Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.61970
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2008:0957 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2008:0957.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:0957
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:0957
https://rhn.redhat.com/errata/RHSA-2008-0957.html

Risk factor : High

CVSS Score:
7.1

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-5755
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
24098
http://secunia.com/advisories/24098
25691
http://secunia.com/advisories/25691
26060
http://www.securityfocus.com/bid/26060
26620
http://secunia.com/advisories/26620
26994
http://secunia.com/advisories/26994
32485
http://secunia.com/advisories/32485
DSA-1381
http://www.debian.org/security/2007/dsa-1381
MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
RHSA-2008:0957
http://www.redhat.com/support/errata/RHSA-2008-0957.html
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=658fdbef66e5e9be79b457edc2cbbb3add840aa9
http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=658fdbef66e5e9be79b457edc2cbbb3add840aa9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.18
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.18-git13.log
oval:org.mitre.oval:def:9554
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9554
Common Vulnerability Exposure (CVE) ID: CVE-2007-5907
BugTraq ID: 27219
http://www.securityfocus.com/bid/27219
http://lists.xensource.com/archives/html/xen-devel/2007-10/msg00932.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10380
http://secunia.com/advisories/28405
http://secunia.com/advisories/28412
http://secunia.com/advisories/28636
SuSE Security Announcement: SUSE-SR:2008:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
SuSE Security Announcement: SUSE-SR:2008:002 (Google Search)
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
Common Vulnerability Exposure (CVE) ID: CVE-2008-2372
30901
http://secunia.com/advisories/30901
30982
http://secunia.com/advisories/30982
31202
http://secunia.com/advisories/31202
31628
http://secunia.com/advisories/31628
32393
http://secunia.com/advisories/32393
RHSA-2008:0585
http://www.redhat.com/support/errata/RHSA-2008-0585.html
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:037
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
USN-659-1
http://www.ubuntu.com/usn/usn-659-1
[linux-kernel] 20080430 Re: Page Faults slower in 2.6.25-rc9 than 2.6.23
http://www.ussg.iu.edu/hypermail/linux/kernel/0804.3/3203.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89f5b7da2a6bad2e84670422ab8192382a5aeb9f
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9
http://new-ubuntu-news.blogspot.com/2008/06/re-pending-stable-kernel-security_25.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207
https://issues.rpath.com/browse/RPL-2629
linux-kernel-getuserpages-dos(43550)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43550
oval:org.mitre.oval:def:9383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9383
Common Vulnerability Exposure (CVE) ID: CVE-2008-3276
1020705
http://www.securitytracker.com/id?1020705
30704
http://www.securityfocus.com/bid/30704
31509
http://secunia.com/advisories/31509
31836
http://secunia.com/advisories/31836
31881
http://secunia.com/advisories/31881
32190
http://secunia.com/advisories/32190
32237
http://secunia.com/advisories/32237
32370
http://secunia.com/advisories/32370
ADV-2008-2406
http://www.vupen.com/english/advisories/2008/2406
DSA-1636
http://www.debian.org/security/2008/dsa-1636
DSA-1653
http://www.debian.org/security/2008/dsa-1653
RHSA-2008:0857
http://www.redhat.com/support/errata/RHSA-2008-0857.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
[oss-security] 20080815 CVE-2008-3276 Linux kernel dccp_setsockopt_change() integer overflow
http://www.openwall.com/lists/oss-security/2008/08/15/3
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=3e8a0a559c66ee9e7468195691a56fefc3589740
https://bugzilla.redhat.com/show_bug.cgi?id=459226
oval:org.mitre.oval:def:11506
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11506
Common Vulnerability Exposure (CVE) ID: CVE-2008-3527
1021137
http://www.securitytracker.com/id?1021137
32759
http://secunia.com/advisories/32759
33180
http://secunia.com/advisories/33180
DSA-1687
http://www.debian.org/security/2008/dsa-1687
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7d91d531900bfa1165d445390b3b13a8013f98f7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21
https://bugzilla.redhat.com/show_bug.cgi?id=460251
oval:org.mitre.oval:def:10602
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10602
Common Vulnerability Exposure (CVE) ID: CVE-2008-3833
31567
http://www.securityfocus.com/bid/31567
[oss-security] 20081003 CVE-2008-3833 kernel: remove SUID when splicing into an inode
http://openwall.com/lists/oss-security/2008/10/03/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.19.y.git%3Ba=commit%3Bh=8c34e2d63231d4bf4852bac8521883944d770fe3
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.19/ChangeLog-2.6.19-rc3
https://bugzilla.redhat.com/show_bug.cgi?id=464450
kernel-genericfilesplice-priv-escalation(45922)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45922
oval:org.mitre.oval:def:9980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9980
Common Vulnerability Exposure (CVE) ID: CVE-2008-4210
BugTraq ID: 31368
http://www.securityfocus.com/bid/31368
Debian Security Information: DSA-1653 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
http://www.openwall.com/lists/oss-security/2008/09/24/5
http://www.openwall.com/lists/oss-security/2008/09/24/8
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511
http://www.redhat.com/support/errata/RHSA-2008-0787.html
RedHat Security Advisories: RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://secunia.com/advisories/32344
http://secunia.com/advisories/32356
http://secunia.com/advisories/32799
http://secunia.com/advisories/32918
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-open-privilege-escalation(45539)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45539
Common Vulnerability Exposure (CVE) ID: CVE-2008-4302
BugTraq ID: 31201
http://www.securityfocus.com/bid/31201
http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html
http://lkml.org/lkml/2007/7/20/168
http://www.openwall.com/lists/oss-security/2008/09/16/10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547
XForce ISS Database: linux-kernel-addtopagecachelru-dos(45191)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45191
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.