Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122564
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2008-0612)
Zusammenfassung:The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.10.0.1.el5, oracleasm-2.6.18-92.1.10.0.1.el5' package(s) announced via the ELSA-2008-0612 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.10.0.1.el5, oracleasm-2.6.18-92.1.10.0.1.el5' package(s) announced via the ELSA-2008-0612 advisory.

Vulnerability Insight:
[2.6.18-92.1.10.0.1.el5]
- [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [orabug 6045759]
- [splice] Fix bad unlock_page() in error case (Jens Axboe) [orabug 6263574]
- [dio] fix error-path crashes (Linus Torvalds) [orabug 6242289]
- [NET] fix netpoll race (Tina Yang) [orabugz 5791]

[2.6.18-92.1.10.el5]
- [ia64] softlock: prevent endless warnings in kdump (Neil Horman ) [456117 453200]

[2.6.18-92.1.9.el5]
- [misc] signaling msgrvc() should not pass back error (Jiri Pirko ) [455278 452533]
- [ia64] properly unregister legacy interrupts (Prarit Bhargava ) [450337 445886]

[2.6.18-92.1.8.el5]
- [net] randomize udp port allocation (Eugene Teo ) [454571 454572]
- [tty] add NULL pointer checks (Aristeu Rozanski ) [453425 453154] {CVE-2008-2812}
- [net] sctp: make sure sctp_addr does not overflow (David S. Miller ) [452482 452483] {CVE-2008-2826}
- [sys] sys_setrlimit: prevent setting RLIMIT_CPU to 0 (Neil Horman ) [437121 437122] {CVE-2008-1294}
- [net] sit: exploitable remote memory leak (Jiri Pirko ) [446038 446039] {CVE-2008-2136}
- [misc] ttyS1 lost interrupt, stops transmitting v2 (Brian Maly ) [455256 451157]
- [misc] ttyS1 loses interrupt and stops transmitting (Simon McGrath ) [443071 440121]

[2.6.18-92.1.7.el5]
- [x86_64]: extend MCE banks support for Dunnington, Nehalem (Prarit Bhargava ) [451941 446673]
- [nfs] address nfs rewrite performance regression in RHEL5 (Eric Sandeen ) [448685 436004]
- [mm] Make mmap() with PROT_WRITE on RHEL5 (Larry Woodman ) [450758 448978]
- [i386]: Add check for supported_cpus in powernow_k8 driver (Prarit Bhargava ) [450866 443853]
- [i386]: Add check for dmi_data in powernow_k8 driver (Prarit Bhargava ) [450866 443853]
- [net] fix recv return zero (Thomas Graf ) [452231 435657]
- [misc] kernel crashes on futex (Anton Arapov ) [450336 435178]
- [net] Fixing bonding rtnl_lock screwups (Fabio Olive Leite ) [451939 450219]

Affected Software/OS:
'kernel, ocfs2-2.6.18-92.1.10.0.1.el5, oracleasm-2.6.18-92.1.10.0.1.el5' package(s) on Oracle Linux 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-1294
BugTraq ID: 29004
http://www.securityfocus.com/bid/29004
Debian Security Information: DSA-1565 (Google Search)
http://www.debian.org/security/2008/dsa-1565
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=9926e4c74300c4b31dee007298c6475d33369df0
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10974
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://secunia.com/advisories/30018
http://secunia.com/advisories/30769
http://secunia.com/advisories/31341
http://www.ubuntu.com/usn/usn-618-1
XForce ISS Database: linux-kernel-rlimitcpu-security-bypass(42145)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42145
Common Vulnerability Exposure (CVE) ID: CVE-2008-2136
BugTraq ID: 29235
http://www.securityfocus.com/bid/29235
Debian Security Information: DSA-1588 (Google Search)
http://www.debian.org/security/2008/dsa-1588
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://marc.info/?l=linux-netdev&m=121031533024912&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.redhat.com/support/errata/RHSA-2008-0607.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.securitytracker.com/id?1020118
http://secunia.com/advisories/30198
http://secunia.com/advisories/30241
http://secunia.com/advisories/30276
http://secunia.com/advisories/30368
http://secunia.com/advisories/30499
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
http://secunia.com/advisories/31107
http://secunia.com/advisories/31198
http://secunia.com/advisories/31628
http://secunia.com/advisories/31689
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-625-1
http://www.vupen.com/english/advisories/2008/1543/references
http://www.vupen.com/english/advisories/2008/1716/references
XForce ISS Database: linux-kernel-ipip6rcv-dos(42451)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451
Common Vulnerability Exposure (CVE) ID: CVE-2008-2812
30076
http://www.securityfocus.com/bid/30076
30982
http://secunia.com/advisories/30982
31048
http://secunia.com/advisories/31048
31202
http://secunia.com/advisories/31202
31229
http://secunia.com/advisories/31229
31341
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
31685
http://secunia.com/advisories/31685
32103
http://secunia.com/advisories/32103
32370
http://secunia.com/advisories/32370
32759
http://secunia.com/advisories/32759
33201
ADV-2008-2063
http://www.vupen.com/english/advisories/2008/2063/references
DSA-1630
http://www.debian.org/security/2008/dsa-1630
RHSA-2008:0612
RHSA-2008:0665
http://www.redhat.com/support/errata/RHSA-2008-0665.html
RHSA-2008:0973
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:037
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-637-1
https://usn.ubuntu.com/637-1/
[oss-security] 20080703 2.6.25.10 security fixes, please assign CVE id
http://www.openwall.com/lists/oss-security/2008/07/03/2
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=2a739dd53ad7ee010ae6e155438507f329dce788
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10
http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm
kernel-tty-dos(43687)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687
oval:org.mitre.oval:def:11632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632
oval:org.mitre.oval:def:6633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.