Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123040
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2015-1534)
Resumen:The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2015-1534 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ELSA-2015-1534 advisory.

Vulnerability Insight:
[3.10.0-229.11.1]
- Oracle Linux certificates (Alexey Petrenko)

[3.10.0-229.11.1]
- [fs] Fixing lease renewal (Steve Dickson) [1226328 1205048]
- [fs] revert 'nfs: Fixing lease renewal' (Carlos Maiolino) [1226328 1205048]
- [redhat] spec: Update dracut dependency to 033-241.ael7b]_1.5 (Phillip Lougher) [1241571 1241344]

[3.10.0-229.10.1]
- [redhat] spec: Update dracut dependency to pull in drbg module (Phillip Lougher) [1241571 1241344]

[3.10.0-229.9.1]
- [crypto] krng: Remove krng (Herbert Xu) [1238210 1229738]
- [crypto] drbg: Add stdrng alias and increase priority (Herbert Xu) [1238210 1229738]
- [crypto] seqiv: Move IV seeding into init function (Herbert Xu) [1238210 1229738]
- [crypto] eseqiv: Move IV seeding into init function (Herbert Xu) [1238210 1229738]
- [crypto] chainiv: Move IV seeding into init function (Herbert Xu) [1238210 1229738]
- [s390] crypto: ghash - Fix incorrect ghash icv buffer handling (Herbert Xu) [1238211 1207598]
- [kernel] module: Call module notifier on failure after complete_formation() (Bandan Das) [1238937 1236273]
- [net] ipv4: kABI fix for 0bbf87d backport (Aristeu Rozanski) [1238208 1184764]
- [net] ipv4: Convert ipv4.ip_local_port_range to be per netns (Aristeu Rozanski) [1238208 1184764]
- [of] Eliminate of_allnodes list (Gustavo Duarte) [1236983 1210533]
- [scsi] ipr: Increase default adapter init stage change timeout (Steve Best) [1236139 1229217]
- [fs] libceph: fix double __remove_osd() problem (Sage Weil) [1236462 1229488]
- [fs] ext4: fix data corruption caused by unwritten and delayed extents (Lukas Czerner) [1235563 1213487]
- [kernel] watchdog: update watchdog_thresh properly (Ulrich Obergfell) [1223924 1216074]
- [kernel] watchdog: update watchdog attributes atomically (Ulrich Obergfell) [1223924 1216074]
- [virt] kvm: ensure hard lockup detection is disabled by default (Andrew Jones) [1236461 1111262]
- [watchdog] control hard lockup detection default (Andrew Jones) [1236461 1111262]
- [watchdog] Fix print-once on enable (Andrew Jones) [1236461 1111262]

[3.10.0-229.8.1]
- [fs] fs-cache: The retrieval remaining-pages counter needs to be atomic_t (David Howells) [1231809 1130457]
- [net] libceph: tcp_nodelay support (Sage Weil) [1231803 1197952]
- [powerpc] pseries: Simplify check for suspendability during suspend/migration (Gustavo Duarte) [1231638 1207295]
- [powerpc] pseries: Introduce api_version to migration sysfs interface (Gustavo Duarte) [1231638 1207295]
- [powerpc] pseries: Little endian fixes for post mobility device tree update (Gustavo Duarte) [1231638 1207295]
- [fs] sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT (Steve Dickson) [1227825 1111712]
- [fs] nfs: Fixing lease renewal (Benjamin Coddington) [1226328 1205048]
- [powerpc] iommu: ddw: Fix endianness (Steve Best) [1224406 1189040]
- [usb] fix use-after-free bug in usb_hcd_unlink_urb() (Don Zickus) [1223239 1187256]
- [net] ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-9715
BugTraq ID: 73953
http://www.securityfocus.com/bid/73953
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://marc.info/?l=netfilter-devel&m=140112364215200&w=2
http://www.openwall.com/lists/oss-security/2015/04/08/1
RedHat Security Advisories: RHSA-2015:1534
http://rhn.redhat.com/errata/RHSA-2015-1534.html
RedHat Security Advisories: RHSA-2015:1564
http://rhn.redhat.com/errata/RHSA-2015-1564.html
http://www.securitytracker.com/id/1032415
Common Vulnerability Exposure (CVE) ID: CVE-2015-2666
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153329.html
http://www.openwall.com/lists/oss-security/2015/03/20/18
http://www.securitytracker.com/id/1032414
Common Vulnerability Exposure (CVE) ID: CVE-2015-2922
BugTraq ID: 74315
http://www.securityfocus.com/bid/74315
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://www.openwall.com/lists/oss-security/2015/04/04/2
RedHat Security Advisories: RHSA-2015:1221
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://www.securitytracker.com/id/1032417
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3636
BugTraq ID: 74450
http://www.securityfocus.com/bid/74450
Debian Security Information: DSA-3290 (Google Search)
http://www.debian.org/security/2015/dsa-3290
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157788.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://www.openwall.com/lists/oss-security/2015/05/02/5
RedHat Security Advisories: RHSA-2015:1583
http://rhn.redhat.com/errata/RHSA-2015-1583.html
RedHat Security Advisories: RHSA-2015:1643
http://rhn.redhat.com/errata/RHSA-2015-1643.html
http://www.securitytracker.com/id/1033186
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www.ubuntu.com/usn/USN-2633-1
http://www.ubuntu.com/usn/USN-2634-1
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.