Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123089
Category:Oracle Linux Local Security Checks
Title:Oracle Linux Local Check: ELSA-2015-1189
Summary:Oracle Linux Local Security Checks ELSA-2015-1189
Description:Summary:
Oracle Linux Local Security Checks ELSA-2015-1189

Vulnerability Insight:
ELSA-2015-1189 - kvm security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
BugTraq ID: 75123
http://www.securityfocus.com/bid/75123
Debian Security Information: DSA-3284 (Google Search)
http://www.debian.org/security/2015/dsa-3284
Debian Security Information: DSA-3285 (Google Search)
http://www.debian.org/security/2015/dsa-3285
Debian Security Information: DSA-3286 (Google Search)
http://www.debian.org/security/2015/dsa-3286
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
https://security.gentoo.org/glsa/201510-02
https://security.gentoo.org/glsa/201604-03
RedHat Security Advisories: RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RedHat Security Advisories: RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RedHat Security Advisories: RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RedHat Security Advisories: RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
http://www.securitytracker.com/id/1032545
SuSE Security Announcement: SUSE-SU-2015:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:1156 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:1157 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:1206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1519 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1643 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://www.ubuntu.com/usn/USN-2630-1
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.