Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123211
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2014-3108)
Zusammenfassung:The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.36.13.el5uek, mlnx_en-2.6.32-400.36.13.el6uek, ofa-2.6.32-400.36.13.el5uek, ofa-2.6.32-400.36.13.el6uek' package(s) announced via the ELSA-2014-3108 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-400.36.13.el5uek, mlnx_en-2.6.32-400.36.13.el6uek, ofa-2.6.32-400.36.13.el5uek, ofa-2.6.32-400.36.13.el6uek' package(s) announced via the ELSA-2014-3108 advisory.

Vulnerability Insight:
kernel-uek
[2.6.32-400.36.13uek]
- net: guard tcp_set_keepalive() to tcp sockets (Eric Dumazet) [Orabug: 20224099] {CVE-2012-6657}
- isofs: Fix unbounded recursion when processing relocated directories (Jan Kara) [Orabug: 20224061] {CVE-2014-5471} {CVE-2014-5472}
- x86_64, traps: Stop using IST for #SS (Andy Lutomirski) [Orabug: 20224029] {CVE-2014-9090} {CVE-2014-9322}

Affected Software/OS:
'kernel-uek, mlnx_en-2.6.32-400.36.13.el5uek, mlnx_en-2.6.32-400.36.13.el6uek, ofa-2.6.32-400.36.13.el5uek, ofa-2.6.32-400.36.13.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-6657
HPSBGN03282
http://marc.info/?l=bugtraq&m=142722544401658&w=2
HPSBGN03285
http://marc.info/?l=bugtraq&m=142722450701342&w=2
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20140915 Re: CVE request Linux kernel: net: guard tcp_set_keepalive against crash
http://www.openwall.com/lists/oss-security/2014/09/15/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3e10986d1d698140747fcfc2761ec9cb64c1d582
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.7
https://bugzilla.redhat.com/show_bug.cgi?id=1141742
https://github.com/torvalds/linux/commit/3e10986d1d698140747fcfc2761ec9cb64c1d582
Common Vulnerability Exposure (CVE) ID: CVE-2014-5471
BugTraq ID: 69396
http://www.securityfocus.com/bid/69396
HPdes Security Advisory: HPSBGN03282
HPdes Security Advisory: HPSBGN03285
https://code.google.com/p/google-security-research/issues/detail?id=88
http://seclists.org/oss-sec/2014/q3/450
http://www.openwall.com/lists/oss-security/2014/08/27/1
RedHat Security Advisories: RHSA-2014:1318
http://rhn.redhat.com/errata/RHSA-2014-1318.html
RedHat Security Advisories: RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
RedHat Security Advisories: RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0803
http://rhn.redhat.com/errata/RHSA-2015-0803.html
SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2354-1
http://www.ubuntu.com/usn/USN-2355-1
http://www.ubuntu.com/usn/USN-2356-1
http://www.ubuntu.com/usn/USN-2357-1
http://www.ubuntu.com/usn/USN-2358-1
http://www.ubuntu.com/usn/USN-2359-1
XForce ISS Database: linux-kernel-isofs-bo(95481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95481
Common Vulnerability Exposure (CVE) ID: CVE-2014-5472
BugTraq ID: 69428
http://www.securityfocus.com/bid/69428
XForce ISS Database: linux-kernel-cve20145472-dos(95556)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95556
Common Vulnerability Exposure (CVE) ID: CVE-2014-9090
Debian Security Information: DSA-3093 (Google Search)
http://www.debian.org/security/2014/dsa-3093
http://www.openwall.com/lists/oss-security/2014/11/26/5
http://secunia.com/advisories/62336
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9322
http://www.exploit-db.com/exploits/36266
http://www.zerodayinitiative.com/advisories/ZDI-16-170
http://www.openwall.com/lists/oss-security/2014/12/15/6
http://osvdb.org/show/osvdb/115919
RedHat Security Advisories: RHSA-2014:1998
http://rhn.redhat.com/errata/RHSA-2014-1998.html
RedHat Security Advisories: RHSA-2014:2008
http://rhn.redhat.com/errata/RHSA-2014-2008.html
RedHat Security Advisories: RHSA-2014:2028
http://rhn.redhat.com/errata/RHSA-2014-2028.html
RedHat Security Advisories: RHSA-2014:2031
http://rhn.redhat.com/errata/RHSA-2014-2031.html
RedHat Security Advisories: RHSA-2015:0009
http://rhn.redhat.com/errata/RHSA-2015-0009.html
http://www.ubuntu.com/usn/USN-2491-1
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.