![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.123186 |
Kategorie: | Oracle Linux Local Security Checks |
Titel: | Oracle: Security Advisory (ELSA-2015-0164) |
Zusammenfassung: | The remote host is missing an update for the 'kernel, ocfs2-2.6.18-402.el5, oracleasm-2.6.18-402.el5' package(s) announced via the ELSA-2015-0164 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'kernel, ocfs2-2.6.18-402.el5, oracleasm-2.6.18-402.el5' package(s) announced via the ELSA-2015-0164 advisory. Vulnerability Insight: kernel [2.6.18-402] - [block] virtio: Reset device after blk_cleanup_queue() (Stefan Hajnoczi) [1006536] - [block] virtio: Call del_gendisk() before disable guest kick (Stefan Hajnoczi) [1006536] - [block] virtio: Drop unused request tracking list (Stefan Hajnoczi) [1006536] - [fs] cifs: setfacl removes part of ACL when setting POSIX ACLs (Sachin Prabhu) [1105625] - [fs] splice: perform generic write checks (Eric Sandeen) [1155908] {CVE-2014-7822} - [fs] ext4: verify block bitmap (Lukas Czerner) [1034403] - [fs] ext4: fix type declaration of ext4_validate_block_bitmap (Lukas Czerner) [1034403] - [fs] ext4: error out if verifying the block bitmap fails (Lukas Czerner) [1034403] - [x86] traps: stop using IST for #SS (Petr Matousek) [1172809] {CVE-2014-9322} [2.6.18-401] - [net] rds: fix possible double free on sock tear down (Herton R. Krzesinski) [1116880] Affected Software/OS: 'kernel, ocfs2-2.6.18-402.el5, oracleasm-2.6.18-402.el5' package(s) on Oracle Linux 5. Solution: Please install the updated package(s). CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-7822 117810 http://www.osvdb.org/117810 36743 https://www.exploit-db.com/exploits/36743/ 72347 http://www.securityfocus.com/bid/72347 DSA-3170 http://www.debian.org/security/2015/dsa-3170 RHSA-2015:0102 http://rhn.redhat.com/errata/RHSA-2015-0102.html RHSA-2015:0164 http://rhn.redhat.com/errata/RHSA-2015-0164.html RHSA-2015:0674 http://rhn.redhat.com/errata/RHSA-2015-0674.html RHSA-2015:0694 http://rhn.redhat.com/errata/RHSA-2015-0694.html SUSE-SU-2015:0529 http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html SUSE-SU-2015:0736 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html SUSE-SU-2015:1488 http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html SUSE-SU-2015:1489 http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html USN-2541-1 http://www.ubuntu.com/usn/USN-2541-1 USN-2542-1 http://www.ubuntu.com/usn/USN-2542-1 USN-2543-1 http://www.ubuntu.com/usn/USN-2543-1 USN-2544-1 http://www.ubuntu.com/usn/USN-2544-1 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d0207652cbe27d1f962050737848e5ad4671958 http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html https://bugzilla.redhat.com/show_bug.cgi?id=1163792 https://github.com/torvalds/linux/commit/8d0207652cbe27d1f962050737848e5ad4671958 openSUSE-SU-2015:0714 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html |
Copyright | Copyright (C) 2015 Greenbone AG |
Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |