Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122555
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2008-0885)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.13.0.1.el5, oracleasm-2.6.18-92.1.13.0.1.el5' package(s) announced via the ELSA-2008-0885 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.13.0.1.el5, oracleasm-2.6.18-92.1.13.0.1.el5' package(s) announced via the ELSA-2008-0885 advisory.

Vulnerability Insight:
[2.6.18-92.1.13.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [orabug 6045759]
- [splice] Fix bad unlock_page() in error case (Jens Axboe) [orabug 6263574]
- [NET] fix netpoll race (Tina Yang) [orabugz 5791]

[2.6.18-92.1.13.el5]
- [md] fix crashes in iterate_rdev (Doug Ledford ) [460128 455471]
- [sound] snd_seq_oss_synth_make_info info leak (Eugene Teo ) [458000 458001] {CVE-2008-3272}
- [ipmi] control BMC device ordering (peterm@redhat.com ) [459071 430157]
- [ia64] fix to check module_free parameter (Masami Hiramatsu ) [460639 457961]
- [misc] NULL pointer dereference in kobject_get_path (Jiri Pirko ) [459776 455460]
- [xen] ia64: SMP-unsafe with XENMEM_add_to_physmap on HVM (Tetsu Yamamoto ) [459780 457137]
- [net] bridge: eliminate delay on carrier up (Herbert Xu ) [458783 453526]
- [fs] dio: lock refcount operations (Jeff Moyer ) [459082 455750]
- [misc] serial: fix break handling for i82571 over LAN (Aristeu Rozanski ) [460509 440018]
- [fs] dio: use kzalloc to zero out struct dio (Jeff Moyer ) [461091 439918]
- [fs] lockd: nlmsvc_lookup_host called with f_sema held (Jeff Layton ) [459083 453094]
- [net] bnx2x: chip reset and port type fixes (Andy Gospodarek ) [441259 442026]

[2.6.18-92.1.12.el5]
- [mm] tmpfs: restore missing clear_highpage (Eugene Teo ) [426082 426083]{CVE-2007-6417}
- [fs] vfs: fix lookup on deleted directory (Eugene Teo ) [457865 457866]{CVE-2008-3275}
- [net] ixgbe: remove device ID for unsupported device (Andy Gospodarek ) [457484 454910]
- [ppc] Event Queue overflow on eHCA adapters (Brad Peters ) [458779 446713]

[2.6.18-92.1.11.el5]
- [mm] xpmem: inhibit page swapping under heavy mem use (George Beshers ) [456946 456574]
- [xen] HV: memory corruption with large number of cpus (Chris Lalancette ) [455768 449945]
- [fs] missing check before setting mount propagation (Eugene Teo ) [454392 454393]
- [openib] small ipoib packet can cause an oops (Doug Ledford ) [447913 445731]
- [misc] fix race in switch_uid and user signal accounting (Vince Worthington ) [456235 441762 440830]

Affected Software/OS:
'kernel, ocfs2-2.6.18-92.1.13.0.1.el5, oracleasm-2.6.18-92.1.13.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-6417
BugTraq ID: 27694
http://www.securityfocus.com/bid/27694
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
http://marc.info/?l=linux-kernel&m=119627664702379&w=2
http://marc.info/?l=linux-kernel&m=119743651829347&w=2
http://marc.info/?l=linux-kernel&m=119769771026243&w=2
http://osvdb.org/44120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8920
http://www.redhat.com/support/errata/RHSA-2008-0885.html
http://secunia.com/advisories/28141
http://secunia.com/advisories/28706
http://secunia.com/advisories/28806
http://secunia.com/advisories/28971
http://secunia.com/advisories/32023
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-6716
BugTraq ID: 31515
http://www.securityfocus.com/bid/31515
Debian Security Information: DSA-1653 (Google Search)
http://www.debian.org/security/2008/dsa-1653
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
http://lkml.org/lkml/2007/7/30/448
http://www.openwall.com/lists/oss-security/2008/09/04/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10053
RedHat Security Advisories: RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://secunia.com/advisories/32103
http://secunia.com/advisories/32237
http://secunia.com/advisories/32356
http://secunia.com/advisories/32370
http://secunia.com/advisories/32393
http://secunia.com/advisories/32759
http://secunia.com/advisories/32799
SuSE Security Announcement: SUSE-SA:2008:047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SuSE Security Announcement: SUSE-SA:2008:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://www.ubuntu.com/usn/usn-659-1
Common Vulnerability Exposure (CVE) ID: CVE-2008-2931
30126
http://www.securityfocus.com/bid/30126
30982
http://secunia.com/advisories/30982
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
32023
32759
DSA-1630
http://www.debian.org/security/2008/dsa-1630
RHSA-2008:0885
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SUSE-SR:2008:025
USN-637-1
https://usn.ubuntu.com/637-1/
[oss-security] 20080708 CVE-2008-2931 kernel: missing check before setting mount propagation
http://www.openwall.com/lists/oss-security/2008/07/08/3
[oss-security] 20080708 Re: CVE-2008-2931 kernel: missing check before setting mount propagation
http://www.openwall.com/lists/oss-security/2008/07/08/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=ee6f958291e2a768fd727e7a67badfff0b67711a
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
https://bugzilla.redhat.com/show_bug.cgi?id=454388
linux-kernel-dochangetype-priv-escalation(43696)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43696
oval:org.mitre.oval:def:10437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10437
Common Vulnerability Exposure (CVE) ID: CVE-2008-3272
1020636
http://www.securitytracker.com/id?1020636
30559
http://www.securityfocus.com/bid/30559
31366
http://secunia.com/advisories/31366
31836
http://secunia.com/advisories/31836
31881
http://secunia.com/advisories/31881
32103
32104
http://secunia.com/advisories/32104
32190
http://secunia.com/advisories/32190
32370
32799
ADV-2008-2307
http://www.vupen.com/english/advisories/2008/2307
DSA-1636
http://www.debian.org/security/2008/dsa-1636
MDVSA-2008:220
RHSA-2008:0857
http://www.redhat.com/support/errata/RHSA-2008-0857.html
RHSA-2008:0972
SUSE-SA:2008:047
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:052
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=82e68f7ffec3800425f2391c8c86277606860442
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2
linux-kernel-seqosssynth-info-disclosure(44225)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225
oval:org.mitre.oval:def:11182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182
Common Vulnerability Exposure (CVE) ID: CVE-2008-3275
1020739
http://www.securitytracker.com/id?1020739
30647
http://www.securityfocus.com/bid/30647
32344
http://secunia.com/advisories/32344
33201
http://secunia.com/advisories/33201
33280
http://secunia.com/advisories/33280
33556
http://secunia.com/advisories/33556
ADV-2008-2430
http://www.vupen.com/english/advisories/2008/2430
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
RHSA-2008:0973
http://www.redhat.com/support/errata/RHSA-2008-0973.html
RHSA-2009:0014
http://www.redhat.com/support/errata/RHSA-2009-0014.html
[linux-kernel] 20080702 Is VFS behavior fine?
http://lkml.org/lkml/2008/7/2/83
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d70b67c8bc72ee23b55381bd6a884f4796692f77
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.15
https://bugzilla.redhat.com/show_bug.cgi?id=457858
linux-kernel-ubifs-dos(44410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44410
oval:org.mitre.oval:def:10744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10744
oval:org.mitre.oval:def:6551
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6551
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.