Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123109
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2015-1042)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-406.el5, oracleasm-2.6.18-406.el5' package(s) announced via the ELSA-2015-1042 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-406.el5, oracleasm-2.6.18-406.el5' package(s) announced via the ELSA-2015-1042 advisory.

Vulnerability Insight:
kernel
[2.6.18-406]
- [fs] pipe: fix pipe corruption and iovec overrun on partial copy (Mateusz Guzik) [1203787] {CVE-2015-1805}

[2.6.18-405]
- [net] tcp: zero retrans_stamp if all retrans were acked (Marcelo Leitner) [1205521]
- [net] tcp: fix retrans_stamp advancing in error cases (Marcelo Leitner) [1205521]
- [net] tcp: Fix inconsistency source (Marcelo Leitner) [1205521]
- [ipc] sem: fix the potential use-after-free in freeary() (Oleg Nesterov) [1124574]
- [scsi] lpfc: Fix crash in device reset handler (Rob Evers) [1070964]
- [mm] fix broken max_reclaims_in_progress memory reclaim throttle (Lachlan McIlroy) [1164105]
- [x86_64] fpu: save_i387() must clr TS_USEDFPU along with stts() (Oleg Nesterov) [1193505]
- [block] virtio: Call revalidate_disk() upon online disk resize (Stefan Hajnoczi) [1200855]
- [block] virtio: fix config handler race (Stefan Hajnoczi) [1200855]
- [block] virtio: allow re-reading config space at runtime (Stefan Hajnoczi) [1200855]

Affected Software/OS:
'kernel, ocfs2-2.6.18-406.el5, oracleasm-2.6.18-406.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1805
1032454
http://www.securitytracker.com/id/1032454
74951
http://www.securityfocus.com/bid/74951
DSA-3290
http://www.debian.org/security/2015/dsa-3290
RHSA-2015:1042
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RHSA-2015:1120
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1190
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RHSA-2015:1211
http://rhn.redhat.com/errata/RHSA-2015-1211.html
SUSE-SU-2015:1224
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SUSE-SU-2015:1324
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
SUSE-SU-2015:1478
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SUSE-SU-2015:1487
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SUSE-SU-2015:1488
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SUSE-SU-2015:1490
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SUSE-SU-2015:1491
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SUSE-SU-2015:1592
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SUSE-SU-2015:1611
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
USN-2679-1
http://www.ubuntu.com/usn/USN-2679-1
USN-2680-1
http://www.ubuntu.com/usn/USN-2680-1
USN-2681-1
http://www.ubuntu.com/usn/USN-2681-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://source.android.com/security/bulletin/2016-04-02.html
http://source.android.com/security/bulletin/2016-05-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.