Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2024.0141
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2024-0141)
Summary:The remote host is missing an update for the 'dwarves, kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2024-0141 advisory.
Description:Summary:
The remote host is missing an update for the 'dwarves, kernel, kmod-virtualbox, kmod-xtables-addons' package(s) announced via the MGASA-2024-0141 advisory.

Vulnerability Insight:
Upstream kernel version 6.6.28 fix bugs and vulnerabilities.
The kmod-virtualbox and kmod-xtables-addons packages have been updated
to work with this new kernel.
dwarves is a new requirement to build the kernel.
For information about the vulnerabilities see the links.

Affected Software/OS:
'dwarves, kernel, kmod-virtualbox, kmod-xtables-addons' package(s) on Mageia 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-47233
https://bugzilla.suse.com/show_bug.cgi?id=1216702
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f7352557a35ab7888bc7831411ec8a3cbe20d78
https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz@163.com/
https://marc.info/?l=linux-kernel&m=169907678011243&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2023-6270
RHBZ#2256786
https://bugzilla.redhat.com/show_bug.cgi?id=2256786
https://access.redhat.com/security/cve/CVE-2023-6270
Common Vulnerability Exposure (CVE) ID: CVE-2023-7042
RHBZ#2255497
https://bugzilla.redhat.com/show_bug.cgi?id=2255497
https://access.redhat.com/security/cve/CVE-2023-7042
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/54PLF5J33IRSLSR4UU6LQSMXX6FI5AOQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C25BK2YH5MZ6VNQXKF2NAJBTGXVEPKGC/
https://patchwork.kernel.org/project/linux-wireless/patch/20231208043433.271449-1-hdthky0@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2024-22099
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSXNF4RLEFLH35BFUQGYXRRVHHUIVBAE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVVYSTEVMPYGF6GDSOD44MUXZXAZHOHB/
https://bugzilla.openanolis.cn/show_bug.cgi?id=7956
Common Vulnerability Exposure (CVE) ID: CVE-2024-23307
https://bugzilla.openanolis.cn/show_bug.cgi?id=7975
Common Vulnerability Exposure (CVE) ID: CVE-2024-24857
https://bugzilla.openanolis.cn/show_bug.cgi?id=8155
Common Vulnerability Exposure (CVE) ID: CVE-2024-24858
https://bugzilla.openanolis.cn/show_bug.cgi?id=8154
Common Vulnerability Exposure (CVE) ID: CVE-2024-24861
https://bugzilla.openanolis.cn/show_bug.cgi?id=8150
Common Vulnerability Exposure (CVE) ID: CVE-2024-26642
https://git.kernel.org/stable/c/16603605b667b70da974bea8216c93e7db043bf1
https://git.kernel.org/stable/c/72c1efe3f247a581667b7d368fff3bd9a03cd57a
https://git.kernel.org/stable/c/7cdc1be24cc1bcd56a3e89ac4aef20e31ad09199
https://git.kernel.org/stable/c/8e07c16695583a66e81f67ce4c46e94dece47ba7
https://git.kernel.org/stable/c/c0c2176d1814b92ea4c8e7eb7c9cd94cd99c1b12
https://git.kernel.org/stable/c/e4988d8415bd0294d6f9f4a1e7095f8b50a97ca9
https://git.kernel.org/stable/c/e9a0d3f376eb356d54ffce36e7cc37514cbfbd6f
https://git.kernel.org/stable/c/fe40ffbca19dc70d7c6b1e3c77b9ccb404c57351
Common Vulnerability Exposure (CVE) ID: CVE-2024-26643
https://git.kernel.org/stable/c/291cca35818bd52a407bc37ab45a15816039e363
https://git.kernel.org/stable/c/406b0241d0eb598a0b330ab20ae325537d8d8163
https://git.kernel.org/stable/c/5224afbc30c3ca9ba23e752f0f138729b2c48dd8
https://git.kernel.org/stable/c/552705a3650bbf46a22b1adedc1b04181490fc36
https://git.kernel.org/stable/c/b2d6f9a5b1cf968f1eaa71085ceeb09c2cb276b1
https://git.kernel.org/stable/c/d75a589bb92af1abf3b779cfcd1977ca11b27033
https://git.kernel.org/stable/c/e2d45f467096e931044f0ab7634499879d851a5c
https://git.kernel.org/stable/c/edcf1a3f182ecf8b6b805f0ce90570ea98c5f6bf
Common Vulnerability Exposure (CVE) ID: CVE-2024-26651
https://git.kernel.org/stable/c/07161b2416f740a2cb87faa5566873f401440a61
https://git.kernel.org/stable/c/276873ae26c8d75b00747c1dadb9561d6ef20581
https://git.kernel.org/stable/c/424eba06ed405d557077339edb19ce0ebe39e7c7
https://git.kernel.org/stable/c/6b4a39acafaf0186ed8e97c16e0aa6fca0e52009
https://git.kernel.org/stable/c/8a8b6a24684bc278036c3f159f7b3a31ad89546a
https://git.kernel.org/stable/c/9c402819620a842cbfe39359a3ddfaac9adc8384
https://git.kernel.org/stable/c/e39a3a14eafcf17f03c037290b78c8f483529028
https://git.kernel.org/stable/c/efba65777f98457773c5b65e3135c6132d3b015f
https://git.kernel.org/stable/c/f546cc19f9b82975238d0ba413adc27714750774
Common Vulnerability Exposure (CVE) ID: CVE-2024-26654
https://git.kernel.org/stable/c/051e0840ffa8ab25554d6b14b62c9ab9e4901457
https://git.kernel.org/stable/c/3c907bf56905de7d27b329afaf59c2fb35d17b04
https://git.kernel.org/stable/c/4206ad65a0ee76920041a755bd3c17c6ba59bba2
https://git.kernel.org/stable/c/61d4787692c1fccdc268ffa7a891f9c149f50901
https://git.kernel.org/stable/c/8c990221681688da34295d6d76cc2f5b963e83f5
https://git.kernel.org/stable/c/9d66ae0e7bb78b54e1e0525456c6b54e1d132046
https://git.kernel.org/stable/c/aa39e6878f61f50892ee2dd9d2176f72020be845
https://git.kernel.org/stable/c/e955e8a7f38a856fc6534ba4e6bffd4d5cc80ac3
https://git.kernel.org/stable/c/eeb2a2ca0b8de7e1c66afaf719529154e7dc60b2
Common Vulnerability Exposure (CVE) ID: CVE-2024-26656
https://git.kernel.org/stable/c/22207fd5c80177b860279653d017474b2812af5e
https://git.kernel.org/stable/c/22f665ecfd1225afa1309ace623157d12bb9bb0c
https://git.kernel.org/stable/c/af054a5fb24a144f99895afce9519d709891894c
https://git.kernel.org/stable/c/e87e08c94c9541b4e18c4c13f2f605935f512605
Common Vulnerability Exposure (CVE) ID: CVE-2024-26809
https://git.kernel.org/stable/c/362508506bf545e9ce18c72a2c48dcbfb891ab9c
https://git.kernel.org/stable/c/5ad233dc731ab64cdc47b84a5c1f78fff6c024af
https://git.kernel.org/stable/c/821e28d5b506e6a73ccc367ff792bd894050d48b
https://git.kernel.org/stable/c/9384b4d85c46ce839f51af01374062ce6318b2f2
https://git.kernel.org/stable/c/b0e256f3dd2ba6532f37c5c22e07cb07a36031ee
https://git.kernel.org/stable/c/b36b83297ff4910dfc8705402c8abffd4bbf8144
https://git.kernel.org/stable/c/ff90050771412b91e928093ccd8736ae680063c2
Common Vulnerability Exposure (CVE) ID: CVE-2024-26817
https://git.kernel.org/stable/c/0c33d11153949310d76631d8f4a4736519eacd3a
https://git.kernel.org/stable/c/315eb3c2df7e4cb18e3eacfa18a53a46f2bf0ef7
https://git.kernel.org/stable/c/3b0daecfeac0103aba8b293df07a0cbaf8b43f29
https://git.kernel.org/stable/c/8b0564704255c6b3c6a7188e86939f754e1577c0
https://git.kernel.org/stable/c/cbac7de1d9901521e78cdc34e15451df3611f2ad
https://git.kernel.org/stable/c/e6721ea845fcb93a764a92bd40f1afc0d6c69751
https://git.kernel.org/stable/c/e6768c6737f4c02cba193a3339f0cc2907f0b86a
https://git.kernel.org/stable/c/fcbd99b3c73309107e3be71f20dff9414df64f91
Common Vulnerability Exposure (CVE) ID: CVE-2024-26921
https://git.kernel.org/stable/c/18685451fc4e546fc0e718580d32df3c0e5c8272
https://git.kernel.org/stable/c/7d0567842b78390dd9b60f00f1d8f838d540e325
https://git.kernel.org/stable/c/e09cbe017311508c21e0739e97198a8388b98981
https://git.kernel.org/stable/c/f4877225313d474659ee53150ccc3d553a978727
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.