Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122396
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2010-0046)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-164.11.1.0.1.el5, oracleasm-2.6.18-164.11.1.0.1.el5' package(s) announced via the ELSA-2010-0046 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-164.11.1.0.1.el5, oracleasm-2.6.18-164.11.1.0.1.el5' package(s) announced via the ELSA-2010-0046 advisory.

Vulnerability Insight:
[2.6.18-164.11.1.0.1.el5]
- [xen] check to see if hypervisor supports memory reservation change
(Chuck Anderson) [orabug 7556514]
- Add entropy support to igb ( John Sobecki) [orabug 7607479]
- [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043]
[bz 7258]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]
- [nfsd] fix failure of file creation from hpux client (Wen gang Wang)
[orabug 7579314]
- FP register state is corrupted during the handling a SIGSEGV (Chuck Anderson)
[orabug 7708133]

[2.6.18-164.11.1.el5]
- [firewire] ohci: handle receive packets with zero data (Jay Fenlason) [547241 547242] {CVE-2009-4138}
- [x86] sanity check for AMD northbridges (Andrew Jones) [549905 547518]
- [x86_64] disable vsyscall in kvm guests (Glauber Costa) [550968 542612]
- [fs] ext3: replace lock_super with explicit resize lock (Eric Sandeen) [549908 525100]
- [fs] respect flag in do_coredump (Danny Feng) [544188 544189] {CVE-2009-4036}
- [gfs2] make O_APPEND behave as expected (Steven Whitehouse) [547521 544342]
- [fs] hfs: fix a potential buffer overflow (Amerigo Wang) [540740 540741] {CVE-2009-4020}
- [fuse] prevent fuse_put_request on invalid pointer (Danny Feng) [538736 538737] {CVE-2009-4021}
- [mm] call vfs_check_frozen after unlocking the spinlock (Amerigo Wang) [548370 541956]
- [infiniband] init neigh->dgid.raw on bonding events (Doug Ledford) [543448 538067]
- [scsi] gdth: prevent negative offsets in ioctl (Amerigo Wang) [539420 539421] {CVE-2009-3080}
- [fs] gfs2: fix glock ref count issues (Steven Whitehouse) [544978 539240]
- [net] call cond_resched in rt_run_flush (Amerigo Wang) [547530 517588]
- [scsi] megaraid: fix sas permissions in sysfs (Casey Dahlin) [537312 537313] {CVE-2009-3889 CVE-2009-3939}
- [ia64] kdump: restore registers in the stack on init (Takao Indoh ) [542582 515753]
- [x86] kvm: don't ask HV for tsc khz if not using kvmclock (Glauber Costa ) [537027 531268]
- [net] sched: fix panic in bnx2_poll_work (John Feeney ) [539686 526481]
- [x86_64] fix 32-bit process register leak (Amerigo Wang ) [526797 526798]
- [cpufreq] add option to avoid smi while calibrating (Matthew Garrett ) [537343 513649]
- [kvm] use upstream kvm_get_tsc_khz (Glauber Costa ) [540896 531025]
- [net] fix unbalance rtnl locking in rt_secret_reschedule (Neil Horman ) [549907 510067]
- [net] r8169: improved rx length check errors (Neil Horman ) [552913 552438]
- [scsi] lpfc: fix FC ports offlined during target controller faults (Rob Evers ) [549906 516541]
- [net] emergency route cache flushing fixes (Thomas Graf ) [545662 545663] {CVE-2009-4272}
- [fs] fasync: split 'fasync_helper()' into separate add/remove functions (Danny Feng ) [548656 548657] {CVE-2009-4141}
- [scsi] qla2xxx: NPIV vport management pseudofiles are world writable (Tom Coughlan ) [537317 537318] {CVE-2009-3556}

Affected Software/OS:
'kernel, ocfs2-2.6.18-164.11.1.0.1.el5, oracleasm-2.6.18-164.11.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-6304
BugTraq ID: 21591
http://www.securityfocus.com/bid/21591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10797
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7446
RedHat Security Advisories: RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://secunia.com/advisories/23349
http://www.trustix.org/errata/2006/0074/
http://www.vupen.com/english/advisories/2006/5002
Common Vulnerability Exposure (CVE) ID: CVE-2009-2910
36576
http://www.securityfocus.com/bid/36576
36927
http://secunia.com/advisories/36927
37075
http://secunia.com/advisories/37075
37351
http://secunia.com/advisories/37351
FEDORA-2009-10525
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0046
RHSA-2010:0095
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[linux-kernel] 20091001 [tip:x86/urgent] x86: Don't leak 64-bit kernel register values to 32-bit processes
http://lkml.org/lkml/2009/10/1/164
[oss-security] 20091001 CVE Request (kernel)
http://marc.info/?l=oss-security&m=125442304214452&w=2
[oss-security] 20091001 Re: CVE Request (kernel)
http://www.openwall.com/lists/oss-security/2009/10/02/1
[oss-security] 20091002 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125444390112831&w=2
[oss-security] 20091009 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125511635004768&w=2
http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4
https://bugzilla.redhat.com/show_bug.cgi?id=526788
oval:org.mitre.oval:def:10823
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823
oval:org.mitre.oval:def:7359
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359
Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
37068
http://www.securityfocus.com/bid/37068
37435
http://secunia.com/advisories/37435
37720
http://secunia.com/advisories/37720
37909
http://secunia.com/advisories/37909
38017
http://secunia.com/advisories/38017
38276
http://secunia.com/advisories/38276
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2009-13098
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0041
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:005
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
oval:org.mitre.oval:def:10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
oval:org.mitre.oval:def:12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
oval:org.mitre.oval:def:7101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
Common Vulnerability Exposure (CVE) ID: CVE-2009-3556
SUSE-SA:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
[oss-security] 20100120 CVE-2009-3556 kernel: qla2xxx NPIV vport management pseudofiles are world writable
http://www.openwall.com/lists/oss-security/2010/01/20/2
https://bugzilla.redhat.com/show_bug.cgi?id=537177
kernel-qla2xxx-security-bypass(55809)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55809
oval:org.mitre.oval:def:6744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6744
oval:org.mitre.oval:def:9738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9738
Common Vulnerability Exposure (CVE) ID: CVE-2009-3889
37019
http://www.securityfocus.com/bid/37019
60202
http://osvdb.org/60202
[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/1
[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=526068
oval:org.mitre.oval:def:11018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11018
oval:org.mitre.oval:def:7163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7163
Common Vulnerability Exposure (CVE) ID: CVE-2009-3939
BugTraq ID: 37019
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://osvdb.org/60201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4020
39742
http://secunia.com/advisories/39742
SUSE-SA:2010:023
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
[linux-mm-commits] 20091203 + hfs-fix-a-potential-buffer-overflow.patch added to -mm tree
http://marc.info/?l=linux-mm-commits&m=125987755823047&w=2
[oss-security] 20091204 CVE-2009-4020 kernel: hfs buffer overflow
http://www.openwall.com/lists/oss-security/2009/12/04/1
http://userweb.kernel.org/~akpm/mmotm/broken-out/hfs-fix-a-potential-buffer-overflow.patch
https://bugzilla.redhat.com/show_bug.cgi?id=540736
oval:org.mitre.oval:def:10091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10091
oval:org.mitre.oval:def:6750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6750
Common Vulnerability Exposure (CVE) ID: CVE-2009-4021
37069
http://www.securityfocus.com/bid/37069
[oss-security] 20091119 CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer
http://www.openwall.com/lists/oss-security/2009/11/19/1
[oss-security] 20091124 Re: CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer
http://www.openwall.com/lists/oss-security/2009/11/24/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f60311d5f7670d9539b424e4ed8b5c0872fc9e83
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc7
https://bugzilla.redhat.com/show_bug.cgi?id=538734
kernel-fusedirectio-dos(54358)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54358
oval:org.mitre.oval:def:10516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10516
oval:org.mitre.oval:def:6955
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6955
Common Vulnerability Exposure (CVE) ID: CVE-2009-4138
37339
http://www.securityfocus.com/bid/37339
[oss-security] 20091215 CVE-2009-4138 kernel: firewire: ohci: handle receive packets with a data length of zero
http://www.openwall.com/lists/oss-security/2009/12/15/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8c0c0cc2d9f4c523fde04bdfe41e4380dec8ee54
http://patchwork.kernel.org/patch/66747/
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git9.log
https://bugzilla.redhat.com/show_bug.cgi?id=547236
oval:org.mitre.oval:def:7376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7376
oval:org.mitre.oval:def:9527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9527
Common Vulnerability Exposure (CVE) ID: CVE-2009-4141
20100114 Locked fasync file descriptors can be referenced after free in >= 2.6.28
http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0252.html
37806
http://www.securityfocus.com/bid/37806
38199
http://secunia.com/advisories/38199
39033
http://secunia.com/advisories/39033
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:010
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=53281b6d34d44308372d16acb7fb5327609f68b6
http://lock.cmpxchg8b.com/5ebe2294ecd0e0f08eab7690d2a6ee69/create_elf_tables.c
http://twitter.com/taviso/statuses/7744108017
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.33-rc4-git1.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=547906
oval:org.mitre.oval:def:7054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7054
oval:org.mitre.oval:def:9201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9201
Common Vulnerability Exposure (CVE) ID: CVE-2009-4272
[oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock
http://www.openwall.com/lists/oss-security/2010/01/20/1
[oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock
http://www.openwall.com/lists/oss-security/2010/01/20/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31
https://bugzilla.redhat.com/show_bug.cgi?id=545411
linux-kernel-routing-dos(55808)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55808
oval:org.mitre.oval:def:11167
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167
oval:org.mitre.oval:def:7026
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.