Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123167
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle Linux Local Check: ELSA-2015-0290
Zusammenfassung:Oracle Linux Local Security Checks ELSA-2015-0290
Beschreibung:Summary:
Oracle Linux Local Security Checks ELSA-2015-0290

Vulnerability Insight:
ELSA-2015-0290 - kernel security, bug fix, and enhancement update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-3690
BugTraq ID: 70691
http://www.securityfocus.com/bid/70691
Debian Security Information: DSA-3060 (Google Search)
http://www.debian.org/security/2014/dsa-3060
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
http://www.openwall.com/lists/oss-security/2014/10/21/4
http://www.openwall.com/lists/oss-security/2014/10/29/7
RedHat Security Advisories: RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
http://secunia.com/advisories/60174
SuSE Security Announcement: SUSE-SU-2015:0178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3940
BugTraq ID: 67786
http://www.securityfocus.com/bid/67786
https://lkml.org/lkml/2014/3/18/784
http://www.openwall.com/lists/oss-security/2014/06/02/5
RedHat Security Advisories: RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
http://secunia.com/advisories/59011
http://secunia.com/advisories/61310
Common Vulnerability Exposure (CVE) ID: CVE-2014-7825
BugTraq ID: 70972
http://www.securityfocus.com/bid/70972
http://www.openwall.com/lists/oss-security/2014/11/06/11
RedHat Security Advisories: RHSA-2014:1943
http://rhn.redhat.com/errata/RHSA-2014-1943.html
XForce ISS Database: linux-kernel-cve20147825-dos(98557)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98557
Common Vulnerability Exposure (CVE) ID: CVE-2014-7826
BugTraq ID: 70971
http://www.securityfocus.com/bid/70971
XForce ISS Database: linux-kernel-cve20147826-dos(98556)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98556
Common Vulnerability Exposure (CVE) ID: CVE-2014-8086
BugTraq ID: 70376
http://www.securityfocus.com/bid/70376
http://www.spinics.net/lists/linux-ext4/msg45685.html
http://www.spinics.net/lists/linux-ext4/msg45683.html
https://lkml.org/lkml/2014/10/8/545
https://lkml.org/lkml/2014/10/9/129
http://www.openwall.com/lists/oss-security/2014/10/09/25
RedHat Security Advisories: RHSA-2015:0694
http://rhn.redhat.com/errata/RHSA-2015-0694.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
XForce ISS Database: linux-kernel-cve20148086-dos(96922)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96922
Common Vulnerability Exposure (CVE) ID: CVE-2014-8160
BugTraq ID: 72061
http://www.securityfocus.com/bid/72061
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.spinics.net/lists/netfilter-devel/msg33430.html
http://www.openwall.com/lists/oss-security/2015/01/14/3
RedHat Security Advisories: RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
SuSE Security Announcement: SUSE-SU-2015:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8172
http://www.openwall.com/lists/oss-security/2015/03/09/3
Common Vulnerability Exposure (CVE) ID: CVE-2014-8173
Common Vulnerability Exposure (CVE) ID: CVE-2014-8709
BugTraq ID: 70965
http://www.securityfocus.com/bid/70965
http://www.openwall.com/lists/oss-security/2014/11/09/1
http://www.securitytracker.com/id/1037968
XForce ISS Database: linux-kernel-cve20148709-info-disclsoure(98922)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98922
Common Vulnerability Exposure (CVE) ID: CVE-2014-8884
Debian Security Information: DSA-3093 (Google Search)
http://www.debian.org/security/2014/dsa-3093
http://www.openwall.com/lists/oss-security/2014/11/14/7
http://secunia.com/advisories/62305
Common Vulnerability Exposure (CVE) ID: CVE-2015-0274
http://www.securitytracker.com/id/1031853
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.