Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2015.0077
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2015-0077)
Summary:The remote host is missing an update for the 'kernel-rt' package(s) announced via the MGASA-2015-0077 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-rt' package(s) announced via the MGASA-2015-0077 advisory.

Vulnerability Insight:
This kernel-rt update provides as upgrade to upstream 3.14 longterm branch,
currently based on 3.14.32 and fixes the following security issues:

The microcode on AMD 16h 00h through 0Fh processors does not properly handle
the interaction between locked instructions and write-combined memory types,
which allows local users to cause a denial of service (system hang) via a
crafted application, aka the errata 793 issue (CVE-2013-6885)

Array index error in the aio_read_events_ring function in fs/aio.c in
the Linux kernel through 3.15.1 allows local users to obtain sensitive
information from kernel memory via a large head value (CVE-2014-0206).

media-device: fix infoleak in ioctl media_enum_entities()
(CVE-2014-1739)

The futex_requeue function in kernel/futex.c in the Linux kernel through
3.14.5 does not ensure that calls have two different futex addresses,
which allows local users to gain privileges via a crafted FUTEX_REQUEUE
command that facilitates unsafe waiter modification. (CVE-2014-3153)

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel
through 3.16.1 miscalculates the number of pages during the handling of
a mapping failure, which allows guest OS users to (1) cause a denial of
service (host OS memory corruption) or possibly have unspecified other
impact by triggering a large gfn value or (2) cause a denial of service
(host OS memory consumption) by triggering a small gfn value that leads
to permanently pinned pages (CVE-2014-3601).

The WRMSR processing functionality in the KVM subsystem in the Linux
kernel through 3.17.2 does not properly handle the writing of a non-
canonical address to a model-specific register, which allows guest OS
users to cause a denial of service (host OS crash) by leveraging guest
OS privileges, related to the wrmsr_interception function in
arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c
(CVE-2014-3610).

Race condition in the __kvm_migrate_pit_timer function in
arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through
3.17.2 allows guest OS users to cause a denial of service (host OS crash)
by leveraging incorrect PIT emulation (CVE-2014-3611).

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2
does not have an exit handler for the INVVPID instruction, which allows
guest OS users to cause a denial of service (guest OS crash) via a crafted
application (CVE-2014-3646).

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through
3.17.2 does not properly perform RIP changes, which allows guest OS users
to cause a denial of service (guest OS crash) via a crafted application
(CVE-2014-3647).

kernel/auditsc.c in the Linux kernel through 3.14.5, when
CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local
users to obtain potentially sensitive single-bit values from kernel memory
or cause a denial of service (OOPS) via a large value of ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-rt' package(s) on Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-6885
1029415
http://www.securitytracker.com/id/1029415
55840
http://secunia.com/advisories/55840
63983
http://www.securityfocus.com/bid/63983
DSA-3128
http://www.debian.org/security/2015/dsa-3128
FEDORA-2013-22754
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123553.html
FEDORA-2013-22866
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html
FEDORA-2013-22888
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124195.html
GLSA-201407-03
http://security.gentoo.org/glsa/glsa-201407-03.xml
RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
SUSE-SU-2014:0372
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
SUSE-SU-2014:0373
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
SUSE-SU-2014:0411
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0459
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[kernel] 20111225 Buildworld loop seg-fault update -- I believe it is hardware
http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html
[oss-security] 20131127 CVE-2013-6885 AMD Publ. 51810 Errata 793 system hang
http://openwall.com/lists/oss-security/2013/11/28/1
[oss-security] 20131202 Xen Security Advisory 82 (CVE-2013-6885) - Guest triggerable AMD CPU erratum may cause host to hang
http://www.openwall.com/lists/oss-security/2013/12/02/1
http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf
http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924
https://bugzilla.redhat.com/show_bug.cgi?id=1035823
xen-cve20136885-dos(89335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89335
Common Vulnerability Exposure (CVE) ID: CVE-2013-7421
BugTraq ID: 72322
http://www.securityfocus.com/bid/72322
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
https://lkml.org/lkml/2013/3/4/70
http://www.openwall.com/lists/oss-security/2015/01/24/4
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
http://www.ubuntu.com/usn/USN-2545-1
http://www.ubuntu.com/usn/USN-2546-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0206
1030479
http://www.securitytracker.com/id/1030479
1038201
http://www.securitytracker.com/id/1038201
59278
http://secunia.com/advisories/59278
68176
http://www.securityfocus.com/bid/68176
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=edfbbf388f293d70bf4b7c0bc38774d05e6f711a
https://bugzilla.redhat.com/show_bug.cgi?id=1094602
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edfbbf388f29
https://github.com/torvalds/linux/commit/edfbbf388f293d70bf4b7c0bc38774d05e6f711a
https://source.android.com/security/bulletin/2017-04-01
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.46
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.24
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.10
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3
Common Vulnerability Exposure (CVE) ID: CVE-2014-1739
BugTraq ID: 68048
http://www.securityfocus.com/bid/68048
http://speirofr.appspot.com/cve-2014-1739-kernel-infoleak-vulnerability-in-media_enum_entities.html
http://www.openwall.com/lists/oss-security/2014/06/15/1
http://secunia.com/advisories/59597
SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://www.ubuntu.com/usn/USN-2259-1
http://www.ubuntu.com/usn/USN-2261-1
http://www.ubuntu.com/usn/USN-2263-1
http://www.ubuntu.com/usn/USN-2264-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3153
BugTraq ID: 67906
http://www.securityfocus.com/bid/67906
Debian Security Information: DSA-2949 (Google Search)
http://www.debian.org/security/2014/dsa-2949
http://www.exploit-db.com/exploits/35370
https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html
https://github.com/elongl/CVE-2014-3153
https://www.openwall.com/lists/oss-security/2021/02/01/4
http://www.openwall.com/lists/oss-security/2014/06/05/22
http://openwall.com/lists/oss-security/2014/06/05/24
http://openwall.com/lists/oss-security/2014/06/06/20
http://www.openwall.com/lists/oss-security/2021/02/01/4
RedHat Security Advisories: RHSA-2014:0800
http://rhn.redhat.com/errata/RHSA-2014-0800.html
http://www.securitytracker.com/id/1030451
http://secunia.com/advisories/58500
http://secunia.com/advisories/58990
http://secunia.com/advisories/59029
http://secunia.com/advisories/59092
http://secunia.com/advisories/59153
http://secunia.com/advisories/59262
http://secunia.com/advisories/59309
http://secunia.com/advisories/59386
http://secunia.com/advisories/59599
SuSE Security Announcement: SUSE-SU-2014:0775 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2014:0796 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html
SuSE Security Announcement: SUSE-SU-2014:0837 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2014:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html
http://www.ubuntu.com/usn/USN-2237-1
http://www.ubuntu.com/usn/USN-2240-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3601
60830
http://secunia.com/advisories/60830
69489
http://www.securityfocus.com/bid/69489
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
USN-2356-1
http://www.ubuntu.com/usn/USN-2356-1
USN-2357-1
http://www.ubuntu.com/usn/USN-2357-1
USN-2358-1
http://www.ubuntu.com/usn/USN-2358-1
USN-2359-1
http://www.ubuntu.com/usn/USN-2359-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
https://bugzilla.redhat.com/show_bug.cgi?id=1131951
https://github.com/torvalds/linux/commit/350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
linux-kernel-cve20143601-dos(95689)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95689
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3610
70742
http://www.securityfocus.com/bid/70742
DSA-3060
http://www.debian.org/security/2014/dsa-3060
RHSA-2015:0869
http://rhn.redhat.com/errata/RHSA-2015-0869.html
USN-2394-1
http://www.ubuntu.com/usn/USN-2394-1
USN-2417-1
http://www.ubuntu.com/usn/USN-2417-1
USN-2418-1
http://www.ubuntu.com/usn/USN-2418-1
USN-2491-1
http://www.ubuntu.com/usn/USN-2491-1
[oss-security] 20141024 kvm issues
http://www.openwall.com/lists/oss-security/2014/10/24/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
https://bugzilla.redhat.com/show_bug.cgi?id=1144883
https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
Common Vulnerability Exposure (CVE) ID: CVE-2014-3611
RHSA-2015:0126
http://rhn.redhat.com/errata/RHSA-2015-0126.html
RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2febc839133280d5a5e8e1179c94ea674489dae2
https://bugzilla.redhat.com/show_bug.cgi?id=1144878
https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2
Common Vulnerability Exposure (CVE) ID: CVE-2014-3646
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a642fc305053cc1c6e47e4f4df327895747ab485
https://bugzilla.redhat.com/show_bug.cgi?id=1144825
https://github.com/torvalds/linux/commit/a642fc305053cc1c6e47e4f4df327895747ab485
Common Vulnerability Exposure (CVE) ID: CVE-2014-3647
70748
http://www.securityfocus.com/bid/70748
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=234f3ce485d54017f15cf5e0699cff4100121601
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d1442d85cc30ea75f7d399474ca738e0bc96f715
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144897
https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
Common Vulnerability Exposure (CVE) ID: CVE-2014-3917
http://article.gmane.org/gmane.linux.kernel/1713179
http://www.openwall.com/lists/oss-security/2014/05/29/5
RedHat Security Advisories: RHSA-2014:1143
http://rhn.redhat.com/errata/RHSA-2014-1143.html
RedHat Security Advisories: RHSA-2014:1281
http://rhn.redhat.com/errata/RHSA-2014-1281.html
http://secunia.com/advisories/59777
http://secunia.com/advisories/60011
http://secunia.com/advisories/60564
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-4014
BugTraq ID: 67988
http://www.securityfocus.com/bid/67988
http://www.exploit-db.com/exploits/33824
http://www.openwall.com/lists/oss-security/2014/06/10/4
http://www.securitytracker.com/id/1030394
http://secunia.com/advisories/59220
Common Vulnerability Exposure (CVE) ID: CVE-2014-4171
BugTraq ID: 68157
http://www.securityfocus.com/bid/68157
http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2
http://www.openwall.com/lists/oss-security/2014/06/18/11
RedHat Security Advisories: RHSA-2014:1318
http://rhn.redhat.com/errata/RHSA-2014-1318.html
RedHat Security Advisories: RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
http://www.securitytracker.com/id/1030450
Common Vulnerability Exposure (CVE) ID: CVE-2014-4508
BugTraq ID: 68126
http://www.securityfocus.com/bid/68126
http://article.gmane.org/gmane.linux.kernel/1726110
http://openwall.com/lists/oss-security/2014/06/20/1
http://www.openwall.com/lists/oss-security/2014/06/20/10
http://www.openwall.com/lists/oss-security/2020/11/12/3
http://secunia.com/advisories/58964
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-5045
BugTraq ID: 68862
http://www.securityfocus.com/bid/68862
http://www.openwall.com/lists/oss-security/2014/07/24/2
RedHat Security Advisories: RHSA-2015:0062
http://rhn.redhat.com/errata/RHSA-2015-0062.html
http://secunia.com/advisories/60353
Common Vulnerability Exposure (CVE) ID: CVE-2014-7970
BugTraq ID: 70319
http://www.securityfocus.com/bid/70319
http://www.spinics.net/lists/linux-fsdevel/msg79153.html
http://www.openwall.com/lists/oss-security/2014/10/08/21
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
http://www.securitytracker.com/id/1030991
http://secunia.com/advisories/60174
http://secunia.com/advisories/61142
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
XForce ISS Database: linux-kernel-cve20147970-dos(96921)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96921
Common Vulnerability Exposure (CVE) ID: CVE-2014-8133
62801
http://secunia.com/advisories/62801
71684
http://www.securityfocus.com/bid/71684
MDVSA-2015:058
RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
USN-2490-1
http://www.ubuntu.com/usn/USN-2490-1
USN-2492-1
http://www.ubuntu.com/usn/USN-2492-1
USN-2493-1
http://www.ubuntu.com/usn/USN-2493-1
USN-2515-1
http://www.ubuntu.com/usn/USN-2515-1
USN-2516-1
http://www.ubuntu.com/usn/USN-2516-1
USN-2517-1
http://www.ubuntu.com/usn/USN-2517-1
USN-2518-1
http://www.ubuntu.com/usn/USN-2518-1
[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities
http://www.openwall.com/lists/oss-security/2014/12/15/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=41bdc78544b8a93a9c6814b8bbbfef966272abbe
https://bugzilla.redhat.com/show_bug.cgi?id=1172797
https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe
Common Vulnerability Exposure (CVE) ID: CVE-2014-8134
62336
http://secunia.com/advisories/62336
71650
http://www.securityfocus.com/bid/71650
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
[kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
http://www.spinics.net/lists/kvm/msg111458.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
https://bugzilla.novell.com/show_bug.cgi?id=909078
https://bugzilla.redhat.com/show_bug.cgi?id=1172765
https://support.f5.com/csp/article/K17120
https://support.f5.com/csp/article/K17120?utm_source=f5support&amp%3Butm_medium=RSS
openSUSE-SU-2015:0714
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8989
BugTraq ID: 71154
http://www.securityfocus.com/bid/71154
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html
http://www.openwall.com/lists/oss-security/2014/11/20/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-9322
http://www.exploit-db.com/exploits/36266
HPdes Security Advisory: HPSBGN03282
http://marc.info/?l=bugtraq&m=142722544401658&w=2
HPdes Security Advisory: HPSBGN03285
http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://www.zerodayinitiative.com/advisories/ZDI-16-170
http://osvdb.org/show/osvdb/115919
RedHat Security Advisories: RHSA-2014:1998
http://rhn.redhat.com/errata/RHSA-2014-1998.html
RedHat Security Advisories: RHSA-2014:2008
http://rhn.redhat.com/errata/RHSA-2014-2008.html
RedHat Security Advisories: RHSA-2014:2028
http://rhn.redhat.com/errata/RHSA-2014-2028.html
RedHat Security Advisories: RHSA-2014:2031
http://rhn.redhat.com/errata/RHSA-2014-2031.html
RedHat Security Advisories: RHSA-2015:0009
http://rhn.redhat.com/errata/RHSA-2015-0009.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9419
BugTraq ID: 71794
http://www.securityfocus.com/bid/71794
Debian Security Information: DSA-3128 (Google Search)
http://www.openwall.com/lists/oss-security/2014/12/25/1
RedHat Security Advisories: RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
SuSE Security Announcement: SUSE-SU-2015:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://www.ubuntu.com/usn/USN-2541-1
http://www.ubuntu.com/usn/USN-2542-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9420
FEDORA-2015-0515
FEDORA-2015-0517
RHSA-2015:1081
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
SUSE-SU-2015:0178
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0812
[oss-security] 20141225 Re: CVE Request Linux kernel: fs: isofs: infinite loop in CE records
http://www.openwall.com/lists/oss-security/2014/12/25/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
https://bugzilla.redhat.com/show_bug.cgi?id=1175235
https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d
https://source.android.com/security/bulletin/2017-01-01.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9428
https://lists.open-mesh.org/pipermail/b.a.t.m.a.n/2014-November/012561.html
http://www.spinics.net/lists/netdev/msg309425.html
http://www.openwall.com/lists/oss-security/2014/12/31/7
Common Vulnerability Exposure (CVE) ID: CVE-2014-9529
BugTraq ID: 71880
http://www.securityfocus.com/bid/71880
http://www.openwall.com/lists/oss-security/2015/01/06/10
RedHat Security Advisories: RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
RedHat Security Advisories: RHSA-2015:1137
RedHat Security Advisories: RHSA-2015:1138
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2511-1
http://www.ubuntu.com/usn/USN-2512-1
XForce ISS Database: linux-kernel-cve20149529-dos(99641)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99641
Common Vulnerability Exposure (CVE) ID: CVE-2014-9584
71883
http://www.securityfocus.com/bid/71883
RHSA-2015:0864
SUSE-SU-2015:0529
USN-2511-1
USN-2512-1
USN-2513-1
USN-2514-1
[oss-security] 20150109 Re: CVE request Linux kernel: isofs: unchecked printing of ER records
http://www.openwall.com/lists/oss-security/2015/01/09/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e2024624e678f0ebb916e6192bd23c1f9fdf696
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
https://bugzilla.redhat.com/show_bug.cgi?id=1180119
https://github.com/torvalds/linux/commit/4e2024624e678f0ebb916e6192bd23c1f9fdf696
Common Vulnerability Exposure (CVE) ID: CVE-2014-9585
BugTraq ID: 71990
http://www.securityfocus.com/bid/71990
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148480.html
http://git.kernel.org/?p=linux/kernel/git/luto/linux.git;a=commit;h=bc3b94c31d65e761ddfe150d02932c65971b74e2
http://v0ids3curity.blogspot.in/2014/12/return-to-vdso-using-elf-auxiliary.html
http://www.openwall.com/lists/oss-security/2014/12/09/10
http://www.openwall.com/lists/oss-security/2015/01/09/8
RedHat Security Advisories: RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
RedHat Security Advisories: RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
SuSE Security Announcement: SUSE-SU-2015:0178 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-9644
BugTraq ID: 72320
http://www.securityfocus.com/bid/72320
Common Vulnerability Exposure (CVE) ID: CVE-2015-1421
BugTraq ID: 72356
http://www.securityfocus.com/bid/72356
http://www.openwall.com/lists/oss-security/2015/01/29/15
RedHat Security Advisories: RHSA-2015:0726
http://rhn.redhat.com/errata/RHSA-2015-0726.html
RedHat Security Advisories: RHSA-2015:0751
http://rhn.redhat.com/errata/RHSA-2015-0751.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
http://www.securitytracker.com/id/1032172
SuSE Security Announcement: SUSE-SU-2015:0832 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://www.ubuntu.com/usn/USN-2562-1
http://www.ubuntu.com/usn/USN-2563-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1465
BugTraq ID: 72435
http://www.securityfocus.com/bid/72435
http://www.openwall.com/lists/oss-security/2015/02/03/13
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.