Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.61964
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2008:0972 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2008:0972.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:0972
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:0972
https://rhn.redhat.com/errata/RHSA-2008-0972.html

Risk factor : High

CVSS Score:
6.6

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-3272
1020636
http://www.securitytracker.com/id?1020636
30559
http://www.securityfocus.com/bid/30559
31366
http://secunia.com/advisories/31366
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
31836
http://secunia.com/advisories/31836
31881
http://secunia.com/advisories/31881
32023
http://secunia.com/advisories/32023
32103
http://secunia.com/advisories/32103
32104
http://secunia.com/advisories/32104
32190
http://secunia.com/advisories/32190
32370
http://secunia.com/advisories/32370
32759
http://secunia.com/advisories/32759
32799
http://secunia.com/advisories/32799
ADV-2008-2307
http://www.vupen.com/english/advisories/2008/2307
DSA-1630
http://www.debian.org/security/2008/dsa-1630
DSA-1636
http://www.debian.org/security/2008/dsa-1636
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0857
http://www.redhat.com/support/errata/RHSA-2008-0857.html
RHSA-2008:0885
http://www.redhat.com/support/errata/RHSA-2008-0885.html
RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-637-1
https://usn.ubuntu.com/637-1/
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=82e68f7ffec3800425f2391c8c86277606860442
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2
linux-kernel-seqosssynth-info-disclosure(44225)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225
oval:org.mitre.oval:def:11182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182
Common Vulnerability Exposure (CVE) ID: CVE-2007-6716
BugTraq ID: 31515
http://www.securityfocus.com/bid/31515
Debian Security Information: DSA-1653 (Google Search)
http://www.debian.org/security/2008/dsa-1653
http://lkml.org/lkml/2007/7/30/448
http://www.openwall.com/lists/oss-security/2008/09/04/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10053
RedHat Security Advisories: RHSA-2008:0972
http://secunia.com/advisories/32237
http://secunia.com/advisories/32356
http://secunia.com/advisories/32393
SuSE Security Announcement: SUSE-SA:2008:047 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://www.ubuntu.com/usn/usn-659-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-5093
20070902 Oops in pwc v4l driver
http://marc.info/?l=linux-kernel&m=118873457814808&w=2
20070903 Re: Oops in pwc v4l driver
http://marc.info/?l=linux-kernel&m=118880154122548&w=2
25504
http://www.securityfocus.com/bid/25504
26994
http://secunia.com/advisories/26994
28170
http://secunia.com/advisories/28170
28706
http://secunia.com/advisories/28706
28971
http://secunia.com/advisories/28971
29058
http://secunia.com/advisories/29058
30294
http://secunia.com/advisories/30294
DSA-1381
http://www.debian.org/security/2007/dsa-1381
DSA-1503
http://www.debian.org/security/2008/dsa-1503
DSA-1504
http://www.debian.org/security/2008/dsa-1504
MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
RHSA-2008:0275
http://www.redhat.com/support/errata/RHSA-2008-0275.html
USN-558-1
http://www.ubuntu.com/usn/usn-558-1
USN-574-1
http://www.ubuntu.com/usn/usn-574-1
USN-578-1
http://www.ubuntu.com/usn/usn-578-1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.6
oval:org.mitre.oval:def:10494
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10494
Common Vulnerability Exposure (CVE) ID: CVE-2008-1514
BugTraq ID: 31177
http://www.securityfocus.com/bid/31177
Debian Security Information: DSA-1655 (Google Search)
http://www.debian.org/security/2008/dsa-1655
http://sourceware.org/systemtap/wiki/utrace/tests
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9555
http://secunia.com/advisories/31826
http://secunia.com/advisories/32315
XForce ISS Database: linux-kernel-ptrace-dos(41501)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41501
Common Vulnerability Exposure (CVE) ID: CVE-2008-3528
20081112 rPSA-2008-0316-1 kernel
http://www.securityfocus.com/archive/1/498285/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
32356
32509
http://secunia.com/advisories/32509
32709
http://secunia.com/advisories/32709
32998
http://secunia.com/advisories/32998
33180
http://secunia.com/advisories/33180
33586
http://secunia.com/advisories/33586
33758
http://secunia.com/advisories/33758
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1681
http://www.debian.org/security/2008/dsa-1681
DSA-1687
http://www.debian.org/security/2008/dsa-1687
MDVSA-2008:224
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224
RHSA-2009:0009
http://www.redhat.com/support/errata/RHSA-2009-0009.html
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SUSE-SA:2008:051
SUSE-SA:2008:053
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
SUSE-SA:2008:056
SUSE-SA:2008:057
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
USN-662-1
http://www.ubuntu.com/usn/usn-662-1
[linux-kernel] 20080913 [PATCH 3/4] ext2: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/98
[linux-kernel] 20080913 [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/99
[linux-kernel] 20080918 Re: [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/17/371
[oss-security] 20080918 CVE-2008-3528 Linux kernel ext[234] directory corruption DoS
http://www.openwall.com/lists/oss-security/2008/09/18/2
http://wiki.rpath.com/Advisories:rPSA-2008-0316
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=459577
kernel-errorreporting-dos(45720)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45720
oval:org.mitre.oval:def:10852
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852
oval:org.mitre.oval:def:8642
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642
Common Vulnerability Exposure (CVE) ID: CVE-2008-4210
BugTraq ID: 31368
http://www.securityfocus.com/bid/31368
http://www.openwall.com/lists/oss-security/2008/09/24/5
http://www.openwall.com/lists/oss-security/2008/09/24/8
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0957.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://secunia.com/advisories/32344
http://secunia.com/advisories/32485
http://secunia.com/advisories/32918
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-open-privilege-escalation(45539)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45539
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.