Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.52845
Category:Turbolinux Local Security Tests
Title:Turbolinux TLSA-2005-29 (kernel)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to kernel
announced via advisory TLSA-2005-29.

The kernel package contains the Linux kernel -- the core of the Linux
operating system.

Please refer to the References section.

Solution: Please use the turbopkg (zabom) tool to apply the update.
http://www.securityspace.com/smysecure/catid.html?in=TLSA-2005-29

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0814
BugTraq ID: 11491
http://www.securityfocus.com/bid/11491
BugTraq ID: 11492
http://www.securityfocus.com/bid/11492
Bugtraq: 20041020 CAN-2004-0814: Linux terminal layer races (Google Search)
http://www.securityfocus.com/archive/1/379005
Bugtraq: 20041214 [USN-38-1] Linux kernel vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110306397320336&w=2
https://bugzilla.fedora.us/show_bug.cgi?id=2336
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10728
http://www.redhat.com/support/errata/RHSA-2005-293.html
XForce ISS Database: linux-tiocsetd-race-condition(17816)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17816
Common Vulnerability Exposure (CVE) ID: CVE-2004-0816
BugTraq ID: 11488
http://www.securityfocus.com/bid/11488
http://secunia.com/advisories/11202/
SuSE Security Announcement: SUSE-SA:2004:037 (Google Search)
http://www.novell.com/linux/security/advisories/2004_37_kernel.html
XForce ISS Database: linux-ip-packet-dos(17800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17800
Common Vulnerability Exposure (CVE) ID: CVE-2004-0883
BugTraq ID: 11695
http://www.securityfocus.com/bid/11695
Bugtraq: 20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110072140811965&w=2
Bugtraq: 20041118 [USN-30-1] Linux kernel vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110082989725345&w=2
CERT/CC vulnerability note: VU#726198
http://www.kb.cert.org/vuls/id/726198
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
http://security.e-matters.de/advisories/142004.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330
http://www.redhat.com/support/errata/RHSA-2004-504.html
http://www.redhat.com/support/errata/RHSA-2004-505.html
http://www.redhat.com/support/errata/RHSA-2004-537.html
http://secunia.com/advisories/13232/
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
XForce ISS Database: linux-smb-response-dos(18134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18134
XForce ISS Database: linux-smbprocreadxdata-dos(18135)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18135
XForce ISS Database: linux-smbreceivetrans2-dos(18136)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18136
Common Vulnerability Exposure (CVE) ID: CVE-2004-0949
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360
http://www.trustix.org/errata/2004/0061/
https://www.ubuntu.com/usn/usn-30-1/
XForce ISS Database: linux-smbrecvtrans2-memory-leak(18137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18137
Common Vulnerability Exposure (CVE) ID: CVE-2004-1016
BugTraq ID: 11921
http://www.securityfocus.com/bid/11921
http://isec.pl/vulnerabilities/isec-0019-scm.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11816
http://www.redhat.com/support/errata/RHSA-2004-689.html
http://www.redhat.com/support/errata/RHSA-2005-016.html
http://www.redhat.com/support/errata/RHSA-2005-017.html
SuSE Security Announcement: SUSE-SA:2004:044 (Google Search)
http://www.novell.com/linux/security/advisories/2004_44_kernel.html
https://www.ubuntu.com/usn/usn-38-1/
XForce ISS Database: linux-scmsend-dos(18483)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18483
Common Vulnerability Exposure (CVE) ID: CVE-2004-1058
BugTraq ID: 11052
http://www.securityfocus.com/bid/11052
BugTraq ID: 11937
http://www.securityfocus.com/bid/11937
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10427
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://secunia.com/advisories/18684
http://secunia.com/advisories/19038
http://secunia.com/advisories/19369
http://secunia.com/advisories/19607
http://secunia.com/advisories/21476
SGI Security Advisory: 20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
SuSE Security Announcement: SUSE-SA:2006:012 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html
https://usn.ubuntu.com/38-1/
XForce ISS Database: linux-spawning-race-condition(17151)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17151
Common Vulnerability Exposure (CVE) ID: CVE-2004-1068
BugTraq ID: 11715
http://www.securityfocus.com/bid/11715
Bugtraq: 20041119 Addendum, recent Linux <= 2.4.27 vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/381689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11384
XForce ISS Database: linux-afunix-race-condition(18230)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18230
Common Vulnerability Exposure (CVE) ID: CVE-2004-1069
http://marc.info/?l=linux-kernel&m=110045613004761
XForce ISS Database: linux-sockdgramsendmsg-race-condition(18312)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18312
Common Vulnerability Exposure (CVE) ID: CVE-2004-1137
Bugtraq: 20041214 Linux kernel IGMP vulnerabilities (Google Search)
Conectiva Linux advisory: CLA-2005:930
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
http://isec.pl/vulnerabilities/isec-0018-igmp.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11144
http://www.redhat.com/support/errata/RHSA-2005-092.html
XForce ISS Database: linux-igmpmarksources-dos(18482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18482
XForce ISS Database: linux-ipmcsource-code-execution(18481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18481
Common Vulnerability Exposure (CVE) ID: CVE-2004-1151
http://linux.bkbits.net:8080/linux-2.6/cset@1.2079
http://linux.bkbits.net:8080/linux-2.6/gnupatch@41ae6af1cR3mJYlW6D8EHxCKSxuJiQ
http://www.ussg.iu.edu/hypermail/linux/kernel/0411.3/1467.html
Common Vulnerability Exposure (CVE) ID: CVE-2004-1235
BugTraq ID: 12190
http://www.securityfocus.com/bid/12190
Bugtraq: 20050107 Linux kernel sys_uselib local root vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=110512575901427&w=2
http://www.securityfocus.com/advisories/7806
http://www.securityfocus.com/advisories/7805
http://isec.pl/vulnerabilities/isec-0021-uselib.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9567
http://www.redhat.com/support/errata/RHSA-2005-043.html
SuSE Security Announcement: SUSE-SR:2005:001 (Google Search)
http://www.novell.com/linux/security/advisories/2005_01_sr.html
http://www.trustix.org/errata/2005/0001/
XForce ISS Database: linux-uselib-gain-privileges(18800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18800
Common Vulnerability Exposure (CVE) ID: CVE-2005-0001
BugTraq ID: 12244
http://www.securityfocus.com/bid/12244
Bugtraq: 20050112 Linux kernel i386 SMP page fault handler privilege escalation (Google Search)
http://marc.info/?l=bugtraq&m=110554694522719&w=2
Bugtraq: 20050114 [USN-60-0] Linux kernel vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110581146702951&w=2
http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html
http://isec.pl/vulnerabilities/isec-0022-pagefault.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322
http://securitytracker.com/id?1012862
http://secunia.com/advisories/13822
XForce ISS Database: linux-fault-handler-gain-privileges(18849)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18849
Common Vulnerability Exposure (CVE) ID: CVE-2005-0003
BugTraq ID: 12261
http://www.securityfocus.com/bid/12261
http://linux.bkbits.net:8080/linux-2.6/cset@41a6721cce-LoPqkzKXudYby_3TUmg
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9512
http://securitytracker.com/id?1012885
SuSE Security Announcement: SUSE-SA:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_kernel.html
XForce ISS Database: linux-vma-gain-privileges(18886)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18886
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.