Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122050
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle Linux Local Check: ELSA-2011-1479
Zusammenfassung:Oracle Linux Local Security Checks ELSA-2011-1479
Beschreibung:Summary:
Oracle Linux Local Security Checks ELSA-2011-1479

Vulnerability Insight:
ELSA-2011-1479 - kernel security, bug fix, and enhancement update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.4

CVSS Vector:
AV:A/AC:M/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-1162
BugTraq ID: 50764
http://www.securityfocus.com/bid/50764
Common Vulnerability Exposure (CVE) ID: CVE-2011-1898
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062139.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062112.html
http://theinvisiblethings.blogspot.com/2011/05/following-white-rabbit-software-attacks.html
http://www.invisiblethingslab.com/resources/2011/Software%20Attacks%20on%20Intel%20VT-d.pdf
http://xen.1045712.n5.nabble.com/Xen-security-advisory-CVE-2011-1898-VT-d-PCI-passthrough-MSI-td4390298.html
SuSE Security Announcement: SUSE-SU-2011:0942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00018.html
SuSE Security Announcement: openSUSE-SU-2011:0941 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2203
BugTraq ID: 48236
http://www.securityfocus.com/bid/48236
https://lkml.org/lkml/2011/6/8/154
http://www.openwall.com/lists/oss-security/2011/06/13/16
http://secunia.com/advisories/47754
http://www.ubuntu.com/usn/USN-1324-1
http://www.ubuntu.com/usn/USN-1328-1
http://www.ubuntu.com/usn/USN-1344-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-2494
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://secunia.com/advisories/48898
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3363
http://www.openwall.com/lists/oss-security/2011/09/14/12
Common Vulnerability Exposure (CVE) ID: CVE-2011-4110
BugTraq ID: 50755
http://www.securityfocus.com/bid/50755
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
https://lkml.org/lkml/2011/11/15/363
http://www.openwall.com/lists/oss-security/2011/11/21/19
http://www.openwall.com/lists/oss-security/2011/11/22/6
http://www.openwall.com/lists/oss-security/2011/11/22/5
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.