Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64376
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2009:148 (kernel)
Zusammenfassung:The remote host is missing an update to kernel;announced via advisory MDVSA-2009:148.
Beschreibung:Summary:
The remote host is missing an update to kernel
announced via advisory MDVSA-2009:148.

Vulnerability Insight:
Some vulnerabilities were discovered and corrected in the Linux
2.6 kernel. For details, please visit the referenced security
advisories.

Additionally, the kernel package was updated to the Linux upstream
stable version 2.6.29.6.

To update your kernel, please follow the directions linked in the references.

Affected Software/OS:
Mandrake 2009.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-1389
1023507
http://www.securitytracker.com/id?1023507
20090724 rPSA-2009-0111-1 kernel
http://www.securityfocus.com/archive/1/505254/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
35265
http://secunia.com/advisories/35265
35281
http://www.securityfocus.com/bid/35281
35566
http://secunia.com/advisories/35566
35847
http://secunia.com/advisories/35847
36045
http://secunia.com/advisories/36045
36051
http://secunia.com/advisories/36051
36131
http://secunia.com/advisories/36131
36327
http://secunia.com/advisories/36327
37298
http://secunia.com/advisories/37298
37471
http://secunia.com/advisories/37471
40645
http://secunia.com/advisories/40645
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
ADV-2010-0219
http://www.vupen.com/english/advisories/2010/0219
ADV-2010-1857
http://www.vupen.com/english/advisories/2010/1857
DSA-1844
http://www.debian.org/security/2009/dsa-1844
DSA-1865
http://www.debian.org/security/2009/dsa-1865
FEDORA-2009-6768
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html
FEDORA-2009-6846
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html
FEDORA-2009-6883
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html
MDVSA-2009:148
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
RHSA-2009:1157
http://www.redhat.com/support/errata/RHSA-2009-1157.html
RHSA-2009:1193
http://www.redhat.com/support/errata/RHSA-2009-1193.html
SUSE-SA:2009:038
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
SUSE-SA:2010:031
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
USN-807-1
http://www.ubuntu.com/usn/usn-807-1
[linux-kernel] 20090608 [Security, resend] Instant crash with rtl8169 and large packets
http://lkml.org/lkml/2009/6/8/194
[linux-netdev] 20090214 r8169: instant crash if receiving packet larger than MTU
http://marc.info/?l=linux-netdev&m=123462461713724&w=2
[oss-security] 20090610 CVE-2009-1389 kernel: r8169: fix crash when large packets are received
http://www.openwall.com/lists/oss-security/2009/06/10/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4
http://support.avaya.com/css/P8/documents/100067254
http://support.citrix.com/article/CTX123453
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=504726
linux-kernel-rtl8169nic-dos(51051)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51051
oval:org.mitre.oval:def:10415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415
oval:org.mitre.oval:def:8108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108
Common Vulnerability Exposure (CVE) ID: CVE-2009-1961
BugTraq ID: 35143
http://www.securityfocus.com/bid/35143
Debian Security Information: DSA-1844 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://www.openwall.com/lists/oss-security/2009/05/29/2
http://www.openwall.com/lists/oss-security/2009/05/30/1
http://www.openwall.com/lists/oss-security/2009/06/02/2
http://www.openwall.com/lists/oss-security/2009/06/03/1
http://securitytracker.com/id?1022307
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:038 (Google Search)
http://www.ubuntu.com/usn/usn-793-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1630
BugTraq ID: 34934
http://www.securityfocus.com/bid/34934
Bugtraq: 20090724 rPSA-2009-0111-1 kernel (Google Search)
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
Debian Security Information: DSA-1809 (Google Search)
http://www.debian.org/security/2009/dsa-1809
Debian Security Information: DSA-1865 (Google Search)
http://article.gmane.org/gmane.linux.nfs/26592
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html
http://www.openwall.com/lists/oss-security/2009/05/13/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990
http://secunia.com/advisories/35106
http://secunia.com/advisories/35298
http://www.vupen.com/english/advisories/2009/1331
Common Vulnerability Exposure (CVE) ID: CVE-2009-1385
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
35185
http://www.securityfocus.com/bid/35185
35623
http://secunia.com/advisories/35623
35656
54892
http://osvdb.org/54892
MDVSA-2009:135
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
USN-793-1
[oss-security] 20090603 CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service
http://www.openwall.com/lists/oss-security/2009/06/03/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10
http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302
http://www.intel.com/support/network/sb/CS-030543.htm
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8
https://bugzilla.redhat.com/show_bug.cgi?id=502981
oval:org.mitre.oval:def:11598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598
oval:org.mitre.oval:def:11681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681
oval:org.mitre.oval:def:8340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340
Common Vulnerability Exposure (CVE) ID: CVE-2009-1633
BugTraq ID: 34612
http://www.securityfocus.com/bid/34612
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html
http://marc.info/?l=oss-security&m=124099284225229&w=2
http://marc.info/?l=oss-security&m=124099371726547&w=2
http://www.openwall.com/lists/oss-security/2009/05/14/4
http://www.openwall.com/lists/oss-security/2009/05/14/1
http://www.openwall.com/lists/oss-security/2009/05/15/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9525
http://secunia.com/advisories/35217
http://secunia.com/advisories/35226
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
CopyrightCopyright (C) 2009 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.