Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.122884
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2016-0185)
Zusammenfassung:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2016-0185 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2016-0185 advisory.

Vulnerability Insight:
- [3.10.0-327.10.1.OL7]
- Oracle Linux certificates (Alexey Petrenko)

[3.10.0-327.10.1]
- [of] return NUMA_NO_NODE from fallback of_node_to_nid() (Thadeu Lima de Souza Cascardo) [1300614 1294398]
- [net] openvswitch: do not allocate memory from offline numa node (Thadeu Lima de Souza Cascardo) [1300614 1294398]

[3.10.0-327.9.1]
- [security] keys: Fix keyring ref leak in join_session_keyring() (David Howells) [1298931 1298036] {CVE-2016-0728}

[3.10.0-327.8.1]
- [md] dm: fix AB-BA deadlock in __dm_destroy() (Mike Snitzer) [1296566 1292481]
- [md] revert 'dm-mpath: fix stalls when handling invalid ioctls' (Mike Snitzer) [1287552 1277194]
- [cpufreq] intel_pstate: Fix limits->max_perf rounding error (Prarit Bhargava) [1296276 1279617]
- [cpufreq] intel_pstate: Fix limits->max_policy_pct rounding error (Prarit Bhargava) [1296276 1279617]
- [cpufreq] revert 'intel_pstate: fix rounding error in max_freq_pct' (Prarit Bhargava) [1296276 1279617]
- [crypto] nx: 842 - Add CRC and validation support (Gustavo Duarte) [1289451 1264905]
- [powerpc] eeh: More relaxed condition for enabled IO path (Steve Best) [1289101 1274731]
- [security] keys: Don't permit request_key() to construct a new keyring (David Howells) [1275929 1273465] {CVE-2015-7872}
- [security] keys: Fix crash when attempt to garbage collect an uninstantiated keyring (David Howells) [1275929 1273465] {CVE-2015-7872}
- [security] keys: Fix race between key destruction and finding a keyring by name (David Howells) [1275929 1273465] {CVE-2015-7872}
- [x86] paravirt: Replace the paravirt nop with a bona fide empty function (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}
- [x86] nmi: Fix a paravirt stack-clobbering bug in the NMI code (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}
- [x86] nmi: Use DF to avoid userspace RSP confusing nested NMI detection (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}
- [x86] nmi: Reorder nested NMI checks (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}
- [x86] nmi: Improve nested NMI comments (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}
- [x86] nmi: Switch stacks on userspace NMI entry (Mateusz Guzik) [1259582 1259583] {CVE-2015-5157}

[3.10.0-327.7.1]
- [scsi] scsi_sysfs: protect against double execution of __scsi_remove_device() (Vitaly Kuznetsov) [1292075 1273723]
- [powerpc] mm: Recompute hash value after a failed update (Gustavo Duarte) [1289452 1264920]
- [misc] genwqe: get rid of atomic allocations (Hendrik Brueckner) [1289450 1270244]
- [mm] use only per-device readahead limit (Eric Sandeen) [1287550 1280355]
- [net] ipv6: update ip6_rt_last_gc every time GC is run (Hannes Frederic Sowa) [1285370 1270092]
- [kernel] tick: broadcast: Prevent livelock from event handler (Prarit Bhargava) [1284043 1265283]
- [kernel] clockevents: Serialize calls to clockevents_update_freq() in the core (Prarit Bhargava) [1284043 1265283]

[3.10.0-327.6.1]
- [netdrv] bonding: propagate ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5157
76005
http://www.securityfocus.com/bid/76005
DSA-3313
http://www.debian.org/security/2015/dsa-3313
RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
RHSA-2016:0715
http://rhn.redhat.com/errata/RHSA-2016-0715.html
SUSE-SU-2015:1727
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SUSE-SU-2015:2108
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SUSE-SU-2015:2339
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SUSE-SU-2015:2350
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SUSE-SU-2016:0354
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
USN-2687-1
http://www.ubuntu.com/usn/USN-2687-1
USN-2688-1
http://www.ubuntu.com/usn/USN-2688-1
USN-2689-1
http://www.ubuntu.com/usn/USN-2689-1
USN-2690-1
http://www.ubuntu.com/usn/USN-2690-1
USN-2691-1
http://www.ubuntu.com/usn/USN-2691-1
[oss-security] 20150722 Linux x86_64 NMI security issues
http://www.openwall.com/lists/oss-security/2015/07/22/7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
1034472
http://www.securitytracker.com/id/1034472
77544
http://www.securityfocus.com/bid/77544
DSA-3396
http://www.debian.org/security/2015/dsa-3396
HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
SUSE-SU-2015:2194
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SUSE-SU-2015:2292
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SUSE-SU-2016:0335
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SUSE-SU-2016:0337
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SUSE-SU-2016:0380
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SUSE-SU-2016:0381
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SUSE-SU-2016:0383
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SUSE-SU-2016:0384
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SUSE-SU-2016:0386
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SUSE-SU-2016:0387
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SUSE-SU-2016:0434
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2823-1
http://www.ubuntu.com/usn/USN-2823-1
USN-2824-1
http://www.ubuntu.com/usn/USN-2824-1
USN-2826-1
http://www.ubuntu.com/usn/USN-2826-1
USN-2829-1
http://www.ubuntu.com/usn/USN-2829-1
USN-2829-2
http://www.ubuntu.com/usn/USN-2829-2
USN-2840-1
http://www.ubuntu.com/usn/USN-2840-1
USN-2840-2
http://www.ubuntu.com/usn/USN-2840-2
USN-2843-1
http://www.ubuntu.com/usn/USN-2843-1
USN-2843-2
http://www.ubuntu.com/usn/USN-2843-2
USN-2843-3
http://www.ubuntu.com/usn/USN-2843-3
[oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
http://www.openwall.com/lists/oss-security/2015/10/20/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1272172
https://bugzilla.redhat.com/show_bug.cgi?id=1272371
https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
https://source.android.com/security/bulletin/2016-12-01.html
openSUSE-SU-2016:1008
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.