Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123275
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2014-3081)
Zusammenfassung:The remote host is missing an update for the 'dtrace-modules-3.8.13-44.1.3.el6uek, dtrace-modules-3.8.13-44.1.3.el7uek, kernel-uek' package(s) announced via the ELSA-2014-3081 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'dtrace-modules-3.8.13-44.1.3.el6uek, dtrace-modules-3.8.13-44.1.3.el7uek, kernel-uek' package(s) announced via the ELSA-2014-3081 advisory.

Vulnerability Insight:
kernel-uek
[3.8.13-44.1.3.el7uek]
- ALSA: control: Don't access controls outside of protected regions (Lars-Peter Clausen) [Orabug: 19817785] {CVE-2014-4653} {CVE-2014-4654} {CVE-2014-4655}
- ALSA: control: Fix replacing user controls (Lars-Peter Clausen) [Orabug: 19817747] {CVE-2014-4653} {CVE-2014-4654} {CVE-2014-4655}
- kvm: iommu: fix the third parameter of kvm_iommu_put_pages (CVE-2014-3601) (Michael S. Tsirkin) [Orabug: 19817646] {CVE-2014-3601}
- net: sctp: inherit auth_capable on INIT collisions (Daniel Borkmann) [Orabug: 19816067] {CVE-2014-5077}

[3.8.13-44.1.2.el7uek]
- CVE-2014-3535: NULL pointer dereference in VxLAN packet logging. (Sasha Levin) [Orabug: 19613139]

Affected Software/OS:
'dtrace-modules-3.8.13-44.1.3.el6uek, dtrace-modules-3.8.13-44.1.3.el7uek, kernel-uek' package(s) on Oracle Linux 6, Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-3535
69721
http://www.securityfocus.com/bid/69721
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=256df2f3879efdb2e9808bdb1b54b16fbb11fa38
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=1114540
https://github.com/torvalds/linux/commit/256df2f3879efdb2e9808bdb1b54b16fbb11fa38
Common Vulnerability Exposure (CVE) ID: CVE-2014-3601
60830
http://secunia.com/advisories/60830
69489
http://www.securityfocus.com/bid/69489
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
USN-2356-1
http://www.ubuntu.com/usn/USN-2356-1
USN-2357-1
http://www.ubuntu.com/usn/USN-2357-1
USN-2358-1
http://www.ubuntu.com/usn/USN-2358-1
USN-2359-1
http://www.ubuntu.com/usn/USN-2359-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
https://bugzilla.redhat.com/show_bug.cgi?id=1131951
https://github.com/torvalds/linux/commit/350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
linux-kernel-cve20143601-dos(95689)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95689
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4653
BugTraq ID: 68164
http://www.securityfocus.com/bid/68164
http://www.openwall.com/lists/oss-security/2014/06/26/6
RedHat Security Advisories: RHSA-2014:1083
http://rhn.redhat.com/errata/RHSA-2014-1083.html
http://secunia.com/advisories/59434
http://secunia.com/advisories/59777
http://secunia.com/advisories/60545
http://secunia.com/advisories/60564
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-4654
BugTraq ID: 68162
http://www.securityfocus.com/bid/68162
Common Vulnerability Exposure (CVE) ID: CVE-2014-4655
http://www.securitytracker.com/id/1036763
Common Vulnerability Exposure (CVE) ID: CVE-2014-5077
1030681
http://www.securitytracker.com/id/1030681
59777
60430
http://secunia.com/advisories/60430
60545
60564
60744
http://secunia.com/advisories/60744
62563
http://secunia.com/advisories/62563
68881
http://www.securityfocus.com/bid/68881
RHSA-2014:1083
RHSA-2014:1668
http://rhn.redhat.com/errata/RHSA-2014-1668.html
RHSA-2014:1763
http://rhn.redhat.com/errata/RHSA-2014-1763.html
SUSE-SU-2014:1316
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SUSE-SU-2014:1319
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
USN-2334-1
USN-2335-1
[oss-security] 20140725 Re: CVE request Linux Kernel: net: SCTP: NULL pointer dereference
http://www.openwall.com/lists/oss-security/2014/07/26/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa
https://bugzilla.redhat.com/show_bug.cgi?id=1122982
https://github.com/torvalds/linux/commit/1be9a950c646c9092fb3618197f7b6bfb50e82aa
linux-kernel-cve20145077-dos(95134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95134
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.