Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.63344
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2009:0001-01 (kernel)
Resumen:The remote host is missing updates to kernel announced in;advisory CESA-2009:0001-01.
Descripción:Summary:
The remote host is missing updates to kernel announced in
advisory CESA-2009:0001-01.

Vulnerability Insight:
For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
2007-0002
http://www.trustix.org/errata/2007/0002/
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
21663
http://www.securityfocus.com/bid/21663
23436
http://secunia.com/advisories/23436
23609
http://secunia.com/advisories/23609
23997
http://secunia.com/advisories/23997
24098
http://secunia.com/advisories/24098
24100
http://secunia.com/advisories/24100
24206
http://secunia.com/advisories/24206
24482
http://secunia.com/advisories/24482
25691
http://secunia.com/advisories/25691
25714
http://secunia.com/advisories/25714
29058
http://secunia.com/advisories/29058
30110
http://secunia.com/advisories/30110
31246
http://secunia.com/advisories/31246
33280
http://secunia.com/advisories/33280
ADV-2006-5082
http://www.vupen.com/english/advisories/2006/5082
ADV-2008-2222
http://www.vupen.com/english/advisories/2008/2222/references
DSA-1304
http://www.debian.org/security/2007/dsa-1304
DSA-1503
http://www.debian.org/security/2008/dsa-1503
MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
MDKSA-2007:060
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
RHSA-2008:0211
http://www.redhat.com/support/errata/RHSA-2008-0211.html
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6
oval:org.mitre.oval:def:9648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
Common Vulnerability Exposure (CVE) ID: CVE-2007-2172
BugTraq ID: 23447
http://www.securityfocus.com/bid/23447
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
Debian Security Information: DSA-1503 (Google Search)
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10764
http://www.redhat.com/support/errata/RHSA-2007-0347.html
RedHat Security Advisories: RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://secunia.com/advisories/25068
http://secunia.com/advisories/25288
http://secunia.com/advisories/25392
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
http://secunia.com/advisories/26450
http://secunia.com/advisories/26620
http://secunia.com/advisories/26647
http://secunia.com/advisories/27913
http://www.ubuntu.com/usn/usn-464-1
http://www.vupen.com/english/advisories/2007/2690
XForce ISS Database: kernel-dnfibprops-fibprops-dos(33979)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33979
Common Vulnerability Exposure (CVE) ID: CVE-2007-3848
20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476464/100/0/threaded
20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability
http://marc.info/?l=bugtraq&m=118711306802632&w=2
20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476538/100/0/threaded
20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476677/100/0/threaded
20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476803/100/0/threaded
25387
http://www.securityfocus.com/bid/25387
26450
26500
http://secunia.com/advisories/26500
26643
http://secunia.com/advisories/26643
26651
http://secunia.com/advisories/26651
26664
http://secunia.com/advisories/26664
27212
http://secunia.com/advisories/27212
27227
http://secunia.com/advisories/27227
27322
http://secunia.com/advisories/27322
27436
http://secunia.com/advisories/27436
27747
http://secunia.com/advisories/27747
27913
28806
http://secunia.com/advisories/28806
29570
http://secunia.com/advisories/29570
DSA-1356
DSA-1504
MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
MDKSA-2007:196
RHSA-2007:0939
http://www.redhat.com/support/errata/RHSA-2007-0939.html
RHSA-2007:0940
http://www.redhat.com/support/errata/RHSA-2007-0940.html
RHSA-2007:1049
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
SUSE-SA:2008:017
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
USN-508-1
http://www.ubuntu.com/usn/usn-508-1
USN-509-1
http://www.ubuntu.com/usn/usn-509-1
USN-510-1
http://www.ubuntu.com/usn/usn-510-1
[openwall-announce] 20070814 Linux 2.4.35-ow2
http://marc.info/?l=openwall-announce&m=118710356812637&w=2
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4
https://issues.rpath.com/browse/RPL-1648
oval:org.mitre.oval:def:10120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120
Common Vulnerability Exposure (CVE) ID: CVE-2007-4308
BugTraq ID: 25216
http://www.securityfocus.com/bid/25216
Bugtraq: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates (Google Search)
http://www.securityfocus.com/archive/1/488457/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8872
http://securitytracker.com/id?1019470
http://secunia.com/advisories/26322
http://secunia.com/advisories/27912
http://secunia.com/advisories/29032
SuSE Security Announcement: SUSE-SA:2007:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://www.vupen.com/english/advisories/2007/2786
http://www.vupen.com/english/advisories/2008/0637
Common Vulnerability Exposure (CVE) ID: CVE-2007-6063
BugTraq ID: 26605
http://www.securityfocus.com/bid/26605
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6514
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9846
RedHat Security Advisories: RHSA-2008:0055
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://www.redhat.com/support/errata/RHSA-2008-0154.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://secunia.com/advisories/27842
http://secunia.com/advisories/28141
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28971
http://secunia.com/advisories/29236
http://secunia.com/advisories/33201
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
http://www.vupen.com/english/advisories/2007/4046
Common Vulnerability Exposure (CVE) ID: CVE-2007-6151
BugTraq ID: 27497
http://www.securityfocus.com/bid/27497
Debian Security Information: DSA-1479 (Google Search)
http://www.debian.org/security/2008/dsa-1479
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971
http://secunia.com/advisories/28626
http://secunia.com/advisories/28889
http://secunia.com/advisories/30962
SuSE Security Announcement: SUSE-SA:2008:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-6206
BugTraq ID: 26701
http://www.securityfocus.com/bid/26701
Bugtraq: 20080208 rPSA-2008-0048-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/487808/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10719
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://secunia.com/advisories/27908
http://secunia.com/advisories/28643
http://secunia.com/advisories/28826
http://secunia.com/advisories/30818
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://www.vupen.com/english/advisories/2007/4090
XForce ISS Database: kernel-core-dump-information-disclosure(38841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38841
Common Vulnerability Exposure (CVE) ID: CVE-2008-0007
1019357
http://securitytracker.com/id?1019357
20080208 rPSA-2008-0048-1 kernel
27686
http://www.securityfocus.com/bid/27686
27705
http://www.securityfocus.com/bid/27705
28826
30018
http://secunia.com/advisories/30018
30112
http://secunia.com/advisories/30112
30116
http://secunia.com/advisories/30116
30769
http://secunia.com/advisories/30769
ADV-2008-0445
http://www.vupen.com/english/advisories/2008/0445/references
DSA-1565
http://www.debian.org/security/2008/dsa-1565
MDVSA-2008:044
MDVSA-2008:072
http://www.mandriva.com/security/advisories?name=MDVSA-2008:072
MDVSA-2008:112
MDVSA-2008:174
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
RHSA-2008:0233
http://www.redhat.com/support/errata/RHSA-2008-0233.html
RHSA-2008:0237
http://www.redhat.com/support/errata/RHSA-2008-0237.html
USN-618-1
http://www.ubuntu.com/usn/usn-618-1
[linux-kernel] 20080206 [patch 60/73] vm audit: add VM_DONTEXPAND to mmap for drivers that need it (CVE-2008-0007)
http://lkml.org/lkml/2008/2/6/457
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.17
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.1
oval:org.mitre.oval:def:9412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9412
Common Vulnerability Exposure (CVE) ID: CVE-2008-2136
BugTraq ID: 29235
http://www.securityfocus.com/bid/29235
Debian Security Information: DSA-1588 (Google Search)
http://www.debian.org/security/2008/dsa-1588
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://marc.info/?l=linux-netdev&m=121031533024912&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.redhat.com/support/errata/RHSA-2008-0607.html
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.securitytracker.com/id?1020118
http://secunia.com/advisories/30198
http://secunia.com/advisories/30241
http://secunia.com/advisories/30276
http://secunia.com/advisories/30368
http://secunia.com/advisories/30499
http://secunia.com/advisories/31107
http://secunia.com/advisories/31198
http://secunia.com/advisories/31341
http://secunia.com/advisories/31628
http://secunia.com/advisories/31689
http://www.ubuntu.com/usn/usn-625-1
http://www.vupen.com/english/advisories/2008/1543/references
http://www.vupen.com/english/advisories/2008/1716/references
XForce ISS Database: linux-kernel-ipip6rcv-dos(42451)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451
Common Vulnerability Exposure (CVE) ID: CVE-2008-3275
1020739
http://www.securitytracker.com/id?1020739
30647
http://www.securityfocus.com/bid/30647
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
31836
http://secunia.com/advisories/31836
31881
http://secunia.com/advisories/31881
32023
http://secunia.com/advisories/32023
32104
http://secunia.com/advisories/32104
32190
http://secunia.com/advisories/32190
32344
http://secunia.com/advisories/32344
33201
33556
http://secunia.com/advisories/33556
ADV-2008-2430
http://www.vupen.com/english/advisories/2008/2430
DSA-1630
http://www.debian.org/security/2008/dsa-1630
DSA-1636
http://www.debian.org/security/2008/dsa-1636
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0857
http://www.redhat.com/support/errata/RHSA-2008-0857.html
RHSA-2008:0885
http://www.redhat.com/support/errata/RHSA-2008-0885.html
RHSA-2008:0973
RHSA-2009:0014
http://www.redhat.com/support/errata/RHSA-2009-0014.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
USN-637-1
https://usn.ubuntu.com/637-1/
[linux-kernel] 20080702 Is VFS behavior fine?
http://lkml.org/lkml/2008/7/2/83
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d70b67c8bc72ee23b55381bd6a884f4796692f77
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.15
https://bugzilla.redhat.com/show_bug.cgi?id=457858
linux-kernel-ubifs-dos(44410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44410
oval:org.mitre.oval:def:10744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10744
oval:org.mitre.oval:def:6551
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6551
Common Vulnerability Exposure (CVE) ID: CVE-2008-3525
1020969
http://www.securitytracker.com/id?1020969
32103
http://secunia.com/advisories/32103
32237
http://secunia.com/advisories/32237
32315
http://secunia.com/advisories/32315
32356
http://secunia.com/advisories/32356
32370
http://secunia.com/advisories/32370
32386
http://secunia.com/advisories/32386
32393
http://secunia.com/advisories/32393
32759
http://secunia.com/advisories/32759
ADV-2008-2511
http://www.vupen.com/english/advisories/2008/2511
ADV-2008-2714
http://www.vupen.com/english/advisories/2008/2714
DSA-1653
http://www.debian.org/security/2008/dsa-1653
DSA-1655
http://www.debian.org/security/2008/dsa-1655
FEDORA-2008-8929
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
FEDORA-2008-8980
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
MDVSA-2008:223
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:051
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SA:2008:053
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-659-1
http://www.ubuntu.com/usn/usn-659-1
[oss-security] 20080829 CVE-2008-3525 kernel: missing capability checks in sbni_ioctl()
http://www.openwall.com/lists/oss-security/2008/08/29/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7
oval:org.mitre.oval:def:5671
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671
oval:org.mitre.oval:def:9364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364
Common Vulnerability Exposure (CVE) ID: CVE-2008-4210
BugTraq ID: 31368
http://www.securityfocus.com/bid/31368
Debian Security Information: DSA-1653 (Google Search)
http://www.openwall.com/lists/oss-security/2008/09/24/5
http://www.openwall.com/lists/oss-security/2008/09/24/8
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511
http://www.redhat.com/support/errata/RHSA-2008-0957.html
RedHat Security Advisories: RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://secunia.com/advisories/32485
http://secunia.com/advisories/32799
http://secunia.com/advisories/32918
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-open-privilege-escalation(45539)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45539
CopyrightCopyright (C) 2009 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.