Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122408
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2009-1670)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-164.9.1.0.1.el5, oracleasm-2.6.18-164.9.1.0.1.el5' package(s) announced via the ELSA-2009-1670 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-164.9.1.0.1.el5, oracleasm-2.6.18-164.9.1.0.1.el5' package(s) announced via the ELSA-2009-1670 advisory.

Vulnerability Insight:
[2.6.18-164.9.1.0.1.el5]
- [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514]
- Add entropy support to igb ( John Sobecki) [orabug 7607479]
- [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]
- [nfsd] fix failure of file creation from hpux client (Wen gang Wang) [orabug 7579314]

[2.6.18-164.9.1.el5]
- [x86] fix stale data in shared_cpu_map cpumasks (Prarit Bhargava) [545583 541953]

[2.6.18-164.8.1.el5]
- [xen] iommu-amd: extend loop ctr for polling completion wait (Bhavna Sarathy ) [539687 518474 526766]
- [xen] iommu: add passthrough and no-intremap parameters (Bhavna Sarathy ) [539687 518474 526766]
- [xen] iommu: enable amd iommu debug at run-time (Bhavna Sarathy ) [539687 518474 526766]
- [xen] support interrupt remapping on M-C (Bhavna Sarathy ) [539687 518474 526766]
- [xen] iommu: move iommu_setup() to setup ioapic correctly (Bhavna Sarathy ) [539687 518474 526766]
- [net] bnx2x: add support for bcm8727 phy (Stanislaw Gruszka ) [540381 515716]
- [x86] cpu: upstream cache fixes needed for amd m-c (Bhavna Sarathy ) [540469 526315]
- [x86_64] set proc id and core id before calling fixup_dcm (Bhavna Sarathy) [540469 526315]
- [x86] mce_amd: fix up threshold_bank4 creation (Bhavna Sarathy ) [540469 526315]
- Revert: [net] sched: fix panic in bnx2_poll_work (John Feeney ) [539686 526481]
- FP register state is corrupted during the handling a SIGSEGV (Chuck Anderson)
[orabug 7708133]

[2.6.18-164.7.1.el5]
- [xen] fix numa on magny-cours systems (Bhavna Sarathy ) [539684 526051]
- [xen] fix crash with memory imbalance (Bhavna Sarathy ) [539690 526785]
- [net] sched: fix panic in bnx2_poll_work (John Feeney ) [539686 526481]
- [acpi] prevent duplicate dirs in /proc/acpi/processor (Matthew Garrett ) [539692 537395]
- [x86] fix boot crash with < 8-core AMD Magny-cours system (Bhavna Sarathy) [539682 522215]
- [x86] support amd magny-cours power-aware scheduler fix (Bhavna Sarathy ) [539680 513685]
- [x86] disable NMI watchdog on CPU remove (Prarit Bhargava ) [539691 532514]
- [acpi] bm_check and bm_control update (Luming Yu ) [539677 509422]
- [x86_64] amd: iommu system management erratum 63 fix (Bhavna Sarathy ) [539689 531469]
- [net] bnx2i/cnic: update driver version for RHEL5.5 (Mike Christie ) [537014 516233]
- [x86] fix L1 cache by adding missing break (Bhavna Sarathy ) [539688 526770]
- [x86] amd: fix hot plug cpu issue on 32-bit magny-cours (Bhavna Sarathy ) [539688 526770]
- [acpi] disable ARB_DISABLE on platforms where not needed (Luming Yu ) [539677 509422]
- [fs] private dentry list to avoid dcache_lock contention (Lachlan McIlroy ) [537019 526612]
- [scsi] qla2xxx: enable msi-x correctly ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel, ocfs2-2.6.18-164.9.1.0.1.el5, oracleasm-2.6.18-164.9.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3612
37086
http://secunia.com/advisories/37086
37909
http://secunia.com/advisories/37909
38794
http://secunia.com/advisories/38794
38834
http://secunia.com/advisories/38834
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
FEDORA-2009-11038
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[oss-security] 20091014 CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/14/2
[oss-security] 20091014 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/1
[oss-security] 20091014 Re: CVE request: kernel: tc: uninitialised kernel memory leak
http://www.openwall.com/lists/oss-security/2009/10/14/1
[oss-security] 20091015 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/3
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad61df918c44316940404891d5082c63e79c256a
http://patchwork.ozlabs.org/patch/35412/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=528868
oval:org.mitre.oval:def:10395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10395
oval:org.mitre.oval:def:7557
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7557
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
36707
http://secunia.com/advisories/36707
36824
http://www.securityfocus.com/bid/36824
MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
[linux-kernel] 20090921 [git pull] drm tree.
http://article.gmane.org/gmane.linux.kernel/892259
[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/1
[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7dc482dfeeeefcfd000d4271c4626937406756d7
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log
https://bugzilla.redhat.com/show_bug.cgi?id=529597
oval:org.mitre.oval:def:6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
oval:org.mitre.oval:def:9891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
Common Vulnerability Exposure (CVE) ID: CVE-2009-3621
38017
http://secunia.com/advisories/38017
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
[linux-kernel] 20091019 Re: [PATCH] AF_UNIX: Fix deadlock on connecting to shutdown socket
http://lkml.org/lkml/2009/10/19/50
[oss-security] 20091019 CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/2
[oss-security] 20091019 Re: CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/4
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675
http://patchwork.kernel.org/patch/54678/
https://bugzilla.redhat.com/show_bug.cgi?id=529626
oval:org.mitre.oval:def:6895
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
oval:org.mitre.oval:def:9921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
Common Vulnerability Exposure (CVE) ID: CVE-2009-3726
36936
http://www.securityfocus.com/bid/36936
40218
http://secunia.com/advisories/40218
DSA-2005
http://www.debian.org/security/2010/dsa-2005
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
[linux-nfs] 20081022 kernel oops in nfs4_proc_lock
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
[oss-security] 20091105 CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/1
[oss-security] 20091105 Re: CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d953126a28f97ec965d23c69fd5795854c048f30
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=529227
oval:org.mitre.oval:def:6636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6636
oval:org.mitre.oval:def:9734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9734
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.