Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122460
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2009-1193)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.4.1.0.1.el5, oracleasm-2.6.18-128.4.1.0.1.el5' package(s) announced via the ELSA-2009-1193 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.4.1.0.1.el5, oracleasm-2.6.18-128.4.1.0.1.el5' package(s) announced via the ELSA-2009-1193 advisory.

Vulnerability Insight:
[2.6.18-128.4.1.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki,Guru Anbalagane) [orabug 6045759]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]
- [nfs] convert ENETUNREACH to ENOTCONN (Guru Anbalagane) [orabug 7689332]
- [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514]
- [MM] balloon code needs to adjust totalhigh_pages (Chuck Anderson) [orabug 8300888]
- [NET] Add entropy support to igb ( John Sobecki) [orabug 7607479]
- [XEN] use hypercall to fixmap pte updates (Mukesh Rathor) [orabug 8433329]
- [XEN] Extend physical mask to 40bit for machine above 64G [orabug 8312526]

[2.6.18-128.4.1.el5]
- [fs] ecryptfs: check tag 11 packet literal data buffer size (Eric Sandeen ) [512862 512863] {CVE-2009-2406}
- [fs] ecryptfs: check tag 3 packet encrypted key size (Eric Sandeen ) [512886 512887] {CVE-2009-2407}
- [misc] personality handling: fix PER_CLEAR_ON_SETID (Vitaly Mayatskikh ) [511173 508842] {CVE-2009-1895}
- [xen] HV: remove high latency spin_lock (Chris Lalancette ) [512311 459410]

[2.6.18-128.3.1.el5]
- [pci] quirk: disable MSI on VIA VT3364 chipsets (Dean Nelson ) [507529 501374]
- [char] tty: prevent an O_NDELAY writer from blocking (Mauro Carvalho Chehab ) [510239 506806]
- [misc] hrtimer: fix a soft lockup (Amerigo Wang ) [418061 418071] {CVE-2007-5966}
- [misc] hrtimer: check relative timeouts for overflow (AMEET M. PARANJAPE ) [510018 492230]

Affected Software/OS:
'kernel, ocfs2-2.6.18-128.4.1.0.1.el5, oracleasm-2.6.18-128.4.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-5966
20071218 rPSA-2007-0269-1 kernel
http://www.securityfocus.com/archive/1/485282/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
26880
http://www.securityfocus.com/bid/26880
28088
http://secunia.com/advisories/28088
28105
http://secunia.com/advisories/28105
28141
http://secunia.com/advisories/28141
28706
http://secunia.com/advisories/28706
28806
http://secunia.com/advisories/28806
31628
http://secunia.com/advisories/31628
36131
http://secunia.com/advisories/36131
37471
http://secunia.com/advisories/37471
ADV-2007-4225
http://www.vupen.com/english/advisories/2007/4225
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1436
http://www.debian.org/security/2007/dsa-1436
MDVSA-2008:112
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
RHSA-2008:0585
http://www.redhat.com/support/errata/RHSA-2008-0585.html
RHSA-2009:1193
http://www.redhat.com/support/errata/RHSA-2009-1193.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
USN-574-1
http://www.ubuntu.com/usn/usn-574-1
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://issues.rpath.com/browse/RPL-2038
oval:org.mitre.oval:def:10774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774
oval:org.mitre.oval:def:8125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125
Common Vulnerability Exposure (CVE) ID: CVE-2009-1385
20090724 rPSA-2009-0111-1 kernel
http://www.securityfocus.com/archive/1/505254/100/0/threaded
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
35185
http://www.securityfocus.com/bid/35185
35265
http://secunia.com/advisories/35265
35566
http://secunia.com/advisories/35566
35623
http://secunia.com/advisories/35623
35656
http://secunia.com/advisories/35656
35847
http://secunia.com/advisories/35847
36051
http://secunia.com/advisories/36051
36327
http://secunia.com/advisories/36327
54892
http://osvdb.org/54892
DSA-1844
http://www.debian.org/security/2009/dsa-1844
DSA-1865
http://www.debian.org/security/2009/dsa-1865
FEDORA-2009-6768
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html
FEDORA-2009-6846
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html
FEDORA-2009-6883
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html
MDVSA-2009:135
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
MDVSA-2009:148
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
RHSA-2009:1157
http://www.redhat.com/support/errata/RHSA-2009-1157.html
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
SUSE-SA:2009:038
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
USN-793-1
http://www.ubuntu.com/usn/usn-793-1
[oss-security] 20090603 CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service
http://www.openwall.com/lists/oss-security/2009/06/03/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10
http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.intel.com/support/network/sb/CS-030543.htm
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8
https://bugzilla.redhat.com/show_bug.cgi?id=502981
oval:org.mitre.oval:def:11598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598
oval:org.mitre.oval:def:11681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681
oval:org.mitre.oval:def:8340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340
Common Vulnerability Exposure (CVE) ID: CVE-2009-1388
35559
http://www.securityfocus.com/bid/35559
55679
http://osvdb.org/55679
[oss-security] 20090702 CVE-2009-1388 kernel: do_coredump() vs ptrace_start() deadlock
http://marc.info/?l=oss-security&m=124654277229434&w=2
https://bugzilla.redhat.com/attachment.cgi?id=346615
https://bugzilla.redhat.com/attachment.cgi?id=346742
https://bugzilla.redhat.com/show_bug.cgi?id=504263
oval:org.mitre.oval:def:8625
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8625
oval:org.mitre.oval:def:8680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8680
Common Vulnerability Exposure (CVE) ID: CVE-2009-1389
1023507
http://www.securitytracker.com/id?1023507
35281
http://www.securityfocus.com/bid/35281
36045
http://secunia.com/advisories/36045
37298
http://secunia.com/advisories/37298
40645
http://secunia.com/advisories/40645
ADV-2010-0219
http://www.vupen.com/english/advisories/2010/0219
ADV-2010-1857
http://www.vupen.com/english/advisories/2010/1857
SUSE-SA:2010:031
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
USN-807-1
http://www.ubuntu.com/usn/usn-807-1
[linux-kernel] 20090608 [Security, resend] Instant crash with rtl8169 and large packets
http://lkml.org/lkml/2009/6/8/194
[linux-netdev] 20090214 r8169: instant crash if receiving packet larger than MTU
http://marc.info/?l=linux-netdev&m=123462461713724&w=2
[oss-security] 20090610 CVE-2009-1389 kernel: r8169: fix crash when large packets are received
http://www.openwall.com/lists/oss-security/2009/06/10/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4
http://support.avaya.com/css/P8/documents/100067254
http://support.citrix.com/article/CTX123453
https://bugzilla.redhat.com/show_bug.cgi?id=504726
linux-kernel-rtl8169nic-dos(51051)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51051
oval:org.mitre.oval:def:10415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415
oval:org.mitre.oval:def:8108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108
Common Vulnerability Exposure (CVE) ID: CVE-2009-1895
35647
http://www.securityfocus.com/bid/35647
35801
http://secunia.com/advisories/35801
36054
http://secunia.com/advisories/36054
36116
http://secunia.com/advisories/36116
36759
http://secunia.com/advisories/36759
55807
http://www.osvdb.org/55807
ADV-2009-1866
http://www.vupen.com/english/advisories/2009/1866
DSA-1845
http://www.debian.org/security/2009/dsa-1845
FEDORA-2009-8144
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html
FEDORA-2009-8264
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2009:1438
http://www.redhat.com/support/errata/RHSA-2009-1438.html
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6
http://patchwork.kernel.org/patch/32598/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3
https://bugs.launchpad.net/bugs/cve/2009-1895
oval:org.mitre.oval:def:11768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768
oval:org.mitre.oval:def:7826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826
oval:org.mitre.oval:def:9453
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453
Common Vulnerability Exposure (CVE) ID: CVE-2009-2406
1022663
http://www.securitytracker.com/id?1022663
20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability
http://www.securityfocus.com/archive/1/505334/100/0/threaded
35851
http://www.securityfocus.com/bid/35851
35985
http://secunia.com/advisories/35985
ADV-2009-2041
http://www.vupen.com/english/advisories/2009/2041
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
SUSE-SR:2009:015
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e
http://risesecurity.org/advisories/RISE-2009002.txt
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4
oval:org.mitre.oval:def:10072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072
oval:org.mitre.oval:def:8246
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246
Common Vulnerability Exposure (CVE) ID: CVE-2009-2407
20090728 [RISE-2009003] Linux eCryptfs parse_tag_3_packet Encrypted Key Buffer Overflow Vulnerability
http://www.securityfocus.com/archive/1/505337/100/0/threaded
35850
http://www.securityfocus.com/bid/35850
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f151cd2c54ddc7714e2f740681350476cda03a28
http://risesecurity.org/advisories/RISE-2009003.txt
oval:org.mitre.oval:def:11255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11255
oval:org.mitre.oval:def:8057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8057
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.