Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122474
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2009-1106)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.14.0.1.el5, oracleasm-2.6.18-128.1.14.0.1.el5' package(s) announced via the ELSA-2009-1106 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.14.0.1.el5, oracleasm-2.6.18-128.1.14.0.1.el5' package(s) announced via the ELSA-2009-1106 advisory.

Vulnerability Insight:
[2.6.18-128.1.14.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki,Guru Anbalagane) [orabug 6045759]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]
- [nfs] convert ENETUNREACH to ENOTCONN (Guru Anbalagane) [orabug 7689332]
- [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514]
- [MM] balloon code needs to adjust totalhigh_pages (Chuck Anderson) [orabug 8300888]

[2.6.18-128.1.14.el5]
- [nfs] v4: client handling of MAY_EXEC in nfs_permission (Peter Staubach ) [500301 500302] {CVE-2009-1630}
- [fs] proc: avoid info leaks to non-privileged processes (Amerigo Wang ) [499546 499541]
- [net] tg3: Fix firmware event timeouts (Jiri Pirko ) [502837 481715]
- [scsi] libiscsi: fix nop response/reply and session cleanup race (Jiri Pirko ) [502916 497411]
- [fs] cifs: fix pointer and checks in cifs_follow_symlink (Jeff Layton ) [496576 496577] {CVE-2009-1633}
- [fs] cifs: fix error handling in parse_DFS_referrals (Jeff Layton ) [496576 496577] {CVE-2009-1633}
- [fs] cifs: buffer overruns when converting strings (Jeff Layton ) [496576 496577] {CVE-2009-1633}
- [fs] cifs: unicode alignment and buffer sizing problems (Jeff Layton ) [494279 494280] {CVE-2009-1439}
- [x86] xen: fix local denial of service (Chris Lalancette ) [500950 500951] {CVE-2009-1758}
- [misc] compile: add -fwrapv to gcc CFLAGS (Don Zickus ) [501751 491266]
- [misc] random: make get_random_int more random (Amerigo Wang ) [499783 499776]
- [gfs2] fix uninterruptible quotad sleeping (Steven Whitehouse ) [501742 492943]
- [mm] cow vs gup race fix (Andrea Arcangeli ) [486921 471613]
- [mm] fork vs gup race fix (Andrea Arcangeli ) [486921 471613]
- [nfs] fix hangs during heavy write workloads (Peter Staubach ) [486926 469848]

[2.6.18-128.1.13.el5]
- [misc] add some long-missing capabilities to CAP_FS_MASK (Eric Paris ) [499075 497271 499076 497272] {CVE-2009-1072}
- [agp] zero pages before sending to userspace (Jiri Olsa ) [497025 497026] {CVE-2009-1192}
- [fs] keep eventpoll from locking up the box (Josef Bacik ) [497322 487585]
- [misc] waitpid reports stopped process more than once (Vitaly Mayatskikh ) [486945 481199]
- [ata] libata: ahci enclosure management bios workaround (David Milburn ) [500120 488471]

[2.6.18-128.1.12.el5]
- [ia64] fix regression in nanosleep syscall (Prarit Bhargava ) [500349 499289]

[2.6.18-128.1.11.el5]
- [nfs] race with nfs_access_cache_shrinker() and umount (Peter Staubach ) [498653 469225]

Affected Software/OS:
'kernel, ocfs2-2.6.18-128.1.14.0.1.el5, oracleasm-2.6.18-128.1.14.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-1072
BugTraq ID: 34205
http://www.securityfocus.com/bid/34205
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
http://thread.gmane.org/gmane.linux.kernel/805280
http://www.openwall.com/lists/oss-security/2009/03/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382
http://www.redhat.com/support/errata/RHSA-2009-1081.html
http://secunia.com/advisories/34422
http://secunia.com/advisories/34432
http://secunia.com/advisories/34786
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35343
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.ubuntu.com/usn/usn-793-1
http://www.vupen.com/english/advisories/2009/0802
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: linux-kernel-capmknod-security-bypass(49356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49356
Common Vulnerability Exposure (CVE) ID: CVE-2009-1192
20090516 rPSA-2009-0084-1 kernel
http://www.securityfocus.com/archive/1/503610/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
34673
http://www.securityfocus.com/bid/34673
34981
http://secunia.com/advisories/34981
35011
http://secunia.com/advisories/35011
35120
http://secunia.com/advisories/35120
35121
35343
35387
http://secunia.com/advisories/35387
35656
37351
http://secunia.com/advisories/37351
37471
ADV-2009-3316
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
DSA-1800
MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
MDVSA-2009:135
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
RHSA-2009:1081
SUSE-SA:2009:032
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
USN-793-1
[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace
http://openwall.com/lists/oss-security/2009/04/22/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=59de2bebabc5027f93df999d59cc65df591c3e6e
http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=497020
oval:org.mitre.oval:def:10567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567
oval:org.mitre.oval:def:8003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003
Common Vulnerability Exposure (CVE) ID: CVE-2009-1439
BugTraq ID: 34453
http://www.securityfocus.com/bid/34453
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
Debian Security Information: DSA-1787 (Google Search)
Debian Security Information: DSA-1794 (Google Search)
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html
http://blog.fefe.de/?ts=b72905a8
http://xorl.wordpress.com/2009/04/07/linux-kernel-tree-connect-cifs-remote-buffer-overflow/
http://lists.samba.org/archive/linux-cifs-client/2009-April/004322.html
http://www.openwall.com/lists/oss-security/2009/04/04/1
http://www.openwall.com/lists/oss-security/2009/04/07/3
http://www.openwall.com/lists/oss-security/2009/04/07/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10321
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8265
http://secunia.com/advisories/35217
http://secunia.com/advisories/35226
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-1630
BugTraq ID: 34934
http://www.securityfocus.com/bid/34934
Bugtraq: 20090724 rPSA-2009-0111-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/505254/100/0/threaded
Debian Security Information: DSA-1809 (Google Search)
http://www.debian.org/security/2009/dsa-1809
Debian Security Information: DSA-1844 (Google Search)
http://www.debian.org/security/2009/dsa-1844
Debian Security Information: DSA-1865 (Google Search)
http://www.debian.org/security/2009/dsa-1865
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
http://article.gmane.org/gmane.linux.nfs/26592
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html
http://www.openwall.com/lists/oss-security/2009/05/13/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990
http://www.redhat.com/support/errata/RHSA-2009-1157.html
http://secunia.com/advisories/35106
http://secunia.com/advisories/35298
http://secunia.com/advisories/35847
http://secunia.com/advisories/36051
http://secunia.com/advisories/36327
SuSE Security Announcement: SUSE-SA:2009:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
http://www.vupen.com/english/advisories/2009/1331
Common Vulnerability Exposure (CVE) ID: CVE-2009-1633
BugTraq ID: 34612
http://www.securityfocus.com/bid/34612
http://marc.info/?l=oss-security&m=124099284225229&w=2
http://marc.info/?l=oss-security&m=124099371726547&w=2
http://www.openwall.com/lists/oss-security/2009/05/14/4
http://www.openwall.com/lists/oss-security/2009/05/14/1
http://www.openwall.com/lists/oss-security/2009/05/15/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9525
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-1758
BugTraq ID: 34957
http://www.securityfocus.com/bid/34957
http://lists.xensource.com/archives/html/xen-devel/2009-05/msg00561.html
http://www.openwall.com/lists/oss-security/2009/05/14/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10313
http://secunia.com/advisories/35093
Common Vulnerability Exposure (CVE) ID: CVE-2009-3238
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11168
http://www.redhat.com/support/errata/RHSA-2009-1438.html
http://secunia.com/advisories/37105
http://www.ubuntu.com/usn/USN-852-1
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.