Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56768
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2006:086 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2006:086. For details on the
issues addressed with the missing update, please visit the
referenced security advisories.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: 2006.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2006:086

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0744
17541
http://www.securityfocus.com/bid/17541
19639
http://secunia.com/advisories/19639
19735
http://secunia.com/advisories/19735
20157
http://secunia.com/advisories/20157
20237
http://secunia.com/advisories/20237
20398
http://secunia.com/advisories/20398
20716
http://secunia.com/advisories/20716
20914
http://secunia.com/advisories/20914
21136
http://secunia.com/advisories/21136
21179
http://secunia.com/advisories/21179
21498
http://secunia.com/advisories/21498
21745
http://secunia.com/advisories/21745
21983
http://secunia.com/advisories/21983
24639
http://www.osvdb.org/24639
ADV-2006-1390
http://www.vupen.com/english/advisories/2006/1390
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1103
http://www.debian.org/security/2006/dsa-1103
FEDORA-2006-423
http://lwn.net/Alerts/180820/
MDKSA-2006:086
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
linux-uncanonical-addr-dos(25869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25869
oval:org.mitre.oval:def:9732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732
Common Vulnerability Exposure (CVE) ID: CVE-2006-1052
17830
http://www.securityfocus.com/bid/17830
19955
http://secunia.com/advisories/19955
21465
http://secunia.com/advisories/21465
22093
http://secunia.com/advisories/22093
22417
http://secunia.com/advisories/22417
25232
http://www.osvdb.org/25232
DSA-1184
http://www.debian.org/security/2006/dsa-1184
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
USN-281-1
https://usn.ubuntu.com/281-1/
[git-commits-head] 20060311 [PATCH] selinux: tracer SID fix
http://marc.info/?l=git-commits-head&m=114210002712363&w=2
[selinux] 20060313 [SECURITY] SELinux ptrace bug (CVE-2006-1052)
http://marc.info/?l=selinux&m=114226465106131&w=2
http://selinuxnews.org/wp/index.php/2006/03/13/security-ptrace-bug-cve-2006-1052/
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
oval:org.mitre.oval:def:10102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10102
Common Vulnerability Exposure (CVE) ID: CVE-2006-1242
BugTraq ID: 17109
http://www.securityfocus.com/bid/17109
Bugtraq: 20060314 Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427622/100/0/threaded
Bugtraq: 20060323 Re: Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427753/100/0/threaded
http://www.securityfocus.com/archive/1/427893/100/0/threaded
http://www.securityfocus.com/archive/1/428605/30/6210/threaded
Debian Security Information: DSA-1097 (Google Search)
http://www.debian.org/security/2006/dsa-1097
Debian Security Information: DSA-1103 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10317
http://secunia.com/advisories/19402
http://secunia.com/advisories/20671
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.vupen.com/english/advisories/2006/1140
Common Vulnerability Exposure (CVE) ID: CVE-2006-1522
17451
http://www.securityfocus.com/bid/17451
19573
http://secunia.com/advisories/19573
24507
http://www.osvdb.org/24507
ADV-2006-1307
http://www.vupen.com/english/advisories/2006/1307
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.3
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c3a9d6541f84ac3ff566982d08389b87c1c36b4e
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188466
linux-keyringsearchone-dos(25722)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25722
oval:org.mitre.oval:def:9325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9325
Common Vulnerability Exposure (CVE) ID: CVE-2006-1525
17593
http://www.securityfocus.com/bid/17593
19709
http://secunia.com/advisories/19709
20671
21476
http://secunia.com/advisories/21476
24715
http://www.osvdb.org/24715
ADV-2006-1399
http://www.vupen.com/english/advisories/2006/1399
DSA-1097
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.8
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189346
linux-ip-route-input-dos(25872)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25872
oval:org.mitre.oval:def:10146
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10146
Common Vulnerability Exposure (CVE) ID: CVE-2006-1527
17806
http://www.securityfocus.com/bid/17806
19926
http://secunia.com/advisories/19926
2006-0024
http://www.trustix.org/errata/2006/0024
25229
http://www.osvdb.org/25229
ADV-2006-1632
http://www.vupen.com/english/advisories/2006/1632
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.13
linux-sctp-netfilter-dos(26194)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26194
oval:org.mitre.oval:def:10373
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10373
Common Vulnerability Exposure (CVE) ID: CVE-2006-2071
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://www.osvdb.org/25139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978
http://www.redhat.com/support/errata/RHSA-2006-0579.html
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://secunia.com/advisories/21035
http://secunia.com/advisories/22292
http://secunia.com/advisories/22497
http://secunia.com/advisories/22875
http://secunia.com/advisories/22945
http://secunia.com/advisories/23064
http://www.vupen.com/english/advisories/2006/1391
http://www.vupen.com/english/advisories/2006/4502
XForce ISS Database: linux-mprotect-security-bypass(26169)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26169
Common Vulnerability Exposure (CVE) ID: CVE-2006-2271
BugTraq ID: 17910
http://www.securityfocus.com/bid/17910
http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html
http://labs.musecurity.com/advisories/MU-200605-01.txt
http://www.osvdb.org/25632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10934
http://secunia.com/advisories/19990
http://www.trustix.org/errata/2006/0026
http://www.vupen.com/english/advisories/2006/1734
XForce ISS Database: linux-sctp-ecne-chunk-dos(26430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26430
Common Vulnerability Exposure (CVE) ID: CVE-2006-2272
http://www.osvdb.org/25633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11243
XForce ISS Database: linux-sctp-control-chunk-dos(26431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26431
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.