![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.123808 |
Category: | Oracle Linux Local Security Checks |
Title: | Oracle: Security Advisory (ELSA-2012-1323) |
Summary: | The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.16.1.el5, oracleasm-2.6.18-308.16.1.el5' package(s) announced via the ELSA-2012-1323 advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.16.1.el5, oracleasm-2.6.18-308.16.1.el5' package(s) announced via the ELSA-2012-1323 advisory. Vulnerability Insight: kernel [2.6.18-308.16.1.el5] - Revert: [fs] nfsd4: Remove check for a 32-bit cookie in nfsd4_readdir() (Eric Sandeen) [847943 784191] - Revert: [fs] add new FMODE flags: FMODE_32bithash and FMODE_64bithash (Eric Sandeen) [847943 784191] - Revert: [fs] nfsd: rename int access to int may_flags in nfsd_open() (Eric Sandeen) [847943 784191] - Revert: [fs] nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes) (Eric Sandeen) [847943 784191] - Revert: [fs] vfs: add generic_file_llseek_size (Eric Sandeen) [847943 784191] - Revert: [s390/ppc64] add is_compat_task() for s390 and ppc64 (Eric Sandeen) [847943 784191] - Revert: [fs] ext3: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: improve llseek error handling for large seek offsets (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - Revert: [fs] vfs: allow custom EOF in generic_file_llseek code (Eric Sandeen) [847943 784191] - Revert: [fs] ext4: use core vfs llseek code for dir seeks (Eric Sandeen) [847943 784191] - Revert: [fs] ext3: pass custom EOF to generic_file_llseek_size() (Eric Sandeen) [847943 784191] [2.6.18-308.15.1.el5] - [net] sfc: Fix max no of TSO segments and min TX queue size (Michal Schmidt) [845554 845555] {CVE-2012-3412} - [kernel] xacct_add_tsk: fix pure theoretical ->mm use-after-free (Nikola Pajkovsky) [849723 849725] {CVE-2012-3510} - [fs] hfsplus: Buffer overflow in the HFS plus filesystem (Jacob Tanenbaum) [820255 820256] {CVE-2012-2319} - [net] netfilter: add dscp netfilter match (Thomas Graf) [847327 842029] - [net] rds: set correct msg_namelen (Weiping Pan) [822727 822728] {CVE-2012-3430} - [misc] ERESTARTNOINTR seen from fork call in userspace (Oleg Nesterov) [847359 693822] - [fs] quota: manage reserved space when quota is not active (Eric Sandeen) [847326 818087] - [fs] quota: Fix warning if delayed write before quota is enabled (Eric Sandeen) [847326 818087] - [fs] ext3: pass custom EOF to generic_file_llseek_size() (Eric Sandeen) [847943 784191] - [fs] ext4: use core vfs llseek code for dir seeks (Eric Sandeen) [847943 784191] - [fs] vfs: allow custom EOF in generic_file_llseek code (Eric Sandeen) [847943 784191] - [fs] ext4: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - [fs] ext4: improve llseek error handling for large seek offsets (Eric Sandeen) [847943 784191] - [fs] ext3: return 32/64-bit dir name hash according to usage type (Eric Sandeen) [847943 784191] - [s390/ppc64] add is_compat_task() for s390 and ppc64 (Eric Sandeen) [847943 784191] - [fs] vfs: add generic_file_llseek_size (Eric Sandeen) [847943 784191] - [fs] nfsd: vfs_llseek() with 32 or 64 bit offsets (hashes) (Eric Sandeen) [847943 784191] - [fs] nfsd: rename int access to int may_flags in nfsd_open() (Eric Sandeen) [847943 784191] - [fs] ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'kernel, ocfs2-2.6.18-308.16.1.el5, oracleasm-2.6.18-308.16.1.el5' package(s) on Oracle Linux 5. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2012-2319 50811 http://secunia.com/advisories/50811 RHSA-2012:1323 http://rhn.redhat.com/errata/RHSA-2012-1323.html RHSA-2012:1347 http://rhn.redhat.com/errata/RHSA-2012-1347.html SUSE-SU-2015:0812 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html [oss-security] 20120507 Re: CVE request: Linux kernel: Buffer overflow in HFS plus filesystem http://www.openwall.com/lists/oss-security/2012/05/07/11 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f24f892871acc47b40dd594c63606a17c714f77 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5 https://bugzilla.redhat.com/show_bug.cgi?id=819471 https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77 Common Vulnerability Exposure (CVE) ID: CVE-2012-3412 50633 http://secunia.com/advisories/50633 50732 http://secunia.com/advisories/50732 51193 http://secunia.com/advisories/51193 RHSA-2012:1324 http://rhn.redhat.com/errata/RHSA-2012-1324.html RHSA-2012:1375 http://rhn.redhat.com/errata/RHSA-2012-1375.html RHSA-2012:1401 http://rhn.redhat.com/errata/RHSA-2012-1401.html RHSA-2012:1430 http://rhn.redhat.com/errata/RHSA-2012-1430.html SUSE-SU-2012:1679 https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html USN-1567-1 http://www.ubuntu.com/usn/USN-1567-1 USN-1568-1 http://www.ubuntu.com/usn/USN-1568-1 USN-1572-1 http://www.ubuntu.com/usn/USN-1572-1 USN-1575-1 http://www.ubuntu.com/usn/USN-1575-1 USN-1577-1 http://www.ubuntu.com/usn/USN-1577-1 USN-1578-1 http://www.ubuntu.com/usn/USN-1578-1 USN-1579-1 http://www.ubuntu.com/usn/USN-1579-1 USN-1580-1 http://www.ubuntu.com/usn/USN-1580-1 [oss-security] 20120803 Remote DoS in Linux sfc driver through TCP MSS option (CVE-2012-3412) http://www.openwall.com/lists/oss-security/2012/08/03/4 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30 https://bugzilla.redhat.com/show_bug.cgi?id=844714 https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c openSUSE-SU-2012:1330 http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html Common Vulnerability Exposure (CVE) ID: CVE-2012-3430 [oss-security] 20120726 Re: CVE Request -- kernel: recv{from,msg}() on an rds socket can leak kernel memory http://www.openwall.com/lists/oss-security/2012/07/26/5 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=06b6a1cf6e776426766298d055bb3991957d90a7 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44 https://bugzilla.redhat.com/show_bug.cgi?id=820039 https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7 Common Vulnerability Exposure (CVE) ID: CVE-2012-3510 1027602 http://www.securitytracker.com/id?1027602 55144 http://www.securityfocus.com/bid/55144 [oss-security] 20120820 Re: CVE Request -- kernel: taskstats: use-after-free in xacct_add_tsk() http://www.openwall.com/lists/oss-security/2012/08/20/12 http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9 https://bugzilla.redhat.com/show_bug.cgi?id=849722 https://github.com/torvalds/linux/commit/f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |