Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123841
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2012-1174)
Summary:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.13.1.el5, oracleasm-2.6.18-308.13.1.el5' package(s) announced via the ELSA-2012-1174 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-308.13.1.el5, oracleasm-2.6.18-308.13.1.el5' package(s) announced via the ELSA-2012-1174 advisory.

Vulnerability Insight:
kernel
[2.6.18-308.13.1.el5]
- [net] e1000e: Cleanup logic in e1000_check_for_serdes_link_82571 (Dean Nelson) [841370 771366]
- [net] e1000e: Correct link check logic for 82571 serdes (Dean Nelson) [841370 771366]
- [mm] NULL pointer dereference in __vm_enough_memory (Jerome Marchand) [840077 836244]
- [fs] dlm: fix slow rsb search in dir recovery (David Teigland) [838140 753244]
- [fs] autofs: propagate LOOKUP_DIRECTORY flag only for last comp (Ian Kent) [830264 814418]
- [fs] ext4: properly dirty split extent nodes (Eric Sandeen) [840946 839770]
- [scsi] don't offline devices with a reservation conflict (David Jeffery) [839196 835660]
- [fs] ext4: Fix overflow caused by missing cast in ext4_fallocate (Lukas Czerner) [837226 830351]
- [net] dl2k: Clean up rio_ioctl (Weiping Pan) [818822 818823] {CVE-2012-2313}
- [x86] sched: Avoid unnecessary overflow in sched_clock (Prarit Bhargava) [835450 834562]
- [net] tg3: Fix TSO handling (John Feeney) [833182 795672]
- [input] evdev: use after free from open/disconnect race (David Jeffery) [832448 822166]

[2.6.18-308.12.1.el5]
- [fs] nfs: Don't allow multiple mounts on same mntpnt with -o noac (Sachin Prabhu) [839806 839753]

Affected Software/OS:
'kernel, ocfs2-2.6.18-308.13.1.el5, oracleasm-2.6.18-308.13.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
1.2

CVSS Vector:
AV:L/AC:H/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2313
53965
http://www.securityfocus.com/bid/53965
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:1174
http://rhn.redhat.com/errata/RHSA-2012-1174.html
RHSA-2012:1481
http://rhn.redhat.com/errata/RHSA-2012-1481.html
RHSA-2012:1541
http://rhn.redhat.com/errata/RHSA-2012-1541.html
RHSA-2012:1589
http://rhn.redhat.com/errata/RHSA-2012-1589.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20120504 Re: CVE Request: more tight ioctl permissions in dl2k driver
http://www.openwall.com/lists/oss-security/2012/05/04/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1bb57e940e1958e40d51f2078f50c3a96a9b2d75
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.7
https://bugzilla.redhat.com/show_bug.cgi?id=818820
https://github.com/torvalds/linux/commit/1bb57e940e1958e40d51f2078f50c3a96a9b2d75
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.