Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.62214
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2008:0089 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2008:0089.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:0089
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:0089
https://rhn.redhat.com/errata/RHSA-2008-0089.html

Risk factor : High

CVSS Score:
6.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-3104
1018289
http://www.securitytracker.com/id?1018289
24631
http://www.securityfocus.com/bid/24631
25771
http://secunia.com/advisories/25771
25838
http://secunia.com/advisories/25838
26289
http://secunia.com/advisories/26289
26643
http://secunia.com/advisories/26643
26651
http://secunia.com/advisories/26651
27912
http://secunia.com/advisories/27912
28033
http://secunia.com/advisories/28033
28643
http://secunia.com/advisories/28643
37115
http://osvdb.org/37115
DSA-1428
http://www.debian.org/security/2007/dsa-1428
RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
RHSA-2008:0089
http://www.redhat.com/support/errata/RHSA-2008-0089.html
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
USN-508-1
http://www.ubuntu.com/usn/usn-508-1
USN-509-1
http://www.ubuntu.com/usn/usn-509-1
USN-510-1
http://www.ubuntu.com/usn/usn-510-1
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242558
http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm
oval:org.mitre.oval:def:11233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11233
Common Vulnerability Exposure (CVE) ID: CVE-2007-5904
BugTraq ID: 26438
http://www.securityfocus.com/bid/26438
Bugtraq: 20080208 rPSA-2008-0048-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/487808/100/0/threaded
Debian Security Information: DSA-1428 (Google Search)
http://marc.info/?l=linux-kernel&m=119455843205403&w=2
http://marc.info/?l=linux-kernel&m=119457447724276&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9901
http://www.redhat.com/support/errata/RHSA-2008-0167.html
http://www.securitytracker.com/id?1019612
http://secunia.com/advisories/27666
http://secunia.com/advisories/27888
http://secunia.com/advisories/28826
http://secunia.com/advisories/29245
http://secunia.com/advisories/29387
http://secunia.com/advisories/29570
http://secunia.com/advisories/30769
http://secunia.com/advisories/30818
SuSE Security Announcement: SUSE-SA:2007:063 (Google Search)
http://www.novell.com/linux/security/advisories/2007_63_kernel.html
SuSE Security Announcement: SUSE-SA:2007:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://www.ubuntu.com/usn/usn-618-1
http://www.vupen.com/english/advisories/2007/3860
XForce ISS Database: kernel-cifsvfs-sendreceive-bo(38450)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38450
Common Vulnerability Exposure (CVE) ID: CVE-2007-6206
BugTraq ID: 26701
http://www.securityfocus.com/bid/26701
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10719
RedHat Security Advisories: RHSA-2008:0055
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/27908
http://secunia.com/advisories/28141
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28889
http://secunia.com/advisories/28971
http://secunia.com/advisories/29058
http://secunia.com/advisories/30110
http://secunia.com/advisories/30962
http://secunia.com/advisories/31246
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
http://www.vupen.com/english/advisories/2007/4090
http://www.vupen.com/english/advisories/2008/2222/references
XForce ISS Database: kernel-core-dump-information-disclosure(38841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38841
Common Vulnerability Exposure (CVE) ID: CVE-2007-6416
BugTraq ID: 26954
http://www.securityfocus.com/bid/26954
http://osvdb.org/41344
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9840
http://secunia.com/advisories/28146
Common Vulnerability Exposure (CVE) ID: CVE-2008-0001
1019289
http://securitytracker.com/id?1019289
20080117 rPSA-2008-0021-1 kernel
http://www.securityfocus.com/archive/1/486485/100/0/threaded
27280
http://www.securityfocus.com/bid/27280
28485
http://secunia.com/advisories/28485
28558
http://secunia.com/advisories/28558
28626
http://secunia.com/advisories/28626
28628
http://secunia.com/advisories/28628
28664
http://secunia.com/advisories/28664
28706
28748
28806
http://secunia.com/advisories/28806
28971
29245
ADV-2008-0151
http://www.vupen.com/english/advisories/2008/0151
DSA-1479
http://www.debian.org/security/2008/dsa-1479
FEDORA-2008-0748
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00828.html
MDVSA-2008:044
MDVSA-2008:112
RHSA-2008:0055
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
SUSE-SA:2008:013
USN-574-1
USN-578-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=974a9f0b47da74e28f68b9c8645c3786aa5ace1a
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.16
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0021
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.14
https://issues.rpath.com/browse/RPL-2146
linux-directory-security-bypass(39672)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39672
oval:org.mitre.oval:def:9709
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9709
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.