Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123354
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle Linux Local Check: ELSA-2014-0786
Zusammenfassung:Oracle Linux Local Security Checks ELSA-2014-0786
Beschreibung:Summary:
Oracle Linux Local Security Checks ELSA-2014-0786

Vulnerability Insight:
ELSA-2014-0786 - kernel security, bug fix, and enhancement update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-2851
BugTraq ID: 66779
http://www.securityfocus.com/bid/66779
Debian Security Information: DSA-2926 (Google Search)
http://www.debian.org/security/2014/dsa-2926
https://lkml.org/lkml/2014/4/10/736
http://www.openwall.com/lists/oss-security/2014/04/11/4
http://www.securitytracker.com/id/1030769
http://secunia.com/advisories/59386
http://secunia.com/advisories/59599
Common Vulnerability Exposure (CVE) ID: CVE-2014-3153
BugTraq ID: 67906
http://www.securityfocus.com/bid/67906
Debian Security Information: DSA-2949 (Google Search)
http://www.debian.org/security/2014/dsa-2949
http://www.exploit-db.com/exploits/35370
https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html
https://github.com/elongl/CVE-2014-3153
https://www.openwall.com/lists/oss-security/2021/02/01/4
http://www.openwall.com/lists/oss-security/2014/06/05/22
http://openwall.com/lists/oss-security/2014/06/05/24
http://openwall.com/lists/oss-security/2014/06/06/20
http://www.openwall.com/lists/oss-security/2021/02/01/4
RedHat Security Advisories: RHSA-2014:0800
http://rhn.redhat.com/errata/RHSA-2014-0800.html
http://www.securitytracker.com/id/1030451
http://secunia.com/advisories/58500
http://secunia.com/advisories/58990
http://secunia.com/advisories/59029
http://secunia.com/advisories/59092
http://secunia.com/advisories/59153
http://secunia.com/advisories/59262
http://secunia.com/advisories/59309
SuSE Security Announcement: SUSE-SU-2014:0775 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2014:0796 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html
SuSE Security Announcement: SUSE-SU-2014:0837 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html
SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
SuSE Security Announcement: openSUSE-SU-2014:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html
http://www.ubuntu.com/usn/USN-2237-1
http://www.ubuntu.com/usn/USN-2240-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1737
BugTraq ID: 67300
http://www.securityfocus.com/bid/67300
Debian Security Information: DSA-2928 (Google Search)
http://www.debian.org/security/2014/dsa-2928
http://www.openwall.com/lists/oss-security/2014/05/09/2
RedHat Security Advisories: RHSA-2014:0801
http://rhn.redhat.com/errata/RHSA-2014-0801.html
http://www.securitytracker.com/id/1030474
http://secunia.com/advisories/59406
SuSE Security Announcement: SUSE-SU-2014:0667 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
SuSE Security Announcement: SUSE-SU-2014:0683 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1738
BugTraq ID: 67302
http://www.securityfocus.com/bid/67302
Common Vulnerability Exposure (CVE) ID: CVE-2014-2568
BugTraq ID: 66348
http://www.securityfocus.com/bid/66348
https://lkml.org/lkml/2014/3/20/421
http://seclists.org/oss-sec/2014/q1/627
http://www.openwall.com/lists/oss-security/2014/03/20/16
XForce ISS Database: linux-kernel-cve20142568-info-disclosure(91922)
https://exchange.xforce.ibmcloud.com/vulnerabilities/91922
Common Vulnerability Exposure (CVE) ID: CVE-2014-3144
BugTraq ID: 67309
http://www.securityfocus.com/bid/67309
http://www.openwall.com/lists/oss-security/2014/05/09/6
http://secunia.com/advisories/59311
http://secunia.com/advisories/59597
http://secunia.com/advisories/60613
http://www.ubuntu.com/usn/USN-2251-1
http://www.ubuntu.com/usn/USN-2252-1
http://www.ubuntu.com/usn/USN-2259-1
http://www.ubuntu.com/usn/USN-2261-1
http://www.ubuntu.com/usn/USN-2262-1
http://www.ubuntu.com/usn/USN-2263-1
http://www.ubuntu.com/usn/USN-2264-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0206
BugTraq ID: 68176
http://www.securityfocus.com/bid/68176
http://www.securitytracker.com/id/1030479
http://www.securitytracker.com/id/1038201
http://secunia.com/advisories/59278
Common Vulnerability Exposure (CVE) ID: CVE-2014-3145
BugTraq ID: 67321
http://www.securityfocus.com/bid/67321
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.