Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122732
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle Linux Local Check: ELSA-2015-3098
Zusammenfassung:Oracle Linux Local Security Checks ELSA-2015-3098
Beschreibung:Summary:
Oracle Linux Local Security Checks ELSA-2015-3098

Vulnerability Insight:
ELSA-2015-3098 - Unbreakable Enterprise kernel security and bugfix update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-1805
BugTraq ID: 74951
http://www.securityfocus.com/bid/74951
Debian Security Information: DSA-3290 (Google Search)
http://www.debian.org/security/2015/dsa-3290
http://www.openwall.com/lists/oss-security/2015/06/06/2
RedHat Security Advisories: RHSA-2015:1042
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RedHat Security Advisories: RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RedHat Security Advisories: RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RedHat Security Advisories: RHSA-2015:1120
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RedHat Security Advisories: RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RedHat Security Advisories: RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RedHat Security Advisories: RHSA-2015:1190
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RedHat Security Advisories: RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RedHat Security Advisories: RHSA-2015:1211
http://rhn.redhat.com/errata/RHSA-2015-1211.html
http://www.securitytracker.com/id/1032454
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SuSE Security Announcement: SUSE-SU-2015:1324 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1490 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://www.ubuntu.com/usn/USN-2679-1
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
Common Vulnerability Exposure (CVE) ID: CVE-2014-7822
BugTraq ID: 72347
http://www.securityfocus.com/bid/72347
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
https://www.exploit-db.com/exploits/36743/
http://www.osvdb.org/117810
RedHat Security Advisories: RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
RedHat Security Advisories: RHSA-2015:0164
http://rhn.redhat.com/errata/RHSA-2015-0164.html
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
RedHat Security Advisories: RHSA-2015:0694
http://rhn.redhat.com/errata/RHSA-2015-0694.html
SuSE Security Announcement: SUSE-SU-2015:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://www.ubuntu.com/usn/USN-2541-1
http://www.ubuntu.com/usn/USN-2542-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-6937
BugTraq ID: 76767
http://www.securityfocus.com/bid/76767
Debian Security Information: DSA-3364 (Google Search)
http://www.debian.org/security/2015/dsa-3364
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html
http://www.openwall.com/lists/oss-security/2015/09/14/3
http://www.securitytracker.com/id/1034453
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
http://www.ubuntu.com/usn/USN-2773-1
http://www.ubuntu.com/usn/USN-2774-1
http://www.ubuntu.com/usn/USN-2777-1
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.