Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123388
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2014-3043)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.36.3.el5uek, mlnx_en-2.6.32-400.36.3.el6uek, ofa-2.6.32-400.36.3.el5uek, ofa-2.6.32-400.36.3.el6uek' package(s) announced via the ELSA-2014-3043 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.36.3.el5uek, mlnx_en-2.6.32-400.36.3.el6uek, ofa-2.6.32-400.36.3.el5uek, ofa-2.6.32-400.36.3.el6uek' package(s) announced via the ELSA-2014-3043 advisory.

Vulnerability Insight:
kernel-uek
[2.6.32-400.36.3uek]
- fix autofs/afs/etc. magic mountpoint breakage (Al Viro) [Orabug: 19028505] {CVE-2014-0203}
- SELinux: Fix kernel BUG on empty security contexts. (Stephen Smalley) [Orabug: 19028381] {CVE-2014-1874}
- floppy: don't write kernel-only members to FDRAWCMD ioctl output (Matthew Daley) [Orabug: 19028446] {CVE-2014-1738}
- floppy: ignore kernel-only members in FDRAWCMD ioctl input (Matthew Daley) [Orabug: 19028439] {CVE-2014-1737}
- libertas: potential oops in debugfs (Dan Carpenter) [Orabug: 19028417] {CVE-2013-6378}

Affected Software/OS:
'kernel-uek, mlnx_en-2.6.32-400.36.3.el5uek, mlnx_en-2.6.32-400.36.3.el6uek, ofa-2.6.32-400.36.3.el5uek, ofa-2.6.32-400.36.3.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-6378
59262
http://secunia.com/advisories/59262
59309
http://secunia.com/advisories/59309
59406
http://secunia.com/advisories/59406
63886
http://www.securityfocus.com/bid/63886
RHSA-2014:0100
http://rhn.redhat.com/errata/RHSA-2014-0100.html
USN-2064-1
http://www.ubuntu.com/usn/USN-2064-1
USN-2065-1
http://www.ubuntu.com/usn/USN-2065-1
USN-2066-1
http://www.ubuntu.com/usn/USN-2066-1
USN-2067-1
http://www.ubuntu.com/usn/USN-2067-1
USN-2070-1
http://www.ubuntu.com/usn/USN-2070-1
USN-2075-1
http://www.ubuntu.com/usn/USN-2075-1
USN-2111-1
http://www.ubuntu.com/usn/USN-2111-1
USN-2112-1
http://www.ubuntu.com/usn/USN-2112-1
USN-2114-1
http://www.ubuntu.com/usn/USN-2114-1
USN-2115-1
http://www.ubuntu.com/usn/USN-2115-1
USN-2116-1
http://www.ubuntu.com/usn/USN-2116-1
[oss-security] 20131122 Linux kernel CVE fixes
http://www.openwall.com/lists/oss-security/2013/11/22/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a497e47d4aec37aaf8f13509f3ef3d1f6a717d88
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://linux.oracle.com/errata/ELSA-2014-3043.html
https://bugzilla.redhat.com/show_bug.cgi?id=1033578
https://github.com/torvalds/linux/commit/a497e47d4aec37aaf8f13509f3ef3d1f6a717d88
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1737
BugTraq ID: 67300
http://www.securityfocus.com/bid/67300
Debian Security Information: DSA-2926 (Google Search)
http://www.debian.org/security/2014/dsa-2926
Debian Security Information: DSA-2928 (Google Search)
http://www.debian.org/security/2014/dsa-2928
http://www.openwall.com/lists/oss-security/2014/05/09/2
RedHat Security Advisories: RHSA-2014:0800
http://rhn.redhat.com/errata/RHSA-2014-0800.html
RedHat Security Advisories: RHSA-2014:0801
http://rhn.redhat.com/errata/RHSA-2014-0801.html
http://www.securitytracker.com/id/1030474
http://secunia.com/advisories/59599
SuSE Security Announcement: SUSE-SU-2014:0667 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
SuSE Security Announcement: SUSE-SU-2014:0683 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1738
BugTraq ID: 67302
http://www.securityfocus.com/bid/67302
Common Vulnerability Exposure (CVE) ID: CVE-2014-1874
65459
http://www.securityfocus.com/bid/65459
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
USN-2133-1
http://www.ubuntu.com/usn/USN-2133-1
USN-2134-1
http://www.ubuntu.com/usn/USN-2134-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2137-1
http://www.ubuntu.com/usn/USN-2137-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2140-1
http://www.ubuntu.com/usn/USN-2140-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[oss-security] 20140206 Re: CVE Request: Linux kernel: SELinux local DoS
http://www.openwall.com/lists/oss-security/2014/02/07/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2172fa709ab32ca60e86179dc67d0857be8e2c98
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4
https://bugzilla.redhat.com/show_bug.cgi?id=1062356
https://github.com/torvalds/linux/commit/2172fa709ab32ca60e86179dc67d0857be8e2c98
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.