Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122489
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2009-0473)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.10.0.1.el5, oracleasm-2.6.18-128.1.10.0.1.el5' package(s) announced via the ELSA-2009-0473 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.10.0.1.el5, oracleasm-2.6.18-128.1.10.0.1.el5' package(s) announced via the ELSA-2009-0473 advisory.

Vulnerability Insight:
[2.6.18-128.1.10.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki,Guru Anbalagane) [orabug 6045759]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]
- [nfs] convert ENETUNREACH to ENOTCONN (Guru Anbalagane) [orabug 7689332]
- [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514]
- [MM] balloon code needs to adjust totalhigh_pages (Chuck Anderson) [orabug 8300888]

[2.6.18-128.1.10.el5]
- [fs] fix softlockup in posix_locks_deadlock (Josef Bacik ) [496842 476659]

[2.6.18-128.1.9.el5]
- [net] ipv4: remove unneeded bh_lock/unlock from udp_rcv (Neil Horman ) [496044 484590]

[2.6.18-128.1.8.el5]
- [misc] exit_notify: kill the wrong capable check [494270 494271] {CVE-2009-1337}
- [misc] fork: CLONE_PARENT && parent_exec_id interaction (Don Howard ) [479963 479964] {CVE-2009-0028}
- [scsi] qla2xxx: reduce DID_BUS_BUSY failover errors (Marcus Barrow ) [495635 244967]
- [nfs] v4: client crash on file lookup with long names (Sachin S. Prabhu ) [494078 493942] {CVE-2009-1336}
- [net] ixgbe: stop double counting frames and bytes (Andy Gospodarek ) [489459 487213]
- [xen] x86: update the earlier APERF/MPERF patch (Chris Lalancette ) [495929 493557]
- [xen] x86: fix dom0 panic when using dom0_max_vcpus (Chris Lalancette ) [495931 485119]
- [net] fix oops when using openswan (Neil Horman ) [496044 484590]

[2.6.18-128.1.7.el5]
- [nfs] remove bogus lock-if-signalled case (Bryn M. Reeves ) [456287 456288] {CVE-2008-4307}
- [x86] NONSTOP_TSC in tsc clocksource (Luming Yu ) [493356 474091]
- [ppc] keyboard not recognized on bare metal (Justin Payne ) [494293 455232]
- [fs] ecryptfs: fix memory leak into crypto headers (Eric Sandeen ) [491255 491256] {CVE-2009-0787}
- [xen] x86: silence WRMSR warnings (Chris Lalancette ) [488928 470035]
- [ptrace] audit_syscall_entry to use right syscall number (Jiri Pirko ) [488001 488002] {CVE-2009-0834}
- [dlm] fix length calculation in compat code (David Teigland ) [491677 487672]
- [nfs] fix hung clients from deadlock in flush_workqueue (David Jeffery ) [488929 483627]
- [ia64] use current_kernel_time/xtime in hrtimer_start() (Prarit Bhargava ) [490434 485323]
- [net] bonding: fix arp_validate=3 slaves behaviour (Jiri Pirko ) [488064 484304]
- [net] enic: return notify intr credits (Andy Gospodarek ) [472474 484824]
- [input] wacom: 12x12 problem while using lens cursor (Aristeu Rozanski ) [489460 484959]
- [net] ehea: improve behaviour in low mem conditions (AMEET M. PARANJAPE ) [487035 483148]

Affected Software/OS:
'kernel, ocfs2-2.6.18-128.1.10.0.1.el5, oracleasm-2.6.18-128.1.10.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-4307
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
34917
http://secunia.com/advisories/34917
34962
http://secunia.com/advisories/34962
34981
http://secunia.com/advisories/34981
35011
http://secunia.com/advisories/35011
35015
http://secunia.com/advisories/35015
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
RHSA-2009:0451
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock
http://openwall.com/lists/oss-security/2009/01/13/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=456282
oval:org.mitre.oval:def:7728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728
oval:org.mitre.oval:def:9233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233
Common Vulnerability Exposure (CVE) ID: CVE-2009-0787
1022177
http://www.securitytracker.com/id?1022177
34216
http://www.securityfocus.com/bid/34216
34422
http://secunia.com/advisories/34422
52860
http://osvdb.org/52860
ADV-2009-0802
http://www.vupen.com/english/advisories/2009/0802
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8faece5f906725c10e7a1f6caf84452abadbdc7b
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9
linux-kernel-ecryptfs-information-disclosure(49355)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49355
oval:org.mitre.oval:def:11068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11068
oval:org.mitre.oval:def:8319
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8319
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
Debian Security Information: DSA-1787 (Google Search)
Debian Security Information: DSA-1794 (Google Search)
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
http://scary.beasts.org/security/CESA-2009-001.html
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0459
RedHat Security Advisories: RHSA-2009:0473
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
Common Vulnerability Exposure (CVE) ID: CVE-2009-1336
BugTraq ID: 34390
http://www.securityfocus.com/bid/34390
http://www.openwall.com/lists/oss-security/2009/04/06/1
http://www.openwall.com/lists/oss-security/2009/04/17/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10859
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8495
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
http://www.securitytracker.com/id?1022176
http://secunia.com/advisories/35160
http://secunia.com/advisories/35324
http://secunia.com/advisories/35656
http://www.ubuntu.com/usn/usn-793-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/35226
http://secunia.com/advisories/35387
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.