Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.62152
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2008:0211 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2008:0211.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:0211
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:0211
https://rhn.redhat.com/errata/RHSA-2008-0211.html

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
2007-0002
http://www.trustix.org/errata/2007/0002/
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
21663
http://www.securityfocus.com/bid/21663
23436
http://secunia.com/advisories/23436
23609
http://secunia.com/advisories/23609
23997
http://secunia.com/advisories/23997
24098
http://secunia.com/advisories/24098
24100
http://secunia.com/advisories/24100
24206
http://secunia.com/advisories/24206
24482
http://secunia.com/advisories/24482
25691
http://secunia.com/advisories/25691
25714
http://secunia.com/advisories/25714
29058
http://secunia.com/advisories/29058
30110
http://secunia.com/advisories/30110
31246
http://secunia.com/advisories/31246
33280
http://secunia.com/advisories/33280
ADV-2006-5082
http://www.vupen.com/english/advisories/2006/5082
ADV-2008-2222
http://www.vupen.com/english/advisories/2008/2222/references
DSA-1304
http://www.debian.org/security/2007/dsa-1304
DSA-1503
http://www.debian.org/security/2008/dsa-1503
MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
MDKSA-2007:060
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
RHSA-2008:0211
http://www.redhat.com/support/errata/RHSA-2008-0211.html
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6
oval:org.mitre.oval:def:9648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
Common Vulnerability Exposure (CVE) ID: CVE-2007-5001
29083
http://www.securityfocus.com/bid/29083
44987
http://osvdb.org/44987
https://bugzilla.redhat.com/show_bug.cgi?id=326251
linux-kernel-fifo-dos(42273)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42273
oval:org.mitre.oval:def:11329
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11329
Common Vulnerability Exposure (CVE) ID: CVE-2007-6151
BugTraq ID: 27497
http://www.securityfocus.com/bid/27497
Debian Security Information: DSA-1479 (Google Search)
http://www.debian.org/security/2008/dsa-1479
Debian Security Information: DSA-1503 (Google Search)
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971
RedHat Security Advisories: RHSA-2008:0055
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://secunia.com/advisories/28626
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28889
http://secunia.com/advisories/28971
http://secunia.com/advisories/29570
http://secunia.com/advisories/30962
SuSE Security Announcement: SUSE-SA:2008:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-6206
BugTraq ID: 26701
http://www.securityfocus.com/bid/26701
Bugtraq: 20080208 rPSA-2008-0048-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/487808/100/0/threaded
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10719
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://secunia.com/advisories/27908
http://secunia.com/advisories/28141
http://secunia.com/advisories/28643
http://secunia.com/advisories/28826
http://secunia.com/advisories/30818
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://www.vupen.com/english/advisories/2007/4090
XForce ISS Database: kernel-core-dump-information-disclosure(38841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38841
Common Vulnerability Exposure (CVE) ID: CVE-2008-0007
1019357
http://securitytracker.com/id?1019357
20080208 rPSA-2008-0048-1 kernel
27686
http://www.securityfocus.com/bid/27686
27705
http://www.securityfocus.com/bid/27705
28806
http://secunia.com/advisories/28806
28826
29570
30018
http://secunia.com/advisories/30018
30112
http://secunia.com/advisories/30112
30116
http://secunia.com/advisories/30116
30769
http://secunia.com/advisories/30769
ADV-2008-0445
http://www.vupen.com/english/advisories/2008/0445/references
DSA-1504
DSA-1565
http://www.debian.org/security/2008/dsa-1565
MDVSA-2008:044
MDVSA-2008:072
http://www.mandriva.com/security/advisories?name=MDVSA-2008:072
MDVSA-2008:112
MDVSA-2008:174
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
RHSA-2008:0233
http://www.redhat.com/support/errata/RHSA-2008-0233.html
RHSA-2008:0237
http://www.redhat.com/support/errata/RHSA-2008-0237.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
SUSE-SA:2008:017
USN-618-1
http://www.ubuntu.com/usn/usn-618-1
[linux-kernel] 20080206 [patch 60/73] vm audit: add VM_DONTEXPAND to mmap for drivers that need it (CVE-2008-0007)
http://lkml.org/lkml/2008/2/6/457
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.17
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.1
oval:org.mitre.oval:def:9412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9412
Common Vulnerability Exposure (CVE) ID: CVE-2008-1367
BugTraq ID: 29084
http://www.securityfocus.com/bid/29084
http://lwn.net/Articles/272048/#Comments
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00428.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00432.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00417.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00499.html
http://marc.info/?l=git-commits-head&m=120492000901739&w=2
http://lkml.org/lkml/2008/3/5/207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11108
RedHat Security Advisories: RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://secunia.com/advisories/30850
http://secunia.com/advisories/30890
SuSE Security Announcement: SUSE-SA:2008:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
XForce ISS Database: gcc-cld-dos(41340)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41340
Common Vulnerability Exposure (CVE) ID: CVE-2008-1375
1019959
http://www.securitytracker.com/id?1019959
20080502 rPSA-2008-0157-1 kernel
http://www.securityfocus.com/archive/1/491566/100/0/threaded
20080507 rPSA-2008-0157-1 kernel
http://www.securityfocus.com/archive/1/491732/100/0/threaded
29003
http://www.securityfocus.com/bid/29003
30017
http://secunia.com/advisories/30017
30044
http://secunia.com/advisories/30044
30108
http://secunia.com/advisories/30108
30260
http://secunia.com/advisories/30260
30515
http://secunia.com/advisories/30515
30818
30890
30962
ADV-2008-1406
http://www.vupen.com/english/advisories/2008/1406/references
ADV-2008-1452
http://www.vupen.com/english/advisories/2008/1452/references
FEDORA-2008-3873
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html
MDVSA-2008:104
http://www.mandriva.com/security/advisories?name=MDVSA-2008:104
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
SUSE-SA:2008:030
SUSE-SA:2008:031
SUSE-SA:2008:032
USN-614-1
https://usn.ubuntu.com/614-1/
[linux-kernel] 20080501 Linux 2.6.24.6
http://marc.info/?l=linux-kernel&m=120967963803205&w=2
[linux-kernel] 20080501 Linux 2.6.25.1
http://marc.info/?l=linux-kernel&m=120967964303224&w=2
http://wiki.rpath.com/Advisories:rPSA-2008-0157
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1
https://issues.rpath.com/browse/RPL-2501
linux-kernel-dnotify-privilege-escalation(42131)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42131
oval:org.mitre.oval:def:11843
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11843
Common Vulnerability Exposure (CVE) ID: CVE-2008-1669
1019974
http://www.securitytracker.com/id?1019974
20080507 rPSA-2008-0162-1 kernel
http://www.securityfocus.com/archive/1/491740/100/0/threaded
29076
http://www.securityfocus.com/bid/29076
30077
http://secunia.com/advisories/30077
30101
http://secunia.com/advisories/30101
30164
http://secunia.com/advisories/30164
30252
http://secunia.com/advisories/30252
30276
http://secunia.com/advisories/30276
30982
http://secunia.com/advisories/30982
ADV-2008-1451
http://www.vupen.com/english/advisories/2008/1451/references
DSA-1575
http://www.debian.org/security/2008/dsa-1575
FEDORA-2008-3949
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
FEDORA-2008-4043
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2
https://issues.rpath.com/browse/RPL-2518
linux-kernel-fcntlsetlk-dos(42242)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42242
oval:org.mitre.oval:def:10065
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.