Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.55926
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2005:219 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2005:219.

Multiple vulnerabilities in the Linux 2.6 kernel have been discovered
and corrected in this update:

For complete details on the issues that have been corrected, please
visit the referenced security advisories.

Affected: 10.1

Solution:
To update your kernel, please follow the directions located at:
http://www.mandriva.com/en/security/kernelupdate

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2005:219

Risk factor : High

CVSS Score:
7.2

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2004-1333
BugTraq ID: 11956
http://www.securityfocus.com/bid/11956
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
http://www.securitytrap.com/mail/full-disclosure/2004/Dec/0323.html
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html
http://secunia.com/advisories/17826
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SuSE Security Announcement: SUSE-SA:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_kernel.html
https://usn.ubuntu.com/47-1/
XForce ISS Database: linux-vcresize-dos(18523)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18523
Common Vulnerability Exposure (CVE) ID: CVE-2004-2302
BugTraq ID: 13091
http://www.securityfocus.com/bid/13091
Debian Security Information: DSA-922 (Google Search)
http://www.debian.org/security/2005/dsa-922
http://secunia.com/advisories/18056
SuSE Security Announcement: SUSE-SA:2005:044 (Google Search)
http://www.novell.com/linux/security/advisories/2005_44_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-0180
BugTraq ID: 12198
http://www.securityfocus.com/bid/12198
Bugtraq: 20050107 grsecurity 2.1.0 release / 5 Linux kernel advisories (Google Search)
http://www.securityfocus.com/archive/1/386374
Conectiva Linux advisory: CLA-2005:930
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030660.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10667
http://www.redhat.com/support/errata/RHSA-2005-092.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-0210
BugTraq ID: 12816
http://www.securityfocus.com/bid/12816
Bugtraq: 20050315 [USN-95-1] Linux kernel vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=111091402626556&w=2
Conectiva Linux advisory: CLA-2005:945
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000945
http://www.osvdb.org/14966
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10275
RedHat Security Advisories: RHSA-2005:366
http://rhn.redhat.com/errata/RHSA-2005-366.html
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://rhn.redhat.com/errata/RHSA-2005-663.html
http://secunia.com/advisories/14295
http://secunia.com/advisories/17002
http://www.vupen.com/english/advisories/2005/1878
Common Vulnerability Exposure (CVE) ID: CVE-2005-1589
BugTraq ID: 13651
http://www.securityfocus.com/bid/13651
http://marc.info/?l=linux-kernel&m=111630531515901&w=2
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0045.html
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0047.html
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0046.html
http://www.vupen.com/english/advisories/2005/0557
Common Vulnerability Exposure (CVE) ID: CVE-2005-2456
BugTraq ID: 14477
http://www.securityfocus.com/bid/14477
Debian Security Information: DSA-921 (Google Search)
http://www.debian.org/security/2005/dsa-921
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
http://www.mail-archive.com/netdev@vger.kernel.org/msg00520.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10858
http://www.redhat.com/support/errata/RHSA-2005-514.html
http://secunia.com/advisories/16298
http://secunia.com/advisories/16500
http://secunia.com/advisories/17073
http://secunia.com/advisories/18059
SuSE Security Announcement: SUSE-SA:2005:050 (Google Search)
http://www.novell.com/linux/security/advisories/2005_50_kernel.html
https://usn.ubuntu.com/169-1/
XForce ISS Database: linux-kernel-xfrm-dos(21710)
https://exchange.xforce.ibmcloud.com/vulnerabilities/21710
Common Vulnerability Exposure (CVE) ID: CVE-2005-2457
BugTraq ID: 14614
http://www.securityfocus.com/bid/14614
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
http://secunia.com/advisories/16355/
http://secunia.com/advisories/17918
http://secunia.com/advisories/19369
http://secunia.com/advisories/19374
SuSE Security Announcement: SUSE-SA:2005:068 (Google Search)
http://www.securityfocus.com/archive/1/419522/100/0/threaded
Common Vulnerability Exposure (CVE) ID: CVE-2005-2458
BugTraq ID: 14719
http://www.securityfocus.com/bid/14719
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
http://sources.redhat.com/ml/bug-gnu-utils/1999-06/msg00183.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10785
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0144.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://secunia.com/advisories/18510
http://secunia.com/advisories/18684
http://secunia.com/advisories/19252
Common Vulnerability Exposure (CVE) ID: CVE-2005-2459
BugTraq ID: 14720
http://www.securityfocus.com/bid/14720
http://bugs.gentoo.org/show_bug.cgi?id=94584
Common Vulnerability Exposure (CVE) ID: CVE-2005-2490
14785
http://www.securityfocus.com/bid/14785
16747
http://secunia.com/advisories/16747/
17002
17073
17826
17918
19374
2005-0049
http://marc.info/?l=bugtraq&m=112690609622266&w=2
ADV-2005-1878
DSA-1017
FLSA:157459-1
FLSA:157459-2
FLSA:157459-3
MDKSA-2005:219
MDKSA-2005:220
MDKSA-2005:235
http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
RHSA-2005:514
RHSA-2005:663
SUSE-SA:2005:068
USN-178-1
http://www.ubuntu.com/usn/usn-178-1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.1
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166248
kernel-sendmsg-bo(22217)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22217
oval:org.mitre.oval:def:10481
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10481
Common Vulnerability Exposure (CVE) ID: CVE-2005-2548
BugTraq ID: 14611
http://www.securityfocus.com/bid/14611
Common Vulnerability Exposure (CVE) ID: CVE-2005-2555
BugTraq ID: 14609
http://www.securityfocus.com/bid/14609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10444
Common Vulnerability Exposure (CVE) ID: CVE-2005-2800
BugTraq ID: 14790
http://www.securityfocus.com/bid/14790
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9954
Common Vulnerability Exposure (CVE) ID: CVE-2005-2801
BugTraq ID: 14793
http://www.securityfocus.com/bid/14793
http://acl.bestbits.at/pipermail/acl-devel/2005-February/001848.html
http://lists.debian.org/debian-kernel/2005/08/msg00238.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10495
Common Vulnerability Exposure (CVE) ID: CVE-2005-2872
BugTraq ID: 14791
http://www.securityfocus.com/bid/14791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11394
Common Vulnerability Exposure (CVE) ID: CVE-2005-2873
http://blog.blackdown.de/2005/05/09/fixing-the-ipt_recent-netfilter-module/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9838
RedHat Security Advisories: RHBA-2007-0304
http://rhn.redhat.com/errata/RHBA-2007-0304.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-3044
BugTraq ID: 14902
http://www.securityfocus.com/bid/14902
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9561
http://www.redhat.com/support/errata/RHSA-2006-0140.html
http://secunia.com/advisories/17917
http://secunia.com/advisories/18562
SuSE Security Announcement: SUSE-SA:2005:067 (Google Search)
http://www.securityfocus.com/advisories/9806
http://www.ubuntu.com/usn/usn-187-1
Common Vulnerability Exposure (CVE) ID: CVE-2005-3053
15049
http://www.securityfocus.com/bid/15049
17141
http://secunia.com/advisories/17141
17364
http://secunia.com/advisories/17364
RHSA-2005:808
http://www.redhat.com/support/errata/RHSA-2005-808.html
USN-199-1
http://www.ubuntu.com/usn/usn-199-1
http://linux.bkbits.net:8080/linux-2.6/cset%4042eef8b09C5r6iI0LuMe5Uy3k05c5g
oval:org.mitre.oval:def:10576
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10576
Common Vulnerability Exposure (CVE) ID: CVE-2005-3055
14955
http://www.securityfocus.com/bid/14955
17917
21035
http://secunia.com/advisories/21035
21136
http://secunia.com/advisories/21136
21465
http://secunia.com/advisories/21465
21983
http://secunia.com/advisories/21983
22417
http://secunia.com/advisories/22417
ADV-2005-1863
http://www.vupen.com/english/advisories/2005/1863
MDKSA-2005:218
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
RHSA-2006:0579
http://www.redhat.com/support/errata/RHSA-2006-0579.html
RHSA-2006:0580
http://www.redhat.com/support/errata/RHSA-2006-0580.html
SUSE-SA:2005:067
USN-219-1
https://usn.ubuntu.com/219-1/
[linux-kernel] 20050925 [BUG/PATCH/RFC] Oops while completing async USB via usbdevio
http://marc.info/?l=linux-kernel&m=112766129313883
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
oval:org.mitre.oval:def:9472
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9472
Common Vulnerability Exposure (CVE) ID: CVE-2005-3180
BugTraq ID: 15085
http://www.securityfocus.com/bid/15085
Bugtraq: 20051012 Linux Orinoco drivers information leakage (Google Search)
http://marc.info/?l=bugtraq&m=112914754708402&w=2
http://www.securityfocus.com/advisories/9549
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11332
http://secunia.com/advisories/17114
http://secunia.com/advisories/17280
http://securityreason.com/securityalert/75
Common Vulnerability Exposure (CVE) ID: CVE-2005-3181
15076
http://www.securityfocus.com/bid/15076
17114
17280
FEDORA-2005-1007
http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=829841146878e082613a49581ae252c071057c23
http://linux.bkbits.net:8080/linux-2.6/cset%404346883bQBeBd26syWTKX2CVC5bDcA
oval:org.mitre.oval:def:9467
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9467
Common Vulnerability Exposure (CVE) ID: CVE-2005-3257
BugTraq ID: 15122
http://www.securityfocus.com/bid/15122
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10615
http://secunia.com/advisories/17226
http://secunia.com/advisories/17995
http://secunia.com/advisories/18203
http://secunia.com/advisories/19185
https://usn.ubuntu.com/231-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-3271
BugTraq ID: 15533
http://www.securityfocus.com/bid/15533
http://www.ussg.iu.edu/hypermail/linux/kernel/0409.1/1107.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-3273
BugTraq ID: 13886
http://www.securityfocus.com/bid/13886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9552
http://securitytracker.com/id?1014115
Common Vulnerability Exposure (CVE) ID: CVE-2005-3274
BugTraq ID: 15528
http://www.securityfocus.com/bid/15528
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11723
http://secunia.com/advisories/18977
Common Vulnerability Exposure (CVE) ID: CVE-2005-3275
BugTraq ID: 15531
http://www.securityfocus.com/bid/15531
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142
http://secunia.com/advisories/19607
SGI Security Advisory: 20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
Common Vulnerability Exposure (CVE) ID: CVE-2005-3276
BugTraq ID: 15527
http://www.securityfocus.com/bid/15527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9748
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.