Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122516
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2009-0264)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.1.0.1.el5, oracleasm-2.6.18-128.1.1.0.1.el5' package(s) announced via the ELSA-2009-0264 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-128.1.1.0.1.el5, oracleasm-2.6.18-128.1.1.0.1.el5' package(s) announced via the ELSA-2009-0264 advisory.

Vulnerability Insight:
[2.6.18-128.1.1.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki,Guru Anbalagane) [orabug 6045759]
- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]
- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]
- [nfs] convert ENETUNREACH to ENOTCONN (Guru Anbalagane) [orabug 7689332]

[2.6.18-128.1.1.el5]
- [security] introduce missing kfree (Jiri Pirko ) [480597 480598] {CVE-2009-0031}
- [sched] fix clock_gettime monotonicity (Peter Zijlstra ) [481122 477763]
- [nfs] create rpc clients with proper auth flavor (Jeff Layton ) [481119 465456]
- [net] sctp: overflow with bad stream ID in FWD-TSN chunk (Eugene Teo ) [478804 478805] {CVE-2009-0065}
- [md] fix oops with device-mapper mirror target (Heinz Mauelshagen ) [481120 472558]
- [openib] restore traffic in connected mode on HCA (AMEET M. PARANJAPE ) [479812 477000]
- [net] add preemption point in qdisc_run (Jiri Pirko ) [477746 471398] {CVE-2008-5713}
- [x86_64] copy_user_c assembler can leave garbage in rsi (Larry Woodman ) [481117 456682]
- [misc] setpgid returns ESRCH in some situations (Oleg Nesterov ) [480576 472433]
- [s390] zfcp: fix hexdump data in s390dbf traces (Hans-Joachim Picht ) [480996 470618]
- [fs] hfsplus: fix buffer overflow with a corrupted image (Anton Arapov ) [469637 469638] {CVE-2008-4933}
- [fs] hfsplus: check read_mapping_page return value (Anton Arapov ) [469644 469645] {CVE-2008-4934}
- [fs] hfs: fix namelength memory corruption (Anton Arapov ) [470772 470773] {CVE-2008-5025}

Affected Software/OS:
'kernel, ocfs2-2.6.18-128.1.1.0.1.el5, oracleasm-2.6.18-128.1.1.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-4933
BugTraq ID: 32093
http://www.securityfocus.com/bid/32093
Debian Security Information: DSA-1681 (Google Search)
http://www.debian.org/security/2008/dsa-1681
Debian Security Information: DSA-1687 (Google Search)
http://www.debian.org/security/2008/dsa-1687
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
http://www.openwall.com/lists/oss-security/2008/11/03/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11061
http://www.redhat.com/support/errata/RHSA-2009-0014.html
RedHat Security Advisories: RHSA-2009:0264
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://secunia.com/advisories/32510
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33556
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://secunia.com/advisories/33858
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-hfsplusfindcat-bo(46405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46405
Common Vulnerability Exposure (CVE) ID: CVE-2008-4934
BugTraq ID: 32096
http://www.securityfocus.com/bid/32096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11635
XForce ISS Database: linux-kernel-hfsplus-dos(46327)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46327
Common Vulnerability Exposure (CVE) ID: CVE-2008-5025
BugTraq ID: 32289
http://www.securityfocus.com/bid/32289
http://www.mandriva.com/security/advisories?name=MDVSA-2008:246
http://openwall.com/lists/oss-security/2008/11/10/1
http://openwall.com/lists/oss-security/2008/11/10/3
http://openwall.com/lists/oss-security/2008/11/10/6
http://openwall.com/lists/oss-security/2008/11/10/7
http://openwall.com/lists/oss-security/2008/11/11/1
http://openwall.com/lists/oss-security/2008/11/11/12
http://osvdb.org/49863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470
http://www.securitytracker.com/id?1021230
http://secunia.com/advisories/32719
XForce ISS Database: linux-kernel-hfscatfindbrec-bo(46605)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46605
Common Vulnerability Exposure (CVE) ID: CVE-2008-5713
BugTraq ID: 32985
http://www.securityfocus.com/bid/32985
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
http://openwall.com/lists/oss-security/2008/12/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9385
http://secunia.com/advisories/33706
http://secunia.com/advisories/35011
https://usn.ubuntu.com/714-1/
Common Vulnerability Exposure (CVE) ID: CVE-2009-0031
33858
34252
http://secunia.com/advisories/34252
34394
http://secunia.com/advisories/34394
34502
http://secunia.com/advisories/34502
34762
http://secunia.com/advisories/34762
34981
http://secunia.com/advisories/34981
35011
51501
http://osvdb.org/51501
DSA-1749
http://www.debian.org/security/2009/dsa-1749
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
RHSA-2009:0264
RHSA-2009:0331
http://www.redhat.com/support/errata/RHSA-2009-0331.html
RHSA-2009:0360
http://www.redhat.com/support/errata/RHSA-2009-0360.html
SUSE-SA:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
[oss-security] 20090119 CVE-2009-0031 kernel: local denial of service in keyctl_join_session_keyring
http://www.openwall.com/lists/oss-security/2009/01/19/4
http://git2.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0d54ee1c7850a954026deec4cd4885f331da35cc
http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm
oval:org.mitre.oval:def:11386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11386
Common Vulnerability Exposure (CVE) ID: CVE-2009-0065
BugTraq ID: 33113
http://www.securityfocus.com/bid/33113
Debian Security Information: DSA-1749 (Google Search)
Debian Security Information: DSA-1787 (Google Search)
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.html
HPdes Security Advisory: HPSBNS02449
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118
HPdes Security Advisory: SSSRT090149
http://www.openwall.com/lists/oss-security/2009/01/05/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-1055.html
http://www.securitytracker.com/id?1022698
http://secunia.com/advisories/33674
http://secunia.com/advisories/33854
http://secunia.com/advisories/34680
http://secunia.com/advisories/35174
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/36191
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.vupen.com/english/advisories/2009/0029
http://www.vupen.com/english/advisories/2009/2193
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.