Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123774
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2012-1540)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.24.1.el5, oracleasm-2.6.18-308.24.1.el5' package(s) announced via the ELSA-2012-1540 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.24.1.el5, oracleasm-2.6.18-308.24.1.el5' package(s) announced via the ELSA-2012-1540 advisory.

Vulnerability Insight:
kernel
[2.6.18-308.24.1.el5]
- Revert: [scsi] sg: fix races during device removal (Ewan Milne) [868950 861004]

[2.6.18-308.23.1.el5]
- [net] bnx2x: Add remote-fault link detection (Alexander Gordeev) [870120 796905]
- [net] bnx2x: Cosmetic changes (Alexander Gordeev) [870120 796905]
- [net] rds-ping cause kernel panic (Alexander Gordeev) [822755 822756] {CVE-2012-2372}
- [xen] add guest address range checks to XENMEM_exchange handlers (Igor Mammedov) [878033 878034] {CVE-2012-5513}
- [xen] x86/physmap: Prevent incorrect updates of m2p mappings (Igor Mammedov) [870148 870149] {CVE-2012-4537}
- [xen] VCPU/timer: Dos vulnerability prev overflow in calculations (Igor Mammedov) [870150 870151] {CVE-2012-4535}
- [scsi] sg: fix races during device removal (Ewan Milne) [868950 861004]

[2.6.18-308.22.1.el5]
- [net] bonding: fix link down handling in 802.3ad mode (Andy Gospodarek) [877943 782866]

[2.6.18-308.21.1.el5]
- [fs] ext4: race-cond protect for convert_unwritten_extents_endio (Lukas Czerner) [869910 869911] {CVE-2012-4508}
- [fs] ext4: serialize fallocate w/ ext4_convert_unwritten_extents (Lukas Czerner) [869910 869911] {CVE-2012-4508}
- [fs] ext4: flush the i_completed_io_list during ext4_truncate (Lukas Czerner) [869910 869911] {CVE-2012-4508}
- [net] WARN if struct ip_options was allocated directly by kmalloc (Jiri Pirko) [874973 872612]
- [net] ipv4: add RCU protection to inet->opt (Jiri Pirko) [872113 855302] {CVE-2012-3552}
- [scsi] qla2xx: Don't toggle inter bits after IRQ lines attached (Chad Dupuis) [870118 800708]

Affected Software/OS:
'kernel, ocfs2-2.6.18-308.24.1.el5, oracleasm-2.6.18-308.24.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2372
54062
http://www.securityfocus.com/bid/54062
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1529-1
http://ubuntu.com/usn/usn-1529-1
USN-1555-1
http://www.ubuntu.com/usn/USN-1555-1
USN-1556-1
http://www.ubuntu.com/usn/USN-1556-1
https://bugzilla.redhat.com/show_bug.cgi?id=822754
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=c7b6a0a1d8d636852be130fa15fa8be10d4704e8
Common Vulnerability Exposure (CVE) ID: CVE-2012-3552
[oss-security] 20120831 Re: CVE Request -- kernel: net: slab corruption due to improper synchronization around inet->opt
http://www.openwall.com/lists/oss-security/2012/08/31/11
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f6d8bd051c391c1c0458a30b2a7abcd939329259
https://bugzilla.redhat.com/show_bug.cgi?id=853465
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
Common Vulnerability Exposure (CVE) ID: CVE-2012-4508
FEDORA-2012-17479
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
RHSA-2013:0496
http://rhn.redhat.com/errata/RHSA-2013-0496.html
RHSA-2013:1519
http://rhn.redhat.com/errata/RHSA-2013-1519.html
RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
USN-1645-1
http://www.ubuntu.com/usn/USN-1645-1
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure
http://www.openwall.com/lists/oss-security/2012/10/25/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dee1f973ca341c266229faa5a1a5bb268bed3531
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16
https://bugzilla.redhat.com/show_bug.cgi?id=869904
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531
Common Vulnerability Exposure (CVE) ID: CVE-2012-4535
1027759
http://www.securitytracker.com/id?1027759
51200
http://secunia.com/advisories/51200
51324
http://secunia.com/advisories/51324
51352
http://secunia.com/advisories/51352
51413
http://secunia.com/advisories/51413
51468
http://secunia.com/advisories/51468
55082
http://secunia.com/advisories/55082
56498
http://www.securityfocus.com/bid/56498
87298
http://osvdb.org/87298
DSA-2582
http://www.debian.org/security/2012/dsa-2582
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
SUSE-SU-2012:1486
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
SUSE-SU-2012:1487
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[Xen-announce] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html
[oss-security] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/1
openSUSE-SU-2012:1572
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
openSUSE-SU-2012:1573
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
xen-vcpu-dos(80022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80022
Common Vulnerability Exposure (CVE) ID: CVE-2012-4537
1027761
http://www.securitytracker.com/id?1027761
87307
http://osvdb.org/87307
[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html
[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/6
xen-setp2mentry-dos(80024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
51397
http://secunia.com/advisories/51397
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
51495
http://secunia.com/advisories/51495
56797
http://www.securityfocus.com/bid/56797
88131
http://www.osvdb.org/88131
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory
http://www.openwall.com/lists/oss-security/2012/12/03/11
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.