Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.122785
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2015-2152)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2015-2152 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2015-2152 advisory.

Vulnerability Insight:
[3.10.0-327.OL7]
- Oracle Linux certificates (Alexey Petrenko)

[3.10.0-327]
- [mm] free compound page with correct order (Andrea Arcangeli) [1274867]
- [netdrv] revert 'ixgbe: Refactor busy poll socket code to address multiple issues' (John Greene) [1261275]
- [powerpc] dma: dma_set_coherent_mask() should not be GPL only (Gustavo Duarte) [1275976]

[3.10.0-326]
- [md] dm-cache: the CLEAN_SHUTDOWN flag was not being set (Mike Snitzer) [1274450]
- [md] dm-btree: fix leak of bufio-backed block in btree_split_beneath error path (Mike Snitzer) [1274393]
- [md] dm-btree-remove: fix a bug when rebalancing nodes after removal (Mike Snitzer) [1274396]
- [fs] nfsd: fix duplicated destroy_delegation code introduced by backport ('J. Bruce Fields') [1273228]
- [fs] xfs: validate transaction header length on log recovery (Brian Foster) [1164135]
- [net] ipv6: don't use CHECKSUM_PARTIAL on MSG_MORE/UDP_CORK sockets (Hannes Frederic Sowa) [1271759]
- [net] add length argument to skb_copy_and_csum_datagram_iovec (Sabrina Dubroca) [1269228]
- [x86] kvm: fix edge EOI and IOAPIC reconfig race (Radim Krcmar) [1271333]
- [x86] kvm: set KVM_REQ_EVENT when updating IRR (Radim Krcmar) [1271333]
- [kernel] Initialize msg/shm IPC objects before doing ipc_addid() (Lennert Buytenhek) [1271507] {CVE-2015-7613}

[3.10.0-325]
- [fs] nfsd: ensure that delegation stateid hash references are only put once ('J. Bruce Fields') [1233284]
- [fs] nfsd: ensure that the ol stateid hash reference is only put once ('J. Bruce Fields') [1233284]
- [fs] nfsv4: Fix a nograce recovery hang (Benjamin Coddington) [1264478]
- [fs] vfs: Test for and handle paths that are unreachable from their mnt_root ('Eric W. Biederman') [1209371] {CVE-2015-2925}
- [fs] dcache: Handle escaped paths in prepend_path ('Eric W. Biederman') [1209371] {CVE-2015-2925}
- [fs] xfs: add an xfs_zero_eof() tracepoint (Brian Foster) [1260383]
- [fs] xfs: always drain dio before extending aio write submission (Brian Foster) [1260383]
- [md] dm-cache: fix NULL pointer when switching from cleaner policy (Mike Snitzer) [1269959]
- [mm] Temporary fix for BUG_ON() triggered by THP vs. gup() race (David Gibson) [1268999]
- [hid] usbhid: improve handling of Clear-Halt and reset (Don Zickus) [1260123]
- [drm] qxl: fix framebuffer dirty rectangle tracking (Gerd Hoffmann) [1268293]
- [s390] hmcdrv: fix interrupt registration (Hendrik Brueckner) [1262735]
- [block] blk-mq: fix deadlock when reading cpu_list (Jeff Moyer) [1260615]
- [block] blk-mq: avoid inserting requests before establishing new mapping (Jeff Moyer) [1260615]
- [block] blk-mq: fix q->mq_usage_counter access race (Jeff Moyer) [1260615]
- [block] blk-mq: Fix use after of free q->mq_map (Jeff Moyer) [1260615]
- [block] blk-mq: fix sysfs registration/unregistration race (Jeff Moyer) [1260615]
- [block] blk-mq: avoid setting hctx->tags->cpumask before allocation (Jeff Moyer) [1260615]
- [netdrv] ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-5313
BugTraq ID: 71363
http://www.securityfocus.com/bid/71363
http://www.openwall.com/lists/oss-security/2014/11/13/7
RedHat Security Advisories: RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-7421
BugTraq ID: 72322
http://www.securityfocus.com/bid/72322
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
https://lkml.org/lkml/2013/3/4/70
http://www.openwall.com/lists/oss-security/2015/01/24/4
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
http://www.ubuntu.com/usn/USN-2545-1
http://www.ubuntu.com/usn/USN-2546-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3647
70748
http://www.securityfocus.com/bid/70748
DSA-3060
http://www.debian.org/security/2014/dsa-3060
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
USN-2394-1
http://www.ubuntu.com/usn/USN-2394-1
USN-2417-1
http://www.ubuntu.com/usn/USN-2417-1
USN-2418-1
http://www.ubuntu.com/usn/USN-2418-1
[oss-security] 20141024 kvm issues
http://www.openwall.com/lists/oss-security/2014/10/24/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=234f3ce485d54017f15cf5e0699cff4100121601
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d1442d85cc30ea75f7d399474ca738e0bc96f715
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144897
https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7842
62305
http://secunia.com/advisories/62305
62326
http://secunia.com/advisories/62326
62336
http://secunia.com/advisories/62336
71078
http://www.securityfocus.com/bid/71078
RHSA-2016:0855
SUSE-SU-2015:0652
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
[oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2b9e6c1a35afcc0973acb72e591c714e78885ff
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
https://bugzilla.redhat.com/show_bug.cgi?id=1163762
https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
Common Vulnerability Exposure (CVE) ID: CVE-2014-8171
74293
http://www.securityfocus.com/bid/74293
RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
RHSA-2015:2152
http://rhn.redhat.com/errata/RHSA-2015-2152.html
RHSA-2015:2411
http://rhn.redhat.com/errata/RHSA-2015-2411.html
RHSA-2016:0068
https://bugzilla.redhat.com/show_bug.cgi?id=1198109
Common Vulnerability Exposure (CVE) ID: CVE-2014-9419
BugTraq ID: 71794
http://www.securityfocus.com/bid/71794
Debian Security Information: DSA-3128 (Google Search)
http://www.debian.org/security/2015/dsa-3128
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864.html
http://www.openwall.com/lists/oss-security/2014/12/25/1
RedHat Security Advisories: RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
SuSE Security Announcement: SUSE-SU-2015:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:0714 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
http://www.ubuntu.com/usn/USN-2541-1
http://www.ubuntu.com/usn/USN-2542-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9644
BugTraq ID: 72320
http://www.securityfocus.com/bid/72320
Common Vulnerability Exposure (CVE) ID: CVE-2015-0239
72842
http://www.securityfocus.com/bid/72842
DSA-3170
MDVSA-2015:058
RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
USN-2513-1
USN-2514-1
USN-2515-1
USN-2516-1
USN-2517-1
USN-2518-1
[bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken
http://permalink.gmane.org/gmane.linux.kernel.commits.head/502245
[oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239
http://www.openwall.com/lists/oss-security/2015/01/27/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3747379accba8e95d70cec0eae0582c8c182050
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
https://bugzilla.redhat.com/show_bug.cgi?id=1186448
https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050
Common Vulnerability Exposure (CVE) ID: CVE-2015-2925
BugTraq ID: 73926
http://www.securityfocus.com/bid/73926
Debian Security Information: DSA-3364 (Google Search)
http://www.debian.org/security/2015/dsa-3364
Debian Security Information: DSA-3372 (Google Search)
http://www.debian.org/security/2015/dsa-3372
http://permalink.gmane.org/gmane.linux.kernel.containers/29173
http://permalink.gmane.org/gmane.linux.kernel.containers/29177
http://www.openwall.com/lists/oss-security/2015/04/04/4
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
http://www.ubuntu.com/usn/USN-2792-1
http://www.ubuntu.com/usn/USN-2794-1
http://www.ubuntu.com/usn/USN-2795-1
http://www.ubuntu.com/usn/USN-2798-1
http://www.ubuntu.com/usn/USN-2799-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3339
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://www.openwall.com/lists/oss-security/2015/04/20/5
RedHat Security Advisories: RHSA-2015:1272
http://www.securitytracker.com/id/1032412
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4170
BugTraq ID: 74820
http://www.securityfocus.com/bid/74820
http://www.openwall.com/lists/oss-security/2015/05/26/1
RedHat Security Advisories: RHSA-2016:1395
https://access.redhat.com/errata/RHSA-2016:1395
Common Vulnerability Exposure (CVE) ID: CVE-2015-5283
1033808
http://www.securitytracker.com/id/1033808
77058
http://www.securityfocus.com/bid/77058
DSA-3372
SUSE-SU-2015:1727
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SUSE-SU-2015:2194
USN-2823-1
http://www.ubuntu.com/usn/USN-2823-1
USN-2826-1
http://www.ubuntu.com/usn/USN-2826-1
USN-2829-1
http://www.ubuntu.com/usn/USN-2829-1
USN-2829-2
http://www.ubuntu.com/usn/USN-2829-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
http://patchwork.ozlabs.org/patch/515996/
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3
https://bugzilla.redhat.com/show_bug.cgi?id=1257528
https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
https://security-tracker.debian.org/tracker/CVE-2015-5283
Common Vulnerability Exposure (CVE) ID: CVE-2015-6526
BugTraq ID: 76401
http://www.securityfocus.com/bid/76401
http://www.openwall.com/lists/oss-security/2015/08/18/4
http://www.securitytracker.com/id/1033728
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7613
BugTraq ID: 76977
http://www.securityfocus.com/bid/76977
http://www.openwall.com/lists/oss-security/2015/10/01/8
http://www.securitytracker.com/id/1034094
http://www.securitytracker.com/id/1034592
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2084 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:2086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:2087 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:2090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2091 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.ubuntu.com/usn/USN-2761-1
http://www.ubuntu.com/usn/USN-2762-1
http://www.ubuntu.com/usn/USN-2763-1
http://www.ubuntu.com/usn/USN-2764-1
http://www.ubuntu.com/usn/USN-2765-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7837
BugTraq ID: 77097
http://www.securityfocus.com/bid/77097
http://www.openwall.com/lists/oss-security/2015/10/15/6
RedHat Security Advisories: RHSA-2015:2152
RedHat Security Advisories: RHSA-2015:2411
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.