Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.123470
Kategorie:Oracle Linux Local Security Checks
Titel:Oracle: Security Advisory (ELSA-2014-3002)
Zusammenfassung:The remote host is missing an update for the 'dtrace-modules-3.8.13-26.el6uek, kernel-uek' package(s) announced via the ELSA-2014-3002 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'dtrace-modules-3.8.13-26.el6uek, kernel-uek' package(s) announced via the ELSA-2014-3002 advisory.

Vulnerability Insight:
[3.8.13-26.el6uek]
- spec: Don't remove crashkernel=auto setting (Jerry Snitselaar) [Orabug: 18137993]

[3.8.13-25.el6uek]
- ocfs2: fix i_mutex deadlock between aio_write and sync_file (Darrick J. Wong) [Orabug: 18068931]
- Revert 'x86, mm: Revert back good_end setting for 64bit' (Jerry Snitselaar) [Orabug: 18128986]

[3.8.13-24.el6uek]
- tg3: remove spin_lock_bh() in tg3_get_stats64() to fix dead lock (Ethan Zhao) [Orabug: 18070676]
- net/core: use GFP_NOWAIT allocation flag in rtmsg_ifinfo() to fix lockup warning (Ethan Zhao) [Orabug: 18070676]
- mptsas: do not call __mptsas_probe in kthread (Jerry Snitselaar) [Orabug: 18120337]
- config: enable CONFIG_KEXEC_AUTO_RESERVE (Jerry Snitselaar) [Orabug: 17616874]
- Btrfs: allow compressed extents to be merged during defragment (Liu Bo) [Orabug: 18098511]
- Btrfs: reset ret in record_one_backref (Josef Bacik) [Orabug: 18098511]
- Btrfs: fix a crash when running balance and defrag concurrently (Liu Bo) [Orabug: 18098511]
- Btrfs: fix a bug of snapshot-aware defrag to make it work on partial extents (Liu Bo) [Orabug: 18098511]
- Btrfs: get better concurrency for snapshot-aware defrag work (Liu Bo) [Orabug: 18098511]
- Btrfs: snapshot-aware defrag (Liu Bo) [Orabug: 18098511]
- btrfs: add cancellation points to defrag (David Sterba) [Orabug: 18098511]
- qla4xxx: Updated driver version to 5.04.00.02.06.02-uek3 (Vikas Chaudhary) [Orabug: 18103905]
- qla4xxx: Fix memory leak in qla4xxx_destroy_ddb (Vikas Chaudhary) [Orabug: 18103905]
- x86: add support for crashkernel=auto (Brian Maly)
- x86, mm: Revert back good_end setting for 64bit (Yinghai Lu) [Orabug: 17648536]

[3.8.13-23.el6uek]
- [SCSI] storvsc: avoid usage of WRITE_SAME (Olaf Hering) [Orabug: 18037923]
- Fix balloon driver to work properly with balloon_hugepages but no superpage flag (Dave McCracken)
- config: disable BUILD_DOCSRC (Jerry Snitselaar) [Orabug: 17504426]
- ext4: Fix non-O_SYNC AIO DIO unwritten extent conversion after dio finishes (Darrick J. Wong) [Orabug: 18069802]
- memcg: don't initialize kmem-cache destroying work for root caches (Andrey Vagin) [Orabug: 17791895]
- ocfs2: ocfs2 punch hole return EINVAL if the length argument in ioctl is negative (Tariq Saeed) [Orabug: 14789508]
- writeback: fix data corruption on NFS (Jan Kara) [Orabug: 16677609]
- Btrfs: handle a bogus chunk tree nicely (Josef Bacik) [Orabug: 17334825]
- Drivers: hv: Execute shutdown in a thread context (K. Y. Srinivasan) [Orabug: 18053264]
- Increase scsi_mod parameter max_report_luns to 1023. (Zhigang Wang) [Orabug: 17445498]
- NFSv4.1 Fix gdia_maxcount calculation to fit in ca_maxresponsesize (Andy Adamson) [Orabug: 17419831]
- config: disable fragile PSTORE options (Ethan Zhao) [Orabug: 17928723]
- ocfs2/o2net: o2net_listen_data_ready should do nothing if socket state is not TCP_LISTEN (Tariq Saeed) [Orabug: 17330860]
- qla4xxx: Updated driver version to 5.04.00.01.06.02-uek3 (Tej ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'dtrace-modules-3.8.13-26.el6uek, kernel-uek' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-2147
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-1994-1
http://www.ubuntu.com/usn/USN-1994-1
USN-1996-1
http://www.ubuntu.com/usn/USN-1996-1
USN-1997-1
http://www.ubuntu.com/usn/USN-1997-1
USN-1999-1
http://www.ubuntu.com/usn/USN-1999-1
USN-2015-1
http://www.ubuntu.com/usn/USN-2015-1
USN-2016-1
http://www.ubuntu.com/usn/USN-2016-1
USN-2017-1
http://www.ubuntu.com/usn/USN-2017-1
USN-2020-1
http://www.ubuntu.com/usn/USN-2020-1
USN-2023-1
http://www.ubuntu.com/usn/USN-2023-1
USN-2050-1
http://www.ubuntu.com/usn/USN-2050-1
[linux-kernel] 20130603 [patch] cciss: info leak in cciss_ioctl32_passthru()
http://lkml.org/lkml/2013/6/3/127
[linux-kernel] 20130603 [patch] cpqarray: info leak in ida_locked_ioctl()
http://lkml.org/lkml/2013/6/3/131
[oss-security] 20130605 Re: CVE request: kernel: cpqarray/c: info leak in ida_locked_ioctl()
http://www.openwall.com/lists/oss-security/2013/06/05/25
https://bugzilla.redhat.com/show_bug.cgi?id=971242
Common Vulnerability Exposure (CVE) ID: CVE-2013-2148
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1929-1
http://www.ubuntu.com/usn/USN-1929-1
USN-1930-1
http://www.ubuntu.com/usn/USN-1930-1
[linux-kernel] 20130603 [patch] fanotify: info leak in copy_event_to_user()
http://lkml.org/lkml/2013/6/3/128
[oss-security] 20130605 Re: CVE Request: Linux kernel: fanotify: info leak in copy_event_to_user
http://www.openwall.com/lists/oss-security/2013/06/05/26
https://bugzilla.redhat.com/show_bug.cgi?id=971258
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2850
http://www.openwall.com/lists/oss-security/2013/06/01/2
SuSE Security Announcement: SUSE-SU-2013:0845 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00017.html
SuSE Security Announcement: openSUSE-SU-2013:1005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
SuSE Security Announcement: openSUSE-SU-2013:1043 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00018.html
http://www.ubuntu.com/usn/USN-1844-1
http://www.ubuntu.com/usn/USN-1845-1
http://www.ubuntu.com/usn/USN-1846-1
http://www.ubuntu.com/usn/USN-1847-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2893
BugTraq ID: 62050
http://www.securityfocus.com/bid/62050
http://marc.info/?l=linux-input&m=137772186714627&w=1
http://openwall.com/lists/oss-security/2013/08/28/13
RedHat Security Advisories: RHSA-2013:1490
http://rhn.redhat.com/errata/RHSA-2013-1490.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2019-1
http://www.ubuntu.com/usn/USN-2021-1
http://www.ubuntu.com/usn/USN-2022-1
http://www.ubuntu.com/usn/USN-2024-1
http://www.ubuntu.com/usn/USN-2038-1
http://www.ubuntu.com/usn/USN-2039-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2895
http://marc.info/?l=linux-input&m=137772188314631&w=1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2896
http://marc.info/?l=linux-input&m=137772189314633&w=1
http://www.ubuntu.com/usn/USN-1995-1
http://www.ubuntu.com/usn/USN-1998-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2897
BugTraq ID: 62044
http://www.securityfocus.com/bid/62044
http://marc.info/?l=linux-input&m=137772190214635&w=1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2898
http://marc.info/?l=linux-input&m=137772191114645&w=1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2899
http://marc.info/?l=linux-input&m=137772191714649&w=1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4205
USN-1971-1
http://www.ubuntu.com/usn/USN-1971-1
USN-1974-1
http://www.ubuntu.com/usn/USN-1974-1
[oss-security] 20130806 Re: CLONE_NEWUSER local DoS
http://www.openwall.com/lists/oss-security/2013/08/06/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6160968cee8b90a5dd95318d716e31d7775c4ef3
http://twitter.com/grsecurity/statuses/364566062336978944
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.6
https://github.com/torvalds/linux/commit/6160968cee8b90a5dd95318d716e31d7775c4ef3
Common Vulnerability Exposure (CVE) ID: CVE-2013-4247
[oss-security] 20130814 Re: CVE Request: Linux kernel: cifs: off-by-one bug in build_unc_path_to_root
http://www.openwall.com/lists/oss-security/2013/08/14/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1fc29bacedeabb278080e31bb9c1ecb49f143c3b
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.9.6
https://bugzilla.redhat.com/show_bug.cgi?id=998401
https://github.com/torvalds/linux/commit/1fc29bacedeabb278080e31bb9c1ecb49f143c3b
Common Vulnerability Exposure (CVE) ID: CVE-2013-4270
RHSA-2014:0100
http://rhn.redhat.com/errata/RHSA-2014-0100.html
USN-2049-1
http://www.ubuntu.com/usn/USN-2049-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2433c8f094a008895e66f25bd1773cdb01c91d01
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5
https://bugzilla.redhat.com/show_bug.cgi?id=1027752
https://github.com/torvalds/linux/commit/2433c8f094a008895e66f25bd1773cdb01c91d01
Common Vulnerability Exposure (CVE) ID: CVE-2013-4300
USN-1995-1
USN-1998-1
[oss-security] 20130904 Re: CVE request: Kernel PID Spoofing Privilege Escalation Vulnerability
http://www.openwall.com/lists/oss-security/2013/09/05/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d661684cf6820331feae71146c35da83d794467e
https://bugzilla.redhat.com/show_bug.cgi?id=1004736
https://github.com/torvalds/linux/commit/d661684cf6820331feae71146c35da83d794467e
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.11.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-4350
RHSA-2013:1490
USN-2019-1
USN-2021-1
USN-2022-1
USN-2024-1
USN-2038-1
USN-2039-1
USN-2041-1
http://www.ubuntu.com/usn/USN-2041-1
USN-2045-1
http://www.ubuntu.com/usn/USN-2045-1
[oss-security] 20130913 Re: CVE request -- Linux kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit
http://www.openwall.com/lists/oss-security/2013/09/13/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95ee62083cb6453e056562d91f597552021e6ae7
https://bugzilla.redhat.com/show_bug.cgi?id=1007872
https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e6ae7
Common Vulnerability Exposure (CVE) ID: CVE-2013-6431
[oss-security] 20131206 Re: CVE request: Linux kernel: net: fib: fib6_add: potential NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/12/06/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2
https://bugzilla.redhat.com/show_bug.cgi?id=1039054
https://github.com/torvalds/linux/commit/ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.