Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57288
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDKSA-2006:150 (kernel)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2006:150.

A number of vulnerabilities were discovered and corrected in the Linux
2.6 kernel. For details, please visit the referenced security advisories.

All users are encouraged to upgrade to these updated kernels
immediately and reboot to effect the fixes.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: Corporate 3.0, Multi Network Firewall 2.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2006:150

Risk factor : Critical

CVSS Score:
9.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-0554
BugTraq ID: 16921
http://www.securityfocus.com/bid/16921
Debian Security Information: DSA-1103 (Google Search)
http://www.debian.org/security/2006/dsa-1103
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://secunia.com/advisories/19083
http://secunia.com/advisories/19220
http://secunia.com/advisories/20398
http://secunia.com/advisories/20914
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006-05-31.html
https://usn.ubuntu.com/263-1/
http://www.vupen.com/english/advisories/2006/0804
http://www.vupen.com/english/advisories/2006/2554
XForce ISS Database: kernel-ftruncate-information-disclosure(24999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24999
Common Vulnerability Exposure (CVE) ID: CVE-2006-0744
17541
http://www.securityfocus.com/bid/17541
19639
http://secunia.com/advisories/19639
19735
http://secunia.com/advisories/19735
20157
http://secunia.com/advisories/20157
20237
http://secunia.com/advisories/20237
20398
20716
http://secunia.com/advisories/20716
20914
21136
http://secunia.com/advisories/21136
21179
http://secunia.com/advisories/21179
21498
http://secunia.com/advisories/21498
21745
http://secunia.com/advisories/21745
21983
http://secunia.com/advisories/21983
24639
http://www.osvdb.org/24639
ADV-2006-1390
http://www.vupen.com/english/advisories/2006/1390
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
ADV-2006-2554
DSA-1103
FEDORA-2006-423
http://lwn.net/Alerts/180820/
MDKSA-2006:086
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
MDKSA-2006:150
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
SUSE-SA:2006:028
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
linux-uncanonical-addr-dos(25869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25869
oval:org.mitre.oval:def:9732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732
Common Vulnerability Exposure (CVE) ID: CVE-2006-1343
BugTraq ID: 17203
http://www.securityfocus.com/bid/17203
Bugtraq: 20060531 rPSA-2006-0087-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/435490/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
Debian Security Information: DSA-1097 (Google Search)
http://www.debian.org/security/2006/dsa-1097
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://marc.info/?l=linux-netdev&m=114148078223594&w=2
http://www.osvdb.org/29841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875
http://www.redhat.com/support/errata/RHSA-2006-0575.html
http://www.redhat.com/support/errata/RHSA-2006-0579.html
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://secunia.com/advisories/19357
http://secunia.com/advisories/19955
http://secunia.com/advisories/20671
http://secunia.com/advisories/21045
http://secunia.com/advisories/21465
http://secunia.com/advisories/22093
http://secunia.com/advisories/22417
http://secunia.com/advisories/22875
http://www.trustix.org/errata/2006/0032/
https://usn.ubuntu.com/281-1/
http://www.vupen.com/english/advisories/2006/2071
http://www.vupen.com/english/advisories/2006/4502
XForce ISS Database: linux-sockaddr-memory-leak(25425)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25425
Common Vulnerability Exposure (CVE) ID: CVE-2006-1857
18085
http://www.securityfocus.com/bid/18085
20185
http://secunia.com/advisories/20185
20671
21045
21465
21476
http://secunia.com/advisories/21476
22417
25695
http://www.osvdb.org/25695
ADV-2006-1893
http://www.vupen.com/english/advisories/2006/1893
DSA-1097
MDKSA-2006:123
RHSA-2006:0575
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
linux-sctp-hback-dos(26584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26584
oval:org.mitre.oval:def:10622
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622
Common Vulnerability Exposure (CVE) ID: CVE-2006-1858
21605
http://secunia.com/advisories/21605
22174
http://secunia.com/advisories/22174
25696
http://www.osvdb.org/25696
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
linux-sctp-parameter-dos(26585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26585
oval:org.mitre.oval:def:9510
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9510
Common Vulnerability Exposure (CVE) ID: CVE-2006-1863
17742
http://www.securityfocus.com/bid/17742
19868
http://secunia.com/advisories/19868
2006-0024
http://www.trustix.org/errata/2006/0024
21614
http://secunia.com/advisories/21614
25068
http://www.osvdb.org/25068
ADV-2006-1542
http://www.vupen.com/english/advisories/2006/1542
MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
RHBA-2007-0304
http://rhn.redhat.com/errata/RHBA-2007-0304.html
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=296034f7de8bdf111984ce1630ac598a9c94a253
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.11
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189434
kernel-cifs-directory-traversal(26141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26141
oval:org.mitre.oval:def:10383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10383
Common Vulnerability Exposure (CVE) ID: CVE-2006-1864
17735
http://www.securityfocus.com/bid/17735
19869
http://secunia.com/advisories/19869
2006-0026
http://www.trustix.org/errata/2006/0026
20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1
20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2
21035
http://secunia.com/advisories/21035
22497
http://secunia.com/advisories/22497
22875
23064
http://secunia.com/advisories/23064
25067
http://www.osvdb.org/25067
ADV-2006-4502
RHSA-2006:0579
RHSA-2006:0580
RHSA-2006:0710
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435
kernel-smbfs-directory-traversal(26137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26137
oval:org.mitre.oval:def:11327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327
Common Vulnerability Exposure (CVE) ID: CVE-2006-2274
BugTraq ID: 17955
http://www.securityfocus.com/bid/17955
http://www.osvdb.org/25746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9531
XForce ISS Database: linux-sctp-skb-pull-dos(26432)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26432
Common Vulnerability Exposure (CVE) ID: CVE-2006-2935
18847
http://www.securityfocus.com/bid/18847
20060831 rPSA-2006-0162-1 kernel
http://www.securityfocus.com/archive/1/444887/100/0/threaded
21298
http://secunia.com/advisories/21298
21695
http://secunia.com/advisories/21695
21934
http://secunia.com/advisories/21934
22082
http://secunia.com/advisories/22082
22093
22822
http://secunia.com/advisories/22822
23788
http://secunia.com/advisories/23788
24288
http://secunia.com/advisories/24288
ADV-2006-2680
http://www.vupen.com/english/advisories/2006/2680
DSA-1183
http://www.debian.org/security/2006/dsa-1183
DSA-1184
RHSA-2007:0012
http://www.redhat.com/support/errata/RHSA-2007-0012.html
RHSA-2007:0013
http://www.redhat.com/support/errata/RHSA-2007-0013.html
SUSE-SA:2006:049
http://www.novell.com/linux/security/advisories/2006_49_kernel.html
SUSE-SA:2006:064
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
USN-331-1
http://www.ubuntu.com/usn/usn-331-1
USN-346-1
http://www.ubuntu.com/usn/usn-346-1
http://bugzilla.kernel.org/show_bug.cgi?id=2966
http://support.avaya.com/elmodocs2/security/ASA-2007-078.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197670
https://issues.rpath.com/browse/RPL-611
linux-dvdreadbca-bo(27579)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27579
oval:org.mitre.oval:def:10886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10886
Common Vulnerability Exposure (CVE) ID: CVE-2006-2936
19033
http://www.securityfocus.com/bid/19033
20060717 rPSA-2006-0130-1 kernel
http://www.securityfocus.com/archive/1/440300/100/0/threaded
20703
http://secunia.com/advisories/20703
21057
http://secunia.com/advisories/21057
24547
http://secunia.com/advisories/24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
27119
http://www.osvdb.org/27119
ADV-2006-2841
http://www.vupen.com/english/advisories/2006/2841
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SUSE-SA:2007:021
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.kernel.org/git/?p=linux/kernel/git/gregkh/patches.git%3Ba=blob%3Bh=4b4d9cfea17618b80d3ac785b701faeaf60141f1%3Bhb=396eb2aac550ec55856c6843ef9017e800c3d656
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610
linux-ftdi-sio-dos(27807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27807
oval:org.mitre.oval:def:10265
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265
Common Vulnerability Exposure (CVE) ID: CVE-2006-3468
19396
http://www.securityfocus.com/bid/19396
2006-0046
http://www.trustix.org/errata/2006/0046/
21369
http://secunia.com/advisories/21369
21847
http://secunia.com/advisories/21847
22148
http://secunia.com/advisories/22148
SUSE-SA:2006:057
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
SUSE-SR:2006:021
http://www.novell.com/linux/security/advisories/2006_21_sr.html
SUSE-SR:2006:022
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://lkml.org/lkml/2006/7/17/41
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199172
oval:org.mitre.oval:def:9809
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9809
Common Vulnerability Exposure (CVE) ID: CVE-2006-3745
19666
http://www.securityfocus.com/bid/19666
20060822 Linux Kernel SCTP Privilege Elevation Vulnerability
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
http://www.securityfocus.com/archive/1/444066/100/0/threaded
21576
http://secunia.com/advisories/21576
ADV-2006-3358
http://www.vupen.com/english/advisories/2006/3358
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2
kernel-sctp-privilege-escalation(28530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28530
oval:org.mitre.oval:def:10706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.