Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.52769
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu USN-131-1 (linux-source-2.6.10)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to linux-source-2.6.10
announced via advisory USN-131-1.

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)

For complete details of the packages affected and problems
that have been addressed, please visit the referenced
security advisory.

Solution:
The problem can be corrected by upgrading the affected package to
version 2.6.8.1-16.18 (for Ubuntu 4.10), or 2.6.10-34.1 (for Ubuntu
5.04). After doing a standard system upgrade you need to reboot your
computer to effect the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-131-1

Risk factor : High

CVSS Score:
7.2

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2005-0109
BugTraq ID: 12724
http://www.securityfocus.com/bid/12724
CERT/CC vulnerability note: VU#911878
http://www.kb.cert.org/vuls/id/911878
FreeBSD Security Advisory: FreeBSD-SA-05:09
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.daemonology.net/hyperthreading-considered-harmful/
http://www.daemonology.net/papers/htt.pdf
http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2
http://marc.info/?l=freebsd-security&m=110994370429609&w=2
http://marc.info/?l=openbsd-misc&m=110995101417256&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9747
http://www.redhat.com/support/errata/RHSA-2005-476.html
http://www.redhat.com/support/errata/RHSA-2005-800.html
SCO Security Bulletin: SCOSA-2005.24
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.24/SCOSA-2005.24.txt
http://securitytracker.com/id?1013967
http://secunia.com/advisories/15348
http://secunia.com/advisories/18165
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1
http://www.vupen.com/english/advisories/2005/0540
http://www.vupen.com/english/advisories/2005/3002
Common Vulnerability Exposure (CVE) ID: CVE-2005-1041
13267
http://www.securityfocus.com/bid/13267
17918
http://secunia.com/advisories/17918
FLSA:157459-3
http://www.securityfocus.com/archive/1/427980/100/0/threaded
RHSA-2005:366
http://www.redhat.com/support/errata/RHSA-2005-366.html
SUSE-SA:2005:068
http://www.securityfocus.com/archive/1/419522/100/0/threaded
[bk-commits-head] 20050319 [PATCH] Fix crash while reading /proc/net/route
http://marc.info/?l=bk-commits-head&m=111186506706769&w=2
oval:org.mitre.oval:def:9487
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9487
Common Vulnerability Exposure (CVE) ID: CVE-2005-1263
13589
http://www.securityfocus.com/bid/13589
19185
http://secunia.com/advisories/19185
19607
http://secunia.com/advisories/19607
20050511 Linux kernel ELF core dump privilege elevation
http://www.securityfocus.com/archive/1/397966
20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
ADV-2005-0524
http://www.vupen.com/english/advisories/2005/0524
FLSA:157459-1
http://www.securityfocus.com/archive/1/428028/100/0/threaded
FLSA:157459-2
http://www.securityfocus.com/archive/1/428058/100/0/threaded
RHSA-2005:472
http://www.redhat.com/support/errata/RHSA-2005-472.html
RHSA-2005:529
http://www.redhat.com/support/errata/RHSA-2005-529.html
RHSA-2005:551
http://www.redhat.com/support/errata/RHSA-2005-551.html
http://www.isec.pl/vulnerabilities/isec-0023-coredump.txt
oval:org.mitre.oval:def:10909
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10909
oval:org.mitre.oval:def:1122
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1122
Common Vulnerability Exposure (CVE) ID: CVE-2005-1264
13651
http://www.securityfocus.com/bid/13651
20050516 Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0045.html
20050517 Re: Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0046.html
ADV-2005-0557
http://www.vupen.com/english/advisories/2005/0557
RHSA-2005:420
http://www.redhat.com/support/errata/RHSA-2005-420.html
[linux-kernel] 20050517 [PATCH] Fix root hole in raw device
http://marc.info/?l=linux-kernel&m=111630512512222
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10
oval:org.mitre.oval:def:10264
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10264
Common Vulnerability Exposure (CVE) ID: CVE-2005-1368
Common Vulnerability Exposure (CVE) ID: CVE-2005-1369
Common Vulnerability Exposure (CVE) ID: CVE-2005-1589
BugTraq ID: 13651
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://marc.info/?l=linux-kernel&m=111630531515901&w=2
http://secunia.com/advisories/17826
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0047.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.