![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.122536 |
Categoría: | Oracle Linux Local Security Checks |
Título: | Oracle: Security Advisory (ELSA-2008-1017) |
Resumen: | The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.22.0.1.el5, ofa-2.6.18-92.1.22.0.1.el5, oracleasm-2.6.18-92.1.22.0.1.el5' package(s) announced via the ELSA-2008-1017 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'kernel, ocfs2-2.6.18-92.1.22.0.1.el5, ofa-2.6.18-92.1.22.0.1.el5, oracleasm-2.6.18-92.1.22.0.1.el5' package(s) announced via the ELSA-2008-1017 advisory. Vulnerability Insight: [2.6.18-92.1.22.0.1.el5] - [net] Add entropy support to e1000 and bnx2 (John Sobecki) [orabug 6045759] - [net] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258] - [mm] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839] - [nfs] nfs attribute timeout fix (Trond Myklebust) [orabug 7156607] [RHBZ 446083] - [xen] execshield: fix endless GPF fault loop (Stephen Tweedie) [orabug 7175395] [2.6.18-92.1.22.el5] - [misc] hugepages: ia64 stack overflow and corrupt memory (Larry Woodman ) [474347 472802] - [misc] allow hugepage allocation to use most of memory (Larry Woodman ) [474760 438889] [2.6.18-92.1.21.el5] - [misc] rtc: disable SIGIO notification on close (Vitaly Mayatskikh ) [465746 465747] [2.6.18-92.1.20.el5] - [input] atkbd: cancel delayed work before freeing struct (Jiri Pirko ) [461232 461233] - [drm] i915 driver arbitrary ioremap (Eugene Teo ) [464508 464509] {CVE-2008-3831} - [fs] don't allow splice to files opened with O_APPEND (Eugene Teo ) [466709 466710] {CVE-2008-4554} - [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083] - [net] ipv4: fix byte value boundary check (Jiri Pirko ) [469649 468148] - [ia64] fix ptrace hangs when following threads (Denys Vlasenko ) [469150 461456] - [net] sctp: INIT-ACK indicates no AUTH peer support oops (Eugene Teo ) [466081 466082] {CVE-2008-4576} - [input] atkbd: delay executing of LED switching request (Jiri Pirko ) [461232 461233] - [xen] ia64: make viosapic SMP-safe by adding lock/unlock (Tetsu Yamamoto ) [467727 466552] - [xen] allow guests to hide the TSC from applications (Chris Lalancette ) [378471 378481] {CVE-2007-5907} - [nfs] v4: don't reuse expired nfs4_state_owner structs (Jeff Layton ) [469650 441884] - [nfs] v4: credential ref leak in nfs4_get_state_owner (Jeff Layton ) [469650 441884] - [nfs] v4: Poll aggressively when handling NFS4ERR_DELAY (Jeff Layton ) [469650 441884] - [xen] ia64: speed up hypercall for guest domain creation (Tetsu Yamamoto ) [459080 456171] - [xen] use unlocked_ioctl in evtchn, gntdev and privcmd (Tetsu Yamamoto ) [459080 456171] - [xen] page scrub: serialise softirq with a new lock (Tetsu Yamamoto ) [459080 456171] - [xen] serialize scrubbing pages (Tetsu Yamamoto ) [459080 456171] - [nfs] pages of a memory mapped file get corrupted (Peter Staubach ) [450335 435291] - [x86_64] xen: fix syscall return when tracing (Chris Lalancette ) [470853 453394] [2.6.18-92.1.19.el5] - Revert: [xen] allow guests to hide the TSC from applications (Chris Lalancette ) [378471 378481] {CVE-2007-5907} - Revert: [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083] [2.6.18-92.1.18.el5] - [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083] Affected Software/OS: 'kernel, ocfs2-2.6.18-92.1.22.0.1.el5, ofa-2.6.18-92.1.22.0.1.el5, oracleasm-2.6.18-92.1.22.0.1.el5' package(s) on Oracle Linux 5. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2008-3831 1021065 http://securitytracker.com/id?1021065 20081112 rPSA-2008-0316-1 kernel http://www.securityfocus.com/archive/1/498285/100/0/threaded 245846 http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1 31792 http://www.securityfocus.com/bid/31792 32315 http://secunia.com/advisories/32315 32386 http://secunia.com/advisories/32386 32709 http://secunia.com/advisories/32709 32918 http://secunia.com/advisories/32918 33182 http://secunia.com/advisories/33182 33586 http://secunia.com/advisories/33586 DSA-1655 http://www.debian.org/security/2008/dsa-1655 FEDORA-2008-8929 https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html FEDORA-2008-8980 https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html MDVSA-2008:224 http://www.mandriva.com/security/advisories?name=MDVSA-2008:224 RHSA-2008:1017 http://www.redhat.com/support/errata/RHSA-2008-1017.html RHSA-2009:0009 http://www.redhat.com/support/errata/RHSA-2009-0009.html USN-659-1 http://www.ubuntu.com/usn/usn-659-1 USN-679-1 http://www.ubuntu.com/usn/usn-679-1 [source-changes] 20081017 CVS: cvs.openbsd.org: src http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz http://wiki.rpath.com/Advisories:rPSA-2008-0316 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316 http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8 oval:org.mitre.oval:def:11542 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542 Common Vulnerability Exposure (CVE) ID: CVE-2008-4554 BugTraq ID: 31903 http://www.securityfocus.com/bid/31903 Debian Security Information: DSA-1681 (Google Search) http://www.debian.org/security/2008/dsa-1681 Debian Security Information: DSA-1687 (Google Search) http://www.debian.org/security/2008/dsa-1687 https://bugzilla.redhat.com/show_bug.cgi?id=466707 http://www.openwall.com/lists/oss-security/2008/10/13/1 http://www.openwall.com/lists/oss-security/2008/10/14/5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11142 http://secunia.com/advisories/32998 http://secunia.com/advisories/33180 http://secunia.com/advisories/35390 SuSE Security Announcement: SUSE-SA:2009:030 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html XForce ISS Database: linux-kernel-dosplicefrom-security-bypass(45954) https://exchange.xforce.ibmcloud.com/vulnerabilities/45954 Common Vulnerability Exposure (CVE) ID: CVE-2008-4576 BugTraq ID: 31634 http://www.securityfocus.com/bid/31634 http://www.gossamer-threads.com/lists/linux/kernel/981012?page=last http://permalink.gmane.org/gmane.comp.security.oss.general/1039 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9822 http://secunia.com/advisories/32370 http://secunia.com/advisories/32759 SuSE Security Announcement: SUSE-SA:2008:052 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html SuSE Security Announcement: SUSE-SA:2008:053 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html SuSE Security Announcement: SUSE-SR:2008:025 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html XForce ISS Database: linux-kernel-sctp-initack-dos(45773) https://exchange.xforce.ibmcloud.com/vulnerabilities/45773 |
Copyright | Copyright (C) 2015 Greenbone AG |
Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |