Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.67889
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2010:0610 (kernel)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates to kernel announced in
advisory CESA-2010:0610.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2010:0610
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2010:0610
https://rhn.redhat.com/errata/RHSA-2010-0610.html

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-1084
BugTraq ID: 38898
http://www.securityfocus.com/bid/38898
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://security-tracker.debian.org/tracker/CVE-2010-1084
http://www.openwall.com/lists/oss-security/2010/03/23/1
http://www.redhat.com/support/errata/RHSA-2010-0610.html
http://secunia.com/advisories/39830
http://secunia.com/advisories/43315
Common Vulnerability Exposure (CVE) ID: CVE-2010-2066
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
43315
RHSA-2010:0610
SUSE-SA:2010:033
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00000.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[oss-security] 20100607 CVE request - kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
http://www.openwall.com/lists/oss-security/2010/06/07/1
[oss-security] 20100609 Re: CVE request - kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
http://www.openwall.com/lists/oss-security/2010/06/09/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1f5a81e41f8b1a782c68d3843e9ec1bfaadf7d72
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=601006
Common Vulnerability Exposure (CVE) ID: CVE-2010-2070
40776
http://www.securityfocus.com/bid/40776
65541
http://osvdb.org/65541
[oss-security] 20100611 CVE-2010-2070 kernel-xen: ia64-xen: unset be from the task psr
http://www.openwall.com/lists/oss-security/2010/06/10/2
http://xenbits.xensource.com/xen-4.0-testing.hg?rev/42caadb14edb
https://bugzilla.redhat.com/show_bug.cgi?id=586415
xen-faults-dos(59373)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59373
Common Vulnerability Exposure (CVE) ID: CVE-2010-2226
40920
http://www.securityfocus.com/bid/40920
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
DSA-2094
http://www.debian.org/security/2010/dsa-2094
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127677135609357&w=2
[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127687486331790&w=2
[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues
http://archives.free.net.ph/message/20100616.130710.301704aa.en.html
http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63
https://bugzilla.redhat.com/show_bug.cgi?id=605158
Common Vulnerability Exposure (CVE) ID: CVE-2010-2248
1024285
http://securitytracker.com/id?1024285
42242
http://www.securityfocus.com/bid/42242
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0606
https://rhn.redhat.com/errata/RHSA-2010-0606.html
[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/1
[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=608583
Common Vulnerability Exposure (CVE) ID: CVE-2010-2521
1024286
http://securitytracker.com/id?1024286
42249
http://www.securityfocus.com/bid/42249
ADV-2010-3050
http://www.vupen.com/english/advisories/2010/3050
RHSA-2010:0893
http://www.redhat.com/support/errata/RHSA-2010-0893.html
RHSA-2010:0907
http://www.redhat.com/support/errata/RHSA-2010-0907.html
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
[oss-security] 20100707 CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/07/1
[oss-security] 20100708 Re: CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/09/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2bc3c1179c781b359d4f2f3439cb3df72afc17fc
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=612028
Common Vulnerability Exposure (CVE) ID: CVE-2010-2524
MDVSA-2010:172
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
[oss-security] 20100802 CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128072090331700&w=2
[oss-security] 20100802 Re: CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128078387328921&w=2
[oss-security] 20100803 Re: CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128080755321157&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4c0c03ca54f72fdd5912516ad0a23ec5cf01bda7
https://bugzilla.redhat.com/show_bug.cgi?id=612166
Common Vulnerability Exposure (CVE) ID: CVE-2006-0742
16993
http://www.securityfocus.com/bid/16993
19078
http://secunia.com/advisories/19078
19220
http://secunia.com/advisories/19220
19607
http://secunia.com/advisories/19607
20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
20398
http://secunia.com/advisories/20398
20671
http://secunia.com/advisories/20671
20914
http://secunia.com/advisories/20914
21136
http://secunia.com/advisories/21136
21465
http://secunia.com/advisories/21465
21983
http://secunia.com/advisories/21983
22417
http://secunia.com/advisories/22417
23660
http://www.osvdb.org/23660
ADV-2006-0856
http://www.vupen.com/english/advisories/2006/0856
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
USN-263-1
https://usn.ubuntu.com/263-1/
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.6
kernel-dieifkernel-dos(25068)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25068
oval:org.mitre.oval:def:10742
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10742
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.