Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.67073
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2010:0161
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0161.

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

For details on the issues addressed in this update, please visit
the referenced security advisories.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0161.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-4141
20100114 Locked fasync file descriptors can be referenced after free in >= 2.6.28
http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0252.html
37806
http://www.securityfocus.com/bid/37806
38199
http://secunia.com/advisories/38199
39033
http://secunia.com/advisories/39033
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:010
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=53281b6d34d44308372d16acb7fb5327609f68b6
http://lock.cmpxchg8b.com/5ebe2294ecd0e0f08eab7690d2a6ee69/create_elf_tables.c
http://support.avaya.com/css/P8/documents/100073666
http://twitter.com/taviso/statuses/7744108017
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.33-rc4-git1.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=547906
oval:org.mitre.oval:def:7054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7054
oval:org.mitre.oval:def:9201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9201
Common Vulnerability Exposure (CVE) ID: CVE-2010-0003
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
37724
http://www.securityfocus.com/bid/37724
38333
http://secunia.com/advisories/38333
38492
http://secunia.com/advisories/38492
38779
http://secunia.com/advisories/38779
43315
http://secunia.com/advisories/43315
DSA-1996
http://www.debian.org/security/2010/dsa-1996
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2010-0919
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html
RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
RHSA-2010:0147
http://www.redhat.com/support/errata/RHSA-2010-0147.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
SUSE-SA:2010:014
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
[oss-security] 20100112 CVE request - kernel: infoleak if print-fatal-signals=1
http://www.openwall.com/lists/oss-security/2010/01/12/1
[oss-security] 20100113 Re: CVE request - kernel: infoleak if print-fatal-signals=1
http://www.openwall.com/lists/oss-security/2010/01/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0
http://patchwork.kernel.org/patch/69752/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=554578
oval:org.mitre.oval:def:10550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10550
Common Vulnerability Exposure (CVE) ID: CVE-2010-0007
37762
http://www.securityfocus.com/bid/37762
38133
http://secunia.com/advisories/38133
38296
http://secunia.com/advisories/38296
ADV-2010-0109
http://www.vupen.com/english/advisories/2010/0109
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
SUSE-SA:2010:007
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
[oss-security] 20100113 CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/1
[oss-security] 20100114 Re: CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=555238
kernel-ebtables-security-bypass(55602)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55602
oval:org.mitre.oval:def:9630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630
Common Vulnerability Exposure (CVE) ID: CVE-2010-0291
37906
http://www.securityfocus.com/bid/37906
[linux-kernel] 20091205 [RFC][PATCHSET] mremap/mmap mess
http://marc.info/?l=linux-arch&m=126004438008670&w=2
[linux-kernel] 20100114 [PATCH 01/52] untangle the do_mremap() mess
http://groups.google.com/group/linux.kernel/msg/895f20870532241e
[oss-security] 20100119 CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126388181420690&w=2
[oss-security] 20100119 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126393370931972&w=2
[oss-security] 20100120 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126395874130875&w=2
http://marc.info/?l=oss-security&m=126396065732697&w=2
http://marc.info/?l=oss-security&m=126396609004884&w=2
http://marc.info/?l=oss-security&m=126399980216047&w=2
http://marc.info/?l=oss-security&m=126400443123998&w=2
[oss-security] 20100121 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126406814304720&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0067bd8a55862ac9dd212bd1c4f6f5bff1ca1301
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05d72faa6d13c9d857478a5d35c85db9adada685
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=097eed103862f9c6a97f2e415e21d1134017b135
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0ec62d290912bb4b989be7563851bc364ec73b56
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a0ef85f84feb13f07b604fcf5b90ef7c2b5c82f
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2c6a10161d0b5fc047b5bd81b03693b9af99fab5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2ea1d13f64efdf49319e86c87d9ba38c30902782
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=54f5de709984bae0d31d823ff03de755f9dcac54
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=564b3bffc619dcbdd160de597b0547a7017ea010
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=570dcf2c15463842e384eb597a87c1e39bead99b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8c7b49b3ecd48923eb64ff57e07a1cdb74782970
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9206de95b1ea68357996ec02be5db0638a0de2c1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=935874141df839c706cd6cdc438e85eb69d1525e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aa65607373a4daf2010e8c3867b6317619f3c1a3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bb52d6694002b9d632bb355f64daa045c6293a4e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c4caa778157dbbf04116f0ac2111e389b5cd7a29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e77414e0aad6a1b063ba5e5750c582c75327ea6a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ecc1a8993751de4e82eb18640d631dae1f626bd6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f106af4e90eadd76cfc0b5325f659619e08fb762
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f8b7256096a20436f6d0926747e3ac3d64c81d24
http://groups.google.co.jp/group/fa.linux.kernel/browse_thread/thread/8bf22336b1082090
https://bugzilla.redhat.com/show_bug.cgi?id=556703
oval:org.mitre.oval:def:11824
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11824
Common Vulnerability Exposure (CVE) ID: CVE-2010-0410
38058
http://www.securityfocus.com/bid/38058
38557
http://secunia.com/advisories/38557
38922
http://secunia.com/advisories/38922
39649
http://secunia.com/advisories/39649
39742
http://secunia.com/advisories/39742
ADV-2010-0638
http://www.vupen.com/english/advisories/2010/0638
FEDORA-2010-1787
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
FEDORA-2010-1804
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
RHSA-2010:0398
http://www.redhat.com/support/errata/RHSA-2010-0398.html
SUSE-SA:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
SUSE-SA:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SUSE-SA:2010:023
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
USN-914-1
http://www.ubuntu.com/usn/USN-914-1
[oss-security] 20100203 CVE request: kernel OOM/crash in drivers/connector
http://www.openwall.com/lists/oss-security/2010/02/03/1
[oss-security] 20100203 Re: CVE request: kernel OOM/crash in drivers/connector
http://www.openwall.com/lists/oss-security/2010/02/03/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7
http://support.avaya.com/css/P8/documents/100088287
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8
https://bugzilla.redhat.com/show_bug.cgi?id=561682
oval:org.mitre.oval:def:10903
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10903
Common Vulnerability Exposure (CVE) ID: CVE-2010-0415
38144
http://www.securityfocus.com/bid/38144
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/1
[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/2
[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7
https://bugzilla.redhat.com/show_bug.cgi?id=562582
oval:org.mitre.oval:def:9399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399
Common Vulnerability Exposure (CVE) ID: CVE-2010-0437
[oss-security] 20100211 CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/02/11/1
[oss-security] 20100304 Re: CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/03/04/4
http://bugzilla.kernel.org/show_bug.cgi?id=11469
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e550dfb0c2c31b6363aa463a035fc9f8dcaa3c9b
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=563781
oval:org.mitre.oval:def:10061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10061
Common Vulnerability Exposure (CVE) ID: CVE-2010-0622
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
Debian Security Information: DSA-2005 (Google Search)
http://www.openwall.com/lists/oss-security/2010/02/09/2
http://www.openwall.com/lists/oss-security/2010/02/11/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9655
http://secunia.com/advisories/38905
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:018 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-2691
BugTraq ID: 36019
http://www.securityfocus.com/bid/36019
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html
http://lkml.org/lkml/2009/6/23/652
http://lkml.org/lkml/2009/6/23/653
http://marc.info/?l=linux-kernel&m=124718946021193
http://marc.info/?l=linux-kernel&m=124718949821250
http://www.openwall.com/lists/oss-security/2009/08/11/1
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
http://secunia.com/advisories/36265
http://secunia.com/advisories/36501
http://www.vupen.com/english/advisories/2009/2246
XForce ISS Database: linux-kernel-mmformaps-info-disclosure(52401)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52401
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.