Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.64940
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2009:1438 (kernel)
Resumen:The remote host is missing updates to kernel announced in;advisory CESA-2009:1438.
Descripción:Summary:
The remote host is missing updates to kernel announced in
advisory CESA-2009:1438.

Vulnerability Insight:
For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-1883
36759
http://secunia.com/advisories/36759
37105
http://secunia.com/advisories/37105
RHSA-2009:1438
http://www.redhat.com/support/errata/RHSA-2009-1438.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
USN-852-1
http://www.ubuntu.com/usn/USN-852-1
[oss-security] 20090915 CVE-2009-1883 kernel: missing capability check in z90crypt
http://www.openwall.com/lists/oss-security/2009/09/15/1
[oss-security] 20090915 Re: CVE-2009-1883 kernel: missing capability check in z90crypt
http://www.openwall.com/lists/oss-security/2009/09/15/3
https://bugzilla.redhat.com/show_bug.cgi?id=505983
oval:org.mitre.oval:def:9513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9513
Common Vulnerability Exposure (CVE) ID: CVE-2009-1895
20090724 rPSA-2009-0111-1 kernel
http://www.securityfocus.com/archive/1/505254/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
35647
http://www.securityfocus.com/bid/35647
35801
http://secunia.com/advisories/35801
36045
http://secunia.com/advisories/36045
36051
http://secunia.com/advisories/36051
36054
http://secunia.com/advisories/36054
36116
http://secunia.com/advisories/36116
36131
http://secunia.com/advisories/36131
37471
http://secunia.com/advisories/37471
55807
http://www.osvdb.org/55807
ADV-2009-1866
http://www.vupen.com/english/advisories/2009/1866
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1844
http://www.debian.org/security/2009/dsa-1844
DSA-1845
http://www.debian.org/security/2009/dsa-1845
FEDORA-2009-8144
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html
FEDORA-2009-8264
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2009:1193
http://www.redhat.com/support/errata/RHSA-2009-1193.html
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
USN-807-1
http://www.ubuntu.com/usn/usn-807-1
http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6
http://patchwork.kernel.org/patch/32598/
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugs.launchpad.net/bugs/cve/2009-1895
oval:org.mitre.oval:def:11768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768
oval:org.mitre.oval:def:7826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826
oval:org.mitre.oval:def:9453
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453
Common Vulnerability Exposure (CVE) ID: CVE-2009-2847
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.exploit-db.com/exploits/9352
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html
http://www.openwall.com/lists/oss-security/2009/08/04/1
http://www.openwall.com/lists/oss-security/2009/08/05/1
http://www.openwall.com/lists/oss-security/2009/08/26/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10637
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8405
RedHat Security Advisories: RHSA-2009:1243
http://rhn.redhat.com/errata/RHSA-2009-1243.html
http://secunia.com/advisories/36136
http://secunia.com/advisories/36501
http://secunia.com/advisories/36562
Common Vulnerability Exposure (CVE) ID: CVE-2009-2848
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://article.gmane.org/gmane.linux.kernel/871942
http://www.openwall.com/lists/oss-security/2009/08/04/2
http://www.openwall.com/lists/oss-security/2009/08/05/10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766
RedHat Security Advisories: RHSA-2009:1550
http://secunia.com/advisories/35983
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
XForce ISS Database: kernel-execve-dos(52899)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52899
CopyrightCopyright (C) 2009 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.