linux6.7 补丁 升级6,centos7.6 系统升级补丁-软件补丁版本

【导读】由于操作系统自带的软件的版本过低,可能出现版本漏洞,被***利用来远程操控系统,所以需要定期更新自己的操作系统的版本,下面是整理的一

由于操作系统自带的软件的版本过低,可能出现版本漏洞,被***利用来远程操控系统,所以需要定期更新自己的操作系统的版本,下面是整理的一些centos7.6上面可以存在漏洞的版本,建议尽快升级

软件:elfutils-default-yama-scope 0.172-2.el7命中:elfutils-default-yama-scope version less than 0:0.176-2.el7路径:/usr/lib/sysctl.d/10-default-yama-scope.conf

软件:elfutils-libs 0.172-2.el7命中:elfutils-libs version less than 0:0.176-2.el7路径:/usr/lib64/elfutils

软件:elfutils-libelf 0.172-2.el7命中:elfutils-libelf version less than 0:0.176-2.el7路径:/usr/lib64/libelf-0.172.so

解决:yum update elfutils* -y

软件:bind-license 9.9.4-74.el7_6.1命中:bind-license version less than 32:9.11.4-9.P2.el7路径:/usr/share/doc/bind-license-9.9.4

软件:bind-libs 9.9.4-74.el7_6.1命中:bind-libs version less than 32:9.11.4-9.P2.el7路径:/usr/lib64/libbind9.so.90

软件:bind-libs-lite 9.9.4-74.el7_6.1命中:bind-libs-lite version less than 32:9.11.4-9.P2.el7路径:/usr/lib64/libdns-export.so.100

软件:bind-utils 9.9.4-74.el7_6.1命中:bind-utils version less than 32:9.11.4-9.P2.el7路径:/etc/trusted-key.key

软件:bind-chroot 9.9.4-74.el7_6.1命中:bind-chroot version less than 32:9.11.4-9.P2.el7路径:/usr/lib/systemd/system/named-chroot-setup.service

软件:bind 9.9.4-74.el7_6.1命中:bind version less than 32:9.11.4-9.P2.el7路径:/etc/logrotate.d/named

软件:bind-devel 9.9.4-74.el7_6.1命中:bind-devel version less than 32:9.11.4-9.P2.el7路径:/usr/bin/isc-config.sh

解决:yum update bind* -y

软件:ntp 4.2.6p5-28.el7.centos命中:ntp version less than 0:4.2.6p5-29.el7路径:/etc/dhcp/dhclient.d

软件:ntpdate 4.2.6p5-28.el7.centos命中:ntpdate version less than 0:4.2.6p5-29.el7路径:/etc/ntp

yum update ntp* -y

软件:nspr 4.19.0-1.el7_5命中:nspr version less than 0:4.21.0-1.el7路径:/usr/lib64/libnspr4.so软件:nss-util 3.36.0-1.1.el7_6命中:nss-util version less than 0:3.44.0-3.el7路径:/usr/lib64/libnssutil3.so软件:nss-softokn-freebl 3.36.0-5.el7_5命中:nss-softokn-freebl version less than 0:3.44.0-5.el7路径:/etc/prelink.conf.d软件:nss-softokn 3.36.0-5.el7_5命中:nss-softokn version less than 0:3.44.0-5.el7路径:/usr/lib64/libnssdbm3.chk软件:nss-sysinit 3.36.0-7.1.el7_6命中:nss-sysinit version less than 0:3.44.0-4.el7路径:/usr/bin/setup-nsssysinit软件:nss 3.36.0-7.1.el7_6命中:nss version less than 0:3.44.0-4.el7路径:/etc/pki/nss-legacy软件:nss-tools 3.36.0-7.1.el7_6命中:nss-tools version less than 0:3.44.0-4.el7路径:/usr/bin/certutil

解决:yum update nspr -y

yum update nss* -y

软件:iwl2030-firmware 18.168.6.1-69.el7命中:iwl2030-firmware version less than 0:18.168.6.1-72.el7路径:/usr/lib/firmware/iwlwifi-2030-6.ucode软件:iwl6050-firmware 41.28.5.1-69.el7命中:iwl6050-firmware version less than 0:41.28.5.1-72.el7路径:/usr/lib/firmware/iwlwifi-6050-4.ucode软件:iwl5000-firmware 8.83.5.1_1-69.el7命中:iwl5000-firmware version less than 0:8.83.5.1_1-72.el7路径:/usr/lib/firmware/iwlwifi-5000-1.ucode软件:iwl4965-firmware 228.61.2.24-69.el7命中:iwl4965-firmware version less than 0:228.61.2.24-72.el7路径:/usr/lib/firmware/iwlwifi-4965-2.ucode软件:iwl3945-firmware 15.32.2.9-69.el7命中:iwl3945-firmware version less than 0:15.32.2.9-72.el7路径:/usr/lib/firmware/iwlwifi-3945-2.ucode软件:iwl135-firmware 18.168.6.1-69.el7命中:iwl135-firmware version less than 0:18.168.6.1-72.el7路径:/usr/lib/firmware/iwlwifi-135-6.ucode软件:iwl7260-firmware 22.0.7.0-69.el7命中:iwl7260-firmware version less than 0:22.0.7.0-72.el7路径:/usr/lib/firmware/iwlwifi-7260-10.ucode软件:linux-firmware 20180911-69.git85c5d90.el7命中:linux-firmware version less than 0:20190429-72.gitddde598.el7路径:/usr/lib/firmware软件:iwl3160-firmware 22.0.7.0-69.el7命中:iwl3160-firmware version less than 0:22.0.7.0-72.el7路径:/usr/lib/firmware/iwlwifi-3160-10.ucode软件:iwl1000-firmware 39.31.5.1-69.el7命中:iwl1000-firmware version less than 1:39.31.5.1-72.el7路径:/usr/lib/firmware/iwlwifi-1000-3.ucode软件:iwl6000-firmware 9.221.4.1-69.el7命中:iwl6000-firmware version less than 0:9.221.4.1-72.el7路径:/usr/lib/firmware/iwlwifi-6000-4.ucode软件:iwl105-firmware 18.168.6.1-69.el7命中:iwl105-firmware version less than 0:18.168.6.1-72.el7路径:/usr/lib/firmware/iwlwifi-105-6.ucode软件:iwl2000-firmware 18.168.6.1-69.el7命中:iwl2000-firmware version less than 0:18.168.6.1-72.el7路径:/usr/lib/firmware/iwlwifi-2000-6.ucode软件:iwl100-firmware 39.31.5.1-69.el7命中:iwl100-firmware version less than 0:39.31.5.1-72.el7路径:/usr/lib/firmware/iwlwifi-100-5.ucode软件:iwl7265-firmware 22.0.7.0-69.el7命中:iwl7265-firmware version less than 0:22.0.7.0-72.el7路径:/usr/lib/firmware/iwlwifi-7265-10.ucode软件:iwl6000g2b-firmware 17.168.5.2-69.el7命中:iwl6000g2b-firmware version less than 0:17.168.5.2-72.el7路径:/usr/lib/firmware/iwlwifi-6000g2b-5.ucode软件:iwl6000g2a-firmware 17.168.5.3-69.el7命中:iwl6000g2a-firmware version less than 0:17.168.5.3-72.el7路径:/usr/lib/firmware/iwlwifi-6000g2a-5.ucode软件:iwl5150-firmware 8.24.2.2-69.el7命中:iwl5150-firmware version less than 0:8.24.2.2-72.el7路径:/usr/lib/firmware/iwlwifi-5150-2.ucode

yum update iwl* -y

软件: procps-ng 3.3.10-23.el7命中:procps-ng version less than 0:3.3.10-26.el7路径:/usr/bin/free

解决:yum update procps-ng -y

软件:rsyslog 8.24.0-34.el7命中:rsyslog version less than 0:8.24.0-38.el7路径:/etc/logrotate.d/syslog

解决:yum update rsyslog -y

软件:openssh-server 7.4p1-16.el7命中:openssh-server version less than 0:7.4p1-21.el7路径:/etc/pam.d/sshd软件:openssh 7.4p1-16.el7命中:openssh version less than 0:7.4p1-21.el7路径:/etc/ssh软件:openssh-clients 7.4p1-16.el7命中:openssh-clients version less than 0:7.4p1-21.el7路径:/etc/ssh/ssh_config

解决: yum update openssh* -y

软件:dhcp-libs 4.2.5-68.el7.centos.1命中:dhcp-libs version less than 12:4.2.5-77.el7路径:/usr/lib64/libdhcpctl.so.0软件:dhclient 4.2.5-68.el7.centos.1命中:dhclient version less than 12:4.2.5-77.el7路径:/etc/NetworkManager软件:dhcp-common 4.2.5-68.el7.centos.1命中:dhcp-common version less than 12:4.2.5-77.el7路径:/etc/dhcp

解决: yum update dhcp* -y yum update dhclient -y

软件:linux-firmware 20180911-69.git85c5d90.el7命中:linux-firmware version less than 0:20190429-72.gitddde598.el7路径:/usr/lib/firmware

解决:yum update linux-firmware -y

软件:systemd-libs 219-62.el7_6.6命中:systemd-libs version less than 0:219-67.el7路径:/usr/lib64/libnss_myhostname.so.2软件:systemd-sysv 219-62.el7_6.6命中:systemd-sysv version less than 0:219-67.el7路径:/usr/bin/systemd-sysv-convert软件:systemd 219-62.el7_6.6命中:systemd version less than 0:219-67.el7路径:/etc/X11/xorg.conf.d

yum update systemd* -y

软件:sudo 1.8.23-3.el7命中:sudo version less than 0:1.8.23-4.el7_7.1路径:/etc/pam.d/sudo

yum update sudo -y

软件:vim-filesystem 7.4.160-5.el7命中:vim-filesystem version less than 2:7.4.160-6.el7_6路径:/usr/share/vim/vimfiles软件:vim-minimal 7.4.160-5.el7命中:vim-minimal version less than 2:7.4.160-6.el7_6路径:/etc/virc

yum update vim-filesystem vim-minimal -y

软件:tcpdump 4.9.2-3.el7命中:tcpdump version less than 14:4.9.2-4.el7_7.1路径:/usr/sbin/tcpdump

yum update tcpdump -y

软件:sqlite 3.7.17-8.el7命中:sqlite version less than 0:3.7.17-8.el7_7.1路径:/usr/bin/sqlite3

yum update sqlite -y

以上内容为西安黑米网络为大家介绍的【centos7.6 系统升级补丁-软件补丁版本】

更多信息请继续关注黑米网络官网。若转载请说明来源于黑米网络

若转载请注明原文及出处:https://www.xaheimi.com/safe/348.html

标签:

CentOS

系统升级补丁

系统升级

补丁

软件补丁

收录查询:

百度搜索

百度收录

360搜索

360收录

搜狗搜索

搜狗收录

  • 1
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值