Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68133
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2010:198 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to kernel
announced via advisory MDVSA-2010:198.

Some vulnerabilities were discovered and corrected in the Linux
2.6 kernel. For details, please visit the referenced security
advisories.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: 2009.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:198

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-1088
BugTraq ID: 39044
http://www.securityfocus.com/bid/39044
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2010/02/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10093
http://secunia.com/advisories/39742
http://secunia.com/advisories/39830
http://secunia.com/advisories/43315
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-3228
http://www.openwall.com/lists/oss-security/2009/09/03/1
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409
http://www.redhat.com/support/errata/RHSA-2009-1522.html
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
http://www.securitytracker.com/id?1023073
http://secunia.com/advisories/37084
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://www.ubuntu.com/usn/usn-864-1
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2010-0415
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
38144
http://www.securityfocus.com/bid/38144
38492
http://secunia.com/advisories/38492
38557
http://secunia.com/advisories/38557
38779
http://secunia.com/advisories/38779
38922
http://secunia.com/advisories/38922
39033
http://secunia.com/advisories/39033
43315
ADV-2010-0638
http://www.vupen.com/english/advisories/2010/0638
DSA-1996
http://www.debian.org/security/2010/dsa-1996
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2010-1787
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
FEDORA-2010-1804
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
MDVSA-2010:198
RHSA-2010:0147
http://www.redhat.com/support/errata/RHSA-2010-0147.html
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:014
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
SUSE-SA:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
USN-914-1
http://www.ubuntu.com/usn/USN-914-1
[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/1
[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/2
[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=562582
oval:org.mitre.oval:def:9399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
36707
http://secunia.com/advisories/36707
36824
http://www.securityfocus.com/bid/36824
37909
http://secunia.com/advisories/37909
38794
38834
ADV-2010-0528
FEDORA-2009-11038
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
MDVSA-2010:088
RHSA-2009:1540
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
USN-864-1
[linux-kernel] 20090921 [git pull] drm tree.
http://article.gmane.org/gmane.linux.kernel/892259
[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/1
[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/3
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7dc482dfeeeefcfd000d4271c4626937406756d7
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log
https://bugzilla.redhat.com/show_bug.cgi?id=529597
oval:org.mitre.oval:def:6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
oval:org.mitre.oval:def:9891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
Common Vulnerability Exposure (CVE) ID: CVE-2010-0622
Debian Security Information: DSA-2005 (Google Search)
http://www.openwall.com/lists/oss-security/2010/02/09/2
http://www.openwall.com/lists/oss-security/2010/02/11/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9655
http://secunia.com/advisories/38905
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:018 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-2287
Debian Security Information: DSA-1845 (Google Search)
http://www.debian.org/security/2009/dsa-1845
http://www.openwall.com/lists/oss-security/2009/06/30/1
http://secunia.com/advisories/35675
http://secunia.com/advisories/36045
http://secunia.com/advisories/36054
http://www.ubuntu.com/usn/usn-807-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3722
37221
http://www.securityfocus.com/bid/37221
RHSA-2010:0126
http://www.redhat.com/support/errata/RHSA-2010-0126.html
[oss-security] 20091029 CVE request: kvm: check cpl before emulating debug register access
http://marc.info/?l=oss-security&m=125678631403558&w=2
[oss-security] 20091029 Re: CVE request: kvm: check cpl before emulating debug register access
http://marc.info/?l=oss-security&m=125680666827148&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0a79b009525b160081d75cef5dbf45817956acf2
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.1
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc1
https://bugzilla.redhat.com/show_bug.cgi?id=531660
oval:org.mitre.oval:def:9892
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9892
Common Vulnerability Exposure (CVE) ID: CVE-2009-4308
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11103
http://secunia.com/advisories/37658
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-2846
http://www.openwall.com/lists/oss-security/2009/08/10/1
http://www.openwall.com/lists/oss-security/2009/08/18/6
http://secunia.com/advisories/37105
http://www.ubuntu.com/usn/USN-852-1
XForce ISS Database: kernel-eisaeepromread-sec-bypass(52906)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52906
Common Vulnerability Exposure (CVE) ID: CVE-2010-2521
1024286
http://securitytracker.com/id?1024286
42249
http://www.securityfocus.com/bid/42249
ADV-2010-3050
http://www.vupen.com/english/advisories/2010/3050
DSA-2094
http://www.debian.org/security/2010/dsa-2094
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0606
https://rhn.redhat.com/errata/RHSA-2010-0606.html
RHSA-2010:0610
http://www.redhat.com/support/errata/RHSA-2010-0610.html
RHSA-2010:0893
http://www.redhat.com/support/errata/RHSA-2010-0893.html
RHSA-2010:0907
http://www.redhat.com/support/errata/RHSA-2010-0907.html
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[oss-security] 20100707 CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/07/1
[oss-security] 20100708 Re: CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/09/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2bc3c1179c781b359d4f2f3439cb3df72afc17fc
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=612028
Common Vulnerability Exposure (CVE) ID: CVE-2010-1643
40377
http://www.securityfocus.com/bid/40377
40645
http://secunia.com/advisories/40645
ADV-2010-1857
http://www.vupen.com/english/advisories/2010/1857
SUSE-SA:2010:031
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
[oss-security] 20100526 CVE request - kernel: nfsd: fix vm overcommit crash
http://www.openwall.com/lists/oss-security/2010/05/26/2
[oss-security] 20100526 Re: CVE request - kernel: nfsd: fix vm overcommit crash
http://www.openwall.com/lists/oss-security/2010/05/26/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=731572d39fcd3498702eda4600db4c43d51e0b26
http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-knfsd-9666
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.28/ChangeLog-2.6.28-rc3
https://bugzilla.redhat.com/show_bug.cgi?id=595970
linux-kernel-knfsd-dos(58957)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58957
Common Vulnerability Exposure (CVE) ID: CVE-2008-7256
http://www.openwall.com/lists/oss-security/2010/05/27/1
XForce ISS Database: kernel-shmem-dos(59224)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59224
Common Vulnerability Exposure (CVE) ID: CVE-2010-1162
39830
DSA-2053
[oss-security] 20100414 Couple of kernel issues
http://www.openwall.com/lists/oss-security/2010/04/14/1
[oss-security] 20100414 Re: Couple of kernel issues
http://www.openwall.com/lists/oss-security/2010/04/15/1
[oss-security] 20100415 CVE request: kernel: tty: release_one_tty() forgets to put pids
http://www.openwall.com/lists/oss-security/2010/04/15/2
[oss-security] 20100415 Re: CVE request: kernel: tty: release_one_tty() forgets to put pids
http://www.openwall.com/lists/oss-security/2010/04/16/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6da8d866d0d39e9509ff826660f6a86a6757c966
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=582076
Common Vulnerability Exposure (CVE) ID: CVE-2010-1173
40218
http://secunia.com/advisories/40218
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
[netdev] 20100428 Re: [PATCH]: sctp: Fix skb_over_panic resulting from multiple invalid parameter errors (CVE-2010-1173) (v4)
http://article.gmane.org/gmane.linux.network/159531
[oss-security] 20100429 CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors
http://www.openwall.com/lists/oss-security/2010/04/29/1
[oss-security] 20100429 Re: CVE-2010-1173 kernel: skb_over_panic resulting from multiple invalid parameter errors
http://marc.info/?l=oss-security&m=127251068407878&w=2
http://www.openwall.com/lists/oss-security/2010/04/29/6
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=5fa782c2f5ef6c2e4f04d3e228412c9b4a4c8809
http://kbase.redhat.com/faq/docs/DOC-31052
https://bugzilla.redhat.com/show_bug.cgi?id=584645
oval:org.mitre.oval:def:11416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11416
Common Vulnerability Exposure (CVE) ID: CVE-2010-1187
BugTraq ID: 39120
http://www.securityfocus.com/bid/39120
http://www.openwall.com/lists/oss-security/2010/03/30/1
http://www.openwall.com/lists/oss-security/2010/03/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9832
Common Vulnerability Exposure (CVE) ID: CVE-2010-2248
1024285
http://securitytracker.com/id?1024285
42242
http://www.securityfocus.com/bid/42242
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/1
[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=608583
Common Vulnerability Exposure (CVE) ID: CVE-2010-2492
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42890
http://secunia.com/advisories/42890
46397
http://secunia.com/advisories/46397
MDVSA-2010:172
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
RHSA-2010:0723
http://www.redhat.com/support/errata/RHSA-2010-0723.html
RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6f80fb7b5986fda663d94079d3bba0937a6b6ff
http://support.avaya.com/css/P8/documents/100113326
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=611385
Common Vulnerability Exposure (CVE) ID: CVE-2010-2226
40920
http://www.securityfocus.com/bid/40920
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127677135609357&w=2
[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127687486331790&w=2
[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues
http://archives.free.net.ph/message/20100616.130710.301704aa.en.html
http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63
https://bugzilla.redhat.com/show_bug.cgi?id=605158
Common Vulnerability Exposure (CVE) ID: CVE-2010-2798
1024386
http://securitytracker.com/id?1024386
42124
http://www.securityfocus.com/bid/42124
RHSA-2010:0660
http://www.redhat.com/support/errata/RHSA-2010-0660.html
RHSA-2010:0670
http://www.redhat.com/support/errata/RHSA-2010-0670.html
SUSE-SA:2010:054
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
[oss-security] 20100802 CVE request: kernel: gfs2: rename cases kernel panic
http://www.openwall.com/lists/oss-security/2010/08/02/1
[oss-security] 20100802 Re: CVE request: kernel: gfs2: rename cases kernel panic
http://www.openwall.com/lists/oss-security/2010/08/02/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=728a756b8fcd22d80e2dbba8117a8a3aafd3f203
https://bugzilla.redhat.com/show_bug.cgi?id=620300
Common Vulnerability Exposure (CVE) ID: CVE-2010-2240
1024344
http://securitytracker.com/id?1024344
20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
http://www.securityfocus.com/archive/1/517739/100/0/threaded
RHSA-2010:0661
https://rhn.redhat.com/errata/RHSA-2010-0661.html
[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
http://lists.vmware.com/pipermail/security-announce/2011/000133.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=320b2b8de12698082609ebbc1a17165727f4c893
http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.52
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
https://bugzilla.redhat.com/show_bug.cgi?id=606611
oval:org.mitre.oval:def:13247
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13247
Common Vulnerability Exposure (CVE) ID: CVE-2010-2803
41512
http://secunia.com/advisories/41512
ADV-2010-2430
http://www.vupen.com/english/advisories/2010/2430
RHSA-2010:0842
http://www.redhat.com/support/errata/RHSA-2010-0842.html
SUSE-SA:2010:041
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=1b2f1489633888d4a06028315dc19d65768a1c05
http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4
https://bugzilla.redhat.com/show_bug.cgi?id=621435
Common Vulnerability Exposure (CVE) ID: CVE-2010-2959
BugTraq ID: 42585
http://www.securityfocus.com/bid/42585
Debian Security Information: DSA-2094 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/046947.html
http://jon.oberheide.org/files/i-can-haz-modharden.c
http://www.openwall.com/lists/oss-security/2010/08/20/2
SuSE Security Announcement: SUSE-SA:2010:040 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:041 (Google Search)
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-3080
43062
http://www.securityfocus.com/bid/43062
SUSE-SA:2010:050
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
[oss-security] 20100908 CVE-2010-3080 kernel: /dev/sequencer open failure is not handled correctly
http://www.openwall.com/lists/oss-security/2010/09/08/7
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=c598337660c21c0afaa9df5a65bb4a7a0cf15be8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=27f7ad53829f79e799a253285318bff79ece15bd
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=630551
Common Vulnerability Exposure (CVE) ID: CVE-2010-3081
20100916 Ac1db1tch3z vs x86_64 Linux Kernel
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html
20100916 Workaround for Ac1db1tch3z exploit.
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html
20101130 VMSA-2010-0017 VMware ESX third party update for Service Console kerne
http://www.securityfocus.com/archive/1/514938/30/30/threaded
42384
http://secunia.com/advisories/42384
ADV-2010-3083
http://www.vupen.com/english/advisories/2010/3083
ADV-2010-3117
http://www.vupen.com/english/advisories/2010/3117
MDVSA-2010:214
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214
MDVSA-2010:247
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
RHSA-2010:0758
http://www.redhat.com/support/errata/RHSA-2010-0758.html
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
[oss-security] 20100916 CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow
http://marc.info/?l=oss-security&m=128461522230211&w=2
http://blog.ksplice.com/2010/09/cve-2010-3081/
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6
http://isc.sans.edu/diary.html?storyid=9574
http://sota.gen.nz/compat1/
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
http://www.vmware.com/security/advisories/VMSA-2010-0017.html
https://access.redhat.com/kb/docs/DOC-40265
https://bugzilla.redhat.com/show_bug.cgi?id=634457
Common Vulnerability Exposure (CVE) ID: CVE-2007-4573
1018748
http://securitytracker.com/id?1018748
20070924 COSEINC Linux Advisory #2: IA32 System Call
http://marc.info/?l=full-disclosure&m=119062587407908&w=2
20070924 COSEINC Linux Advisory #2: IA32 System Call Emulation Vulnerability
http://www.securityfocus.com/archive/1/480451/100/0/threaded
20070926 Re: COSEINC Linux Advisory #2: IA32 System CallEmulation Vulnerability
http://www.securityfocus.com/archive/1/480705/100/0/threaded
25774
http://www.securityfocus.com/bid/25774
26917
http://secunia.com/advisories/26917
26919
http://secunia.com/advisories/26919
26934
http://secunia.com/advisories/26934
26953
http://secunia.com/advisories/26953
26955
http://secunia.com/advisories/26955
26978
http://secunia.com/advisories/26978
26994
http://secunia.com/advisories/26994
26995
http://secunia.com/advisories/26995
27212
http://secunia.com/advisories/27212
27227
http://secunia.com/advisories/27227
27912
http://secunia.com/advisories/27912
29058
http://secunia.com/advisories/29058
ADV-2007-3246
http://www.vupen.com/english/advisories/2007/3246
DSA-1378
http://www.debian.org/security/2007/dsa-1378
DSA-1381
http://www.debian.org/security/2007/dsa-1381
DSA-1504
http://www.debian.org/security/2008/dsa-1504
FEDORA-2007-2298
http://fedoranews.org/updates/FEDORA-2007-229.shtml
FEDORA-2007-712
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.html
MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
RHSA-2007:0936
http://www.redhat.com/support/errata/RHSA-2007-0936.html
RHSA-2007:0937
http://www.redhat.com/support/errata/RHSA-2007-0937.html
RHSA-2007:0938
http://www.redhat.com/support/errata/RHSA-2007-0938.html
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
USN-518-1
http://www.ubuntu.com/usn/usn-518-1
[linux-kernel] 20070921 Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/512
[linux-kernel] 20070921 Re: Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/513
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7
https://issues.rpath.com/browse/RPL-1754
oval:org.mitre.oval:def:9735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9735
Common Vulnerability Exposure (CVE) ID: CVE-2010-3301
42758
http://secunia.com/advisories/42758
ADV-2011-0070
http://www.vupen.com/english/advisories/2011/0070
USN-1041-1
http://www.ubuntu.com/usn/USN-1041-1
[oss-security] 20100916 CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/1
[oss-security] 20100916 Re: CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac
http://sota.gen.nz/compat2/
https://bugzilla.redhat.com/show_bug.cgi?id=634449
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.