Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123155
Category:Oracle Linux Local Security Checks
Title:Oracle: Security Advisory (ELSA-2015-3012)
Summary:The remote host is missing an update for the 'dtrace-modules-3.8.13-68.el6uek, dtrace-modules-3.8.13-68.el7uek, kernel-uek' package(s) announced via the ELSA-2015-3012 advisory.
Description:Summary:
The remote host is missing an update for the 'dtrace-modules-3.8.13-68.el6uek, dtrace-modules-3.8.13-68.el7uek, kernel-uek' package(s) announced via the ELSA-2015-3012 advisory.

Vulnerability Insight:
kernel-uek
[3.8.13-68]
- ttusb-dec: buffer overflow in ioctl (Dan Carpenter) [Orabug: 20673373] {CVE-2014-8884}
- mm: Fix NULL pointer dereference in madvise(MADV_WILLNEED) support (Kirill A. Shutemov) [Orabug: 20673279] {CVE-2014-8173}
- netfilter: conntrack: disable generic tracking for known protocols (Florian Westphal) [Orabug: 20673235] {CVE-2014-8160}

[3.8.13-67]
- sparc64: Remove deprecated __GFP_NOFAIL from mdesc_kmalloc (Eric Snowberg) [Orabug: 20055909]
- x86/xen: allow privcmd hypercalls to be preempted (David Vrabel) [Orabug: 20618880]
- sched: Expose preempt_schedule_irq() (Thomas Gleixner) [Orabug: 20618880]
- xen-netfront: Fix handling packets on compound pages with skb_linearize (Zoltan Kiss) [Orabug: 19546077]
- qla2xxx: Add adapter checks for FAWWN functionality. (Saurav Kashyap) [Orabug: 20474227]
- config: enable CONFIG_MODULE_SIG_SHA512 (Guangyu Sun) [Orabug: 20611400]
- net: rds: use correct size for max unacked packets and bytes (Sasha Levin) [Orabug: 20585918]
- watchdog: w83697hf_wdt: return ENODEV if no device was found (Stanislav Kholmanskikh) [Orabug: 18122938]
- NVMe: Disable pci before clearing queue (Keith Busch) [Orabug: 20564650]

[3.8.13-66]
- bnx2fc: upgrade to 2.8.2 (Dan Duval) [Orabug: 20523502]
- bnx2i: upgrade to 2.11.0.0 (Dan Duval) [Orabug: 20523502]
- bnx2x: upgrade to 1.712.10 (Dan Duval) [Orabug: 20523502]
- cnic: upgrade to 2.721.01 (Dan Duval) [Orabug: 20523502]
- bnx2: upgrade to 2.712.01 (Dan Duval) [Orabug: 20523502]
- Update lpfc version for 10.6.61 (rkennedy) [Orabug: 20539686]
- Remove consolidated merge lines from previous patch, they require a 3.19 kernel to build with. (rkennedy) [Orabug: 20539686]
- Implement support for wire-only DIF devices (rkennedy) [Orabug: 20539686]
- lpfc: Update copyright to 2015 (rkennedy) [Orabug: 20539686]
- lpfc: Update Copyright on changed files (James Smart) [Orabug: 20539686]
- lpfc: Fix for lun discovery issue with 8Gig adapter. (rkennedy) [Orabug: 20539686]
- lpfc: Fix crash in device reset handler. (rkennedy) [Orabug: 20539686]
- lpfc: application causes OS crash when running diagnostics (rkennedy) [Orabug: 20539686]
- lpfc: Fix internal loopback failure (rkennedy) [Orabug: 20539686]
- lpfc: Fix premature release of rpi bit in bitmask (rkennedy) [Orabug: 20539686]
- lpfc: Initiator sends wrong BBCredit value for either FLOGI or FLOGI_ACC (rkennedy) [Orabug: 20539686]
- lpfc: Fix null ndlp dereference in target_reset_handler (rkennedy) [Orabug: 20539686]
- lpfc: Fix FDMI Fabric support (rkennedy) [Orabug: 20539686]
- lpfc: Fix provide host name and OS name in RSNN-NN FC-GS command (rkennedy) [Orabug: 20539686]
- lpfc: Parse the new 20G, 25G and 40G link speeds in the lpfc driver (rkennedy) [Orabug: 20539686]
- lpfc: lpfc does not support option_rom_version sysfs attribute on newer adapters (rkennedy) [Orabug: 20539686]
- lpfc: Fix setting of EQ delay Multiplier (rkennedy) [Orabug: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'dtrace-modules-3.8.13-68.el6uek, dtrace-modules-3.8.13-68.el7uek, kernel-uek' package(s) on Oracle Linux 6, Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-7421
BugTraq ID: 72322
http://www.securityfocus.com/bid/72322
Debian Security Information: DSA-3170 (Google Search)
http://www.debian.org/security/2015/dsa-3170
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
https://lkml.org/lkml/2013/3/4/70
http://www.openwall.com/lists/oss-security/2015/01/24/4
RedHat Security Advisories: RHSA-2016:0068
http://rhn.redhat.com/errata/RHSA-2016-0068.html
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
http://www.ubuntu.com/usn/USN-2545-1
http://www.ubuntu.com/usn/USN-2546-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3610
70742
http://www.securityfocus.com/bid/70742
DSA-3060
http://www.debian.org/security/2014/dsa-3060
RHSA-2015:0869
http://rhn.redhat.com/errata/RHSA-2015-0869.html
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
USN-2394-1
http://www.ubuntu.com/usn/USN-2394-1
USN-2417-1
http://www.ubuntu.com/usn/USN-2417-1
USN-2418-1
http://www.ubuntu.com/usn/USN-2418-1
USN-2491-1
http://www.ubuntu.com/usn/USN-2491-1
[oss-security] 20141024 kvm issues
http://www.openwall.com/lists/oss-security/2014/10/24/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
https://bugzilla.redhat.com/show_bug.cgi?id=1144883
https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-7975
BugTraq ID: 70314
http://www.securityfocus.com/bid/70314
http://www.openwall.com/lists/oss-security/2014/10/08/22
http://thread.gmane.org/gmane.linux.kernel.stable/109312
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
http://www.securitytracker.com/id/1031180
http://secunia.com/advisories/60174
http://secunia.com/advisories/61145
http://secunia.com/advisories/62633
http://secunia.com/advisories/62634
http://www.ubuntu.com/usn/USN-2415-1
http://www.ubuntu.com/usn/USN-2416-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1
XForce ISS Database: linux-kernel-cve20147975-dos(96994)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96994
Common Vulnerability Exposure (CVE) ID: CVE-2014-8133
62801
http://secunia.com/advisories/62801
71684
http://www.securityfocus.com/bid/71684
DSA-3128
http://www.debian.org/security/2015/dsa-3128
MDVSA-2015:058
RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
USN-2490-1
http://www.ubuntu.com/usn/USN-2490-1
USN-2492-1
http://www.ubuntu.com/usn/USN-2492-1
USN-2493-1
http://www.ubuntu.com/usn/USN-2493-1
USN-2515-1
http://www.ubuntu.com/usn/USN-2515-1
USN-2516-1
http://www.ubuntu.com/usn/USN-2516-1
USN-2517-1
http://www.ubuntu.com/usn/USN-2517-1
USN-2518-1
http://www.ubuntu.com/usn/USN-2518-1
[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities
http://www.openwall.com/lists/oss-security/2014/12/15/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=41bdc78544b8a93a9c6814b8bbbfef966272abbe
https://bugzilla.redhat.com/show_bug.cgi?id=1172797
https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe
Common Vulnerability Exposure (CVE) ID: CVE-2014-8134
62336
http://secunia.com/advisories/62336
71650
http://www.securityfocus.com/bid/71650
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
[kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
http://www.spinics.net/lists/kvm/msg111458.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
https://bugzilla.novell.com/show_bug.cgi?id=909078
https://bugzilla.redhat.com/show_bug.cgi?id=1172765
https://support.f5.com/csp/article/K17120
https://support.f5.com/csp/article/K17120?utm_source=f5support&amp%3Butm_medium=RSS
openSUSE-SU-2015:0714
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9644
BugTraq ID: 72320
http://www.securityfocus.com/bid/72320
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.