Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57814
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2007:0014
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2007:0014.

The Linux kernel handles the basic functions of the operating system.

New kernel packages are available that contain fixes described
in the referenced security advisories. For more details, please
visit these advisories.

Solution:
All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architecture and
configurations as listed in this erratum.

Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : Critical

CVSS Score:
9.4

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-4538
BugTraq ID: 19702
http://www.securityfocus.com/bid/19702
Debian Security Information: DSA-1233 (Google Search)
http://www.us.debian.org/security/2006/dsa-1233
Debian Security Information: DSA-1237 (Google Search)
http://www.us.debian.org/security/2006/dsa-1237
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10301
RedHat Security Advisories: RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/21967
http://secunia.com/advisories/21999
http://secunia.com/advisories/23370
http://secunia.com/advisories/23395
http://secunia.com/advisories/23474
http://secunia.com/advisories/23997
http://secunia.com/advisories/24206
http://secunia.com/advisories/24482
http://secunia.com/advisories/27913
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2006:079 (Google Search)
http://www.novell.com/linux/security/advisories/2006_79_kernel.html
http://www.ubuntu.com/usn/usn-347-1
http://www.vupen.com/english/advisories/2006/3670
Common Vulnerability Exposure (CVE) ID: CVE-2006-4813
21522
http://www.securityfocus.com/bid/21522
23370
23384
http://secunia.com/advisories/23384
23474
23752
http://secunia.com/advisories/23752
23997
24206
31376
http://osvdb.org/31376
DSA-1233
MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
RHSA-2007:0014
SUSE-SA:2006:079
USN-395-1
http://www.ubuntu.com/usn/usn-395-1
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=152becd26e0563aefdbc4fd1fe491928efe92d1f
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207463
oval:org.mitre.oval:def:11701
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11701
Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
2007-0002
http://www.trustix.org/errata/2007/0002/
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
21663
http://www.securityfocus.com/bid/21663
23436
http://secunia.com/advisories/23436
23609
http://secunia.com/advisories/23609
24098
http://secunia.com/advisories/24098
24100
http://secunia.com/advisories/24100
24482
25691
http://secunia.com/advisories/25691
25714
http://secunia.com/advisories/25714
29058
http://secunia.com/advisories/29058
30110
http://secunia.com/advisories/30110
31246
http://secunia.com/advisories/31246
33280
ADV-2006-5082
http://www.vupen.com/english/advisories/2006/5082
ADV-2008-2222
http://www.vupen.com/english/advisories/2008/2222/references
DSA-1304
http://www.debian.org/security/2007/dsa-1304
DSA-1503
http://www.debian.org/security/2008/dsa-1503
MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
MDKSA-2007:060
RHSA-2008:0211
http://www.redhat.com/support/errata/RHSA-2008-0211.html
RHSA-2008:0787
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6
oval:org.mitre.oval:def:9648
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
Common Vulnerability Exposure (CVE) ID: CVE-2006-5174
BugTraq ID: 20379
http://www.securityfocus.com/bid/20379
http://lkml.org/lkml/2006/11/5/46
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9885
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://securitytracker.com/id?1017090
http://secunia.com/advisories/22289
http://secunia.com/advisories/22497
http://secunia.com/advisories/23064
http://www.vupen.com/english/advisories/2006/3938
XForce ISS Database: kernel-copyfromuser-information-disclosure(29378)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29378
Common Vulnerability Exposure (CVE) ID: CVE-2006-5619
BugTraq ID: 20847
http://www.securityfocus.com/bid/20847
Bugtraq: 20061109 rPSA-2006-0204-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/451097/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9311
http://secunia.com/advisories/22665
http://secunia.com/advisories/22754
http://secunia.com/advisories/23593
http://www.vupen.com/english/advisories/2006/4297
XForce ISS Database: kernel-seqfile-ipv6-dos(29970)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29970
Common Vulnerability Exposure (CVE) ID: CVE-2006-5751
BugTraq ID: 21353
http://www.securityfocus.com/bid/21353
Bugtraq: 20061206 rPSA-2006-0226-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/453681/100/0/threaded
http://projects.info-pull.com/mokb/MOKB-29-11-2006.html
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf;hp=4e4119a1213925568b8a1acdef9bf52b98b19da3;hb=ba8379b220509e9448c00a77cf6c15ac2a559cc7;f=net/bridge/br_ioctl.c
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10151
http://secunia.com/advisories/23073
http://secunia.com/advisories/23252
http://secunia.com/advisories/24547
SuSE Security Announcement: SUSE-SA:2007:021 (Google Search)
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
http://www.vupen.com/english/advisories/2006/4781
XForce ISS Database: linux-getfdbentries-integer-overflow(30588)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30588
Common Vulnerability Exposure (CVE) ID: CVE-2006-5753
22316
http://www.securityfocus.com/bid/22316
23955
http://secunia.com/advisories/23955
24400
http://secunia.com/advisories/24400
24429
http://secunia.com/advisories/24429
24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
33020
http://osvdb.org/33020
FEDORA-2007-277
http://fedoranews.org/cms/node/2739
FEDORA-2007-291
http://fedoranews.org/cms/node/2740
SUSE-SA:2007:021
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://lkml.org/lkml/2007/1/3/150
https://issues.rpath.com/browse/RPL-1106
oval:org.mitre.oval:def:9371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371
Common Vulnerability Exposure (CVE) ID: CVE-2006-5754
22193
http://www.securityfocus.com/bid/22193
oval:org.mitre.oval:def:11234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11234
Common Vulnerability Exposure (CVE) ID: CVE-2006-5757
BugTraq ID: 20920
http://www.securityfocus.com/bid/20920
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
Debian Security Information: DSA-1304 (Google Search)
http://projects.info-pull.com/mokb/MOKB-05-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10111
http://secunia.com/advisories/22702
http://secunia.com/advisories/22746
http://www.vupen.com/english/advisories/2006/4359
XForce ISS Database: kernel-iso9660-dos(30029)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30029
Common Vulnerability Exposure (CVE) ID: CVE-2006-5823
Debian Security Information: DSA-1503 (Google Search)
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:047
http://projects.info-pull.com/mokb/MOKB-07-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10588
RedHat Security Advisories: RHSA-2007:0436
http://rhn.redhat.com/errata/RHSA-2007-0436.html
http://secunia.com/advisories/22767
http://secunia.com/advisories/24259
http://secunia.com/advisories/25630
Common Vulnerability Exposure (CVE) ID: CVE-2006-6053
http://projects.info-pull.com/mokb/MOKB-10-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10992
http://secunia.com/advisories/22776
http://www.vupen.com/english/advisories/2006/4458
Common Vulnerability Exposure (CVE) ID: CVE-2006-6054
http://projects.info-pull.com/mokb/MOKB-12-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10006
http://www.redhat.com/support/errata/RHSA-2007-0672.html
http://www.redhat.com/support/errata/RHSA-2007-0673.html
http://secunia.com/advisories/22837
http://secunia.com/advisories/26379
http://secunia.com/advisories/27528
http://www.vupen.com/english/advisories/2006/4487
XForce ISS Database: kernel-ext2-filesystem-dos(30201)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30201
Common Vulnerability Exposure (CVE) ID: CVE-2006-6056
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://projects.info-pull.com/mokb/MOKB-14-11-2006.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9949
http://secunia.com/advisories/22887
http://secunia.com/advisories/24777
XForce ISS Database: linux-superblockdoinit-dos(30278)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30278
Common Vulnerability Exposure (CVE) ID: CVE-2006-6106
20070209 rPSA-2007-0031-1 kernel
http://www.securityfocus.com/archive/1/459615/100/0/threaded
21604
http://www.securityfocus.com/bid/21604
23408
http://secunia.com/advisories/23408
23427
http://secunia.com/advisories/23427
23593
24105
http://secunia.com/advisories/24105
27227
http://secunia.com/advisories/27227
ADV-2006-5037
http://www.vupen.com/english/advisories/2006/5037
MDKSA-2007:002
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
[linux-kernel] 20061215 [patch 24/24] Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
http://marc.info/?l=linux-kernel&m=116614741607528&w=2
[linux-kernel] 20061219 Linux 2.6.18.6
http://marc.info/?l=linux-kernel&m=116648929829440&w=2
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602
https://issues.rpath.com/browse/RPL-848
kernel-cmtprecvinteropmsg-bo(30912)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30912
oval:org.mitre.oval:def:10891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891
Common Vulnerability Exposure (CVE) ID: CVE-2006-6535
BugTraq ID: 22317
http://www.securityfocus.com/bid/22317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11679
SuSE Security Announcement: SUSE-SA:2007:035 (Google Search)
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.