Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.54609
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 200407-02 (Kernel)
Resumen:The remote host is missing updates announced in;advisory GLSA 200407-02.
Descripción:Summary:
The remote host is missing updates announced in
advisory GLSA 200407-02.

Vulnerability Insight:
Multiple vulnerabilities have been found in the Linux kernel used by
GNU/Linux systems. Patched, or updated versions of these kernels have been
released and details are included in this advisory.

Solution:
Users are encouraged to upgrade to the latest available sources for their
system:

# emerge sync
# emerge -pv your-favorite-sources
# emerge your-favorite-sources

# # Follow usual procedure for compiling and installing a kernel.
# # If you use genkernel, run genkernel as you would do normally.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2004-0109
BugTraq ID: 10141
http://www.securityfocus.com/bid/10141
Computer Incident Advisory Center Bulletin: O-121
http://www.ciac.org/ciac/bulletins/o-121.shtml
Computer Incident Advisory Center Bulletin: O-127
http://www.ciac.org/ciac/bulletins/o-127.shtml
Conectiva Linux advisory: CLA-2004:846
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846
Debian Security Information: DSA-479 (Google Search)
http://www.debian.org/security/2004/dsa-479
Debian Security Information: DSA-480 (Google Search)
http://www.debian.org/security/2004/dsa-480
Debian Security Information: DSA-481 (Google Search)
http://www.debian.org/security/2004/dsa-481
Debian Security Information: DSA-482 (Google Search)
http://www.debian.org/security/2004/dsa-482
Debian Security Information: DSA-489 (Google Search)
http://www.debian.org/security/2004/dsa-489
Debian Security Information: DSA-491 (Google Search)
http://www.debian.org/security/2004/dsa-491
Debian Security Information: DSA-495 (Google Search)
http://www.debian.org/security/2004/dsa-495
En Garde Linux Advisory: ESA-20040428-004
http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html
http://security.gentoo.org/glsa/glsa-200407-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:029
http://www.idefense.com/application/poi/display?id=101&type=vulnerabilities
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A940
http://www.redhat.com/support/errata/RHSA-2004-105.html
http://www.redhat.com/support/errata/RHSA-2004-106.html
RedHat Security Advisories: RHSA-2004:166
http://rhn.redhat.com/errata/RHSA-2004-166.html
http://www.redhat.com/support/errata/RHSA-2004-183.html
http://secunia.com/advisories/11361
http://secunia.com/advisories/11362
http://secunia.com/advisories/11373
http://secunia.com/advisories/11429
http://secunia.com/advisories/11464
http://secunia.com/advisories/11469
http://secunia.com/advisories/11470
http://secunia.com/advisories/11486
http://secunia.com/advisories/11494
http://secunia.com/advisories/11518
http://secunia.com/advisories/11626
http://secunia.com/advisories/11861
http://secunia.com/advisories/11891
http://secunia.com/advisories/11986
http://secunia.com/advisories/12003
SGI Security Advisory: 20040405-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040405-01-U.asc
SGI Security Advisory: 20040504-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc
SuSE Security Announcement: SuSE-SA:2004:009 (Google Search)
http://www.novell.com/linux/security/advisories/2004_09_kernel.html
http://marc.info/?l=bugtraq&m=108213675028441&w=2
TurboLinux Advisory: TLSA-2004-14
http://www.turbolinux.com/security/2004/TLSA-2004-14.txt
XForce ISS Database: linux-iso9660-bo(15866)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15866
Common Vulnerability Exposure (CVE) ID: CVE-2004-0133
BugTraq ID: 10151
http://www.securityfocus.com/bid/10151
XForce ISS Database: linux-xfs-info-disclosure(15901)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15901
Common Vulnerability Exposure (CVE) ID: CVE-2004-0177
BugTraq ID: 10152
http://www.securityfocus.com/bid/10152
Computer Incident Advisory Center Bulletin: O-126
http://www.ciac.org/ciac/bulletins/o-126.shtml
https://bugzilla.fedora.us/show_bug.cgi?id=2336
http://linux.bkbits.net:8080/linux-2.4/cset@4056b368s6vpJbGWxDD_LhQNYQrdzQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10556
http://www.redhat.com/support/errata/RHSA-2004-504.html
http://www.redhat.com/support/errata/RHSA-2004-505.html
http://www.redhat.com/support/errata/RHSA-2005-293.html
XForce ISS Database: linux-ext3-info-disclosure(15867)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15867
Common Vulnerability Exposure (CVE) ID: CVE-2004-0178
BugTraq ID: 9985
http://www.securityfocus.com/bid/9985
Computer Incident Advisory Center Bulletin: O-193
http://www.ciac.org/ciac/bulletins/o-193.shtml
http://linux.bkbits.net:8080/linux-2.4/cset@404ce5967rY2Ryu6Z_uNbYh643wuFA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9427
http://www.redhat.com/support/errata/RHSA-2004-413.html
http://www.redhat.com/support/errata/RHSA-2004-437.html
SGI Security Advisory: 20040804-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc
XForce ISS Database: linux-sound-blaster-dos(15868)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15868
Common Vulnerability Exposure (CVE) ID: CVE-2004-0181
BugTraq ID: 10143
http://www.securityfocus.com/bid/10143
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10329
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://secunia.com/advisories/17002
http://www.vupen.com/english/advisories/2005/1878
XForce ISS Database: linux-jfs-info-disclosure(15902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15902
Common Vulnerability Exposure (CVE) ID: CVE-2004-0228
Conectiva Linux advisory: CLA-2004:852
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852
http://fedoranews.org/updates/FEDORA-2004-111.shtml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:050
http://secunia.com/advisories/11491
http://secunia.com/advisories/11683
SuSE Security Announcement: SuSE-SA:2004:010 (Google Search)
http://www.novell.com/linux/security/advisories/2004_10_kernel.html
XForce ISS Database: linux-cpufreq-info-disclosure(15951)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15951
Common Vulnerability Exposure (CVE) ID: CVE-2004-0229
BugTraq ID: 10211
http://www.securityfocus.com/bid/10211
http://www.mandriva.com/security/advisories?name=MDKSA-2004:037
XForce ISS Database: linux-framebuffer(15974)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15974
Common Vulnerability Exposure (CVE) ID: CVE-2004-0394
BugTraq ID: 10233
http://www.securityfocus.com/bid/10233
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
http://lwn.net/Articles/81773/
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SGI Security Advisory: 20040505-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040505-01-U.asc
XForce ISS Database: linux-panic-bo(15953)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15953
Common Vulnerability Exposure (CVE) ID: CVE-2004-0427
BugTraq ID: 10221
http://www.securityfocus.com/bid/10221
Computer Incident Advisory Center Bulletin: O-164
http://www.ciac.org/ciac/bulletins/o-164.shtml
http://linux.bkbits.net:8080/linux-2.4/cset@407bf20eDeeejm8t36_tpvSE-8EFHA
http://linux.bkbits.net:8080/linux-2.6/cset@407b1217x4jtqEkpFW2g_-RcF0726A
http://marc.info/?l=linux-kernel&m=108139073506983&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2819
http://www.redhat.com/support/errata/RHSA-2004-255.html
http://www.redhat.com/support/errata/RHSA-2004-260.html
http://www.redhat.com/support/errata/RHSA-2004-327.html
http://secunia.com/advisories/11541
http://secunia.com/advisories/11892
XForce ISS Database: linux-dofork-memory-leak(16002)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16002
Common Vulnerability Exposure (CVE) ID: CVE-2004-0495
BugTraq ID: 10566
http://www.securityfocus.com/bid/10566
Conectiva Linux advisory: CLA-2004:845
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845
http://lwn.net/Articles/91155/
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2961
SuSE Security Announcement: SUSE-SA:2004:020 (Google Search)
http://www.novell.com/linux/security/advisories/2004_20_kernel.html
XForce ISS Database: linux-drivers-gain-privileges(16449)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16449
Common Vulnerability Exposure (CVE) ID: CVE-2004-0535
BugTraq ID: 10352
http://www.securityfocus.com/bid/10352
http://www.mandriva.com/security/advisories?name=MDKSA-2004:062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11136
http://www.redhat.com/support/errata/RHSA-2004-418.html
XForce ISS Database: linux-e1000-bo(16159)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16159
Common Vulnerability Exposure (CVE) ID: CVE-2004-0554
BugTraq ID: 10538
http://www.securityfocus.com/bid/10538
Bugtraq: 20040620 TSSA-2004-011 - kernel (Google Search)
http://marc.info/?l=bugtraq&m=108786114032681&w=2
CERT/CC vulnerability note: VU#973654
http://www.kb.cert.org/vuls/id/973654
En Garde Linux Advisory: ESA-20040621-005
http://marc.info/?l=bugtraq&m=108793699910896&w=2
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905
http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html
http://marc.info/?l=linux-kernel&m=108681568931323&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9426
SuSE Security Announcement: SuSE-SA:2004:017 (Google Search)
http://www.novell.com/linux/security/advisories/2004_17_kernel.html
http://www.trustix.net/errata/2004/0034/
XForce ISS Database: linux-dos(16412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16412
Common Vulnerability Exposure (CVE) ID: CVE-2004-1983
BugTraq ID: 10264
http://www.securityfocus.com/bid/10264
Bugtraq: 20040502 PaX Linux Kernel 2.6 Patches DoS Advisory (Google Search)
http://marc.info/?l=bugtraq&m=108360001130312&w=2
Bugtraq: 20040509 PaX DoS proof-of-concept (Google Search)
http://marc.info/?l=bugtraq&m=108420555920369&w=2
XForce ISS Database: pax-aslr-enabled-dos(16037)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16037
CopyrightCopyright (C) 2008 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.