
http://www.debian.org/security/2010/dsa-1996
DSA-2005
http://www.debian.org/security/2010/dsa-2005
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
[linux-kernel] 20091205 [RFC][PATCHSET] mremap/mmap mess
http://marc.info/?l=linux-arch&m=126004438008670&w=2
[linux-kernel] 20100114 [PATCH 01/52] untangle the do_mremap() mess
http://groups.google.com/group/linux.kernel/msg/895f20870532241e
[oss-security] 20100119 CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126388181420690&w=2
[oss-security] 20100119 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126393370931972&w=2
[oss-security] 20100120 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126395874130875&w=2
http://marc.info/?l=oss-security&m=126396065732697&w=2
http://marc.info/?l=oss-security&m=126396609004884&w=2
http://marc.info/?l=oss-security&m=126399980216047&w=2
http://marc.info/?l=oss-security&m=126400443123998&w=2
[oss-security] 20100121 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126406814304720&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0067bd8a55862ac9dd212bd1c4f6f5bff1ca1301
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05d72faa6d13c9d857478a5d35c85db9adada685
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=097eed103862f9c6a97f2e415e21d1134017b135
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0ec62d290912bb4b989be7563851bc364ec73b56
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a0ef85f84feb13f07b604fcf5b90ef7c2b5c82f
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2c6a10161d0b5fc047b5bd81b03693b9af99fab5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2ea1d13f64efdf49319e86c87d9ba38c30902782
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=54f5de709984bae0d31d823ff03de755f9dcac54
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=564b3bffc619dcbdd160de597b0547a7017ea010
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=570dcf2c15463842e384eb597a87c1e39bead99b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8c7b49b3ecd48923eb64ff57e07a1cdb74782970
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9206de95b1ea68357996ec02be5db0638a0de2c1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=935874141df839c706cd6cdc438e85eb69d1525e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aa65607373a4daf2010e8c3867b6317619f3c1a3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bb52d6694002b9d632bb355f64daa045c6293a4e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c4caa778157dbbf04116f0ac2111e389b5cd7a29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e77414e0aad6a1b063ba5e5750c582c75327ea6a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ecc1a8993751de4e82eb18640d631dae1f626bd6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f106af4e90eadd76cfc0b5325f659619e08fb762
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f8b7256096a20436f6d0926747e3ac3d64c81d24
http://groups.google.co.jp/group/fa.linux.kernel/browse_thread/thread/8bf22336b1082090
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=556703
oval:org.mitre.oval:def:11824
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11824
Common Vulnerability Exposure (CVE) ID: CVE-2010-0622
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
Debian Security Information: DSA-2005 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2010/02/09/2
http://www.openwall.com/lists/oss-security/2010/02/11/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9655
http://secunia.com/advisories/38779
http://secunia.com/advisories/38905
http://secunia.com/advisories/38922
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
http://www.ubuntu.com/usn/USN-914-1
http://www.vupen.com/english/advisories/2010/0638
Common Vulnerability Exposure (CVE) ID: CVE-2010-1087
BugTraq ID: 39569
http://www.securityfocus.com/bid/39569
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://www.openwall.com/lists/oss-security/2010/03/03/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10442
http://secunia.com/advisories/39830
http://secunia.com/advisories/40645
SuSE Security Announcement: SUSE-SA:2010:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
http://www.vupen.com/english/advisories/2010/1857
Common Vulnerability Exposure (CVE) ID: CVE-2010-1088
BugTraq ID: 39044
http://www.securityfocus.com/bid/39044
http://www.openwall.com/lists/oss-security/2010/02/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10093
http://secunia.com/advisories/39742
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1173
39830
40218
http://secunia.com/advisories/40218
DSA-2053
MDVSA-2010:198
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
[netdev] 20100428 Re: [PATCH]: sctp: Fix skb_over_panic resulting from multiple invalid parameter errors (CVE-2010-1173) (v4)
http://article.gmane.org/gmane.linux.network/159531
[oss-security] 20100429 CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors
http://www.openwall.com/lists/oss-security/2010/04/29/1
[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors
http://marc.info/?l=oss-security&m=127251068407878&w=2
http://www.openwall.com/lists/oss-security/2010/04/29/6
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809
http://kbase.redhat.com/faq/docs/DOC-31052
https://bugzilla.redhat.com/show_bug.cgi?id=584645
oval:org.mitre.oval:def:11416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11416
Common Vulnerability Exposure (CVE) ID: CVE-2010-1187
BugTraq ID: 39120
http://www.securityfocus.com/bid/39120
http://www.openwall.com/lists/oss-security/2010/03/30/1
http://www.openwall.com/lists/oss-security/2010/03/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9832
Common Vulnerability Exposure (CVE) ID: CVE-2010-1436
[oss-security] 20100427 CVE request - gfs2 kernel issue
http://www.openwall.com/lists/oss-security/2010/04/27/1
[oss-security] 20100427 Re: CVE request - gfs2 kernel issue
http://www.openwall.com/lists/oss-security/2010/04/28/1
https://bugzilla.redhat.com/show_bug.cgi?id=586006
kernel-gfs2quota-dos(58839)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58839
oval:org.mitre.oval:def:10652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10652
Common Vulnerability Exposure (CVE) ID: CVE-2010-1437
39719
http://www.securityfocus.com/bid/39719
40645
ADV-2010-1857
SUSE-SA:2010:031
[linux-kernel] 20100422 [PATCH 0/1][BUG][IMPORTANT] KEYRINGS: find_keyring_by_name() can gain the freed keyring
http://marc.info/?l=linux-kernel&m=127192182917857&w=2
[linux-kernel] 20100430 [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring
http://marc.info/?l=linux-kernel&m=127274294622730&w=2
[linux-kernel] 20100503 Re: [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring
http://marc.info/?l=linux-kernel&m=127292492727029&w=2
[oss-security] 20100427 CVE request - kernel: find_keyring_by_name() can gain the freed keyring
http://www.openwall.com/lists/oss-security/2010/04/27/2
[oss-security] 20100427 Re: CVE request - kernel: find_keyring_by_name() can gain the freed keyring
http://www.openwall.com/lists/oss-security/2010/04/28/2
https://bugzilla.redhat.com/show_bug.cgi?id=585094
https://patchwork.kernel.org/patch/94038/
https://patchwork.kernel.org/patch/94664/
kernel-findkeyringbyname-dos(58254)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58254
oval:org.mitre.oval:def:9715
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715
Common Vulnerability Exposure (CVE) ID: CVE-2010-1641
40356
http://www.securityfocus.com/bid/40356
SUSE-SA:2010:033
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00000.html
[cluster-devel] 20100525 [PATCH 3/3] GFS2: Fix permissions checking for setflags ioctl()
https://www.redhat.com/archives/cluster-devel/2010-May/msg00049.html
[oss-security] 20100525 CVE request - kernel: GFS2: The setflags ioctl() doesn't check file ownership
http://www.openwall.com/lists/oss-security/2010/05/25/1
[oss-security] 20100525 Re: CVE request - kernel: GFS2: The setflags ioctl() doesn't check file ownership
http://www.openwall.com/lists/oss-security/2010/05/25/12
[oss-security] 20100526 Re: CVE request - kernel: GFS2: The setflags ioctl() doesn't check file ownership
http://www.openwall.com/lists/oss-security/2010/05/26/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7df0e0397b9a18358573274db9fdab991941062f
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/incr/patch-2.6.34-git9-git10.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=595579
kernel-gfs2-security-bypass(58926)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58926
oval:org.mitre.oval:def:9916
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9916
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.