![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.61213 |
Category: | Fedora Local Security Checks |
Title: | Fedora Core 9 FEDORA-2008-5893 (kernel) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to kernel announced via advisory FEDORA-2008-5893. For more details, please visit the referenced security advisories. ChangeLog: * Fri Jun 27 2008 John W. Linville 2.6.25.9-76 - Upstream wireless fixes from 2008-06-27 (http://marc.info/?l=linux-wireless&m=121459423021061&w=2) * Fri Jun 27 2008 Chuck Ebbert 2.6.25.9-75 - Fix bluetooth keyboard disconnect (#449872) * Wed Jun 25 2008 John W. Linville 2.6.25.9-74 - Upstream wireless fixes from 2008-06-25 (http://marc.info/?l=linux-wireless&m=121440912502527&w=2) * Tue Jun 24 2008 John W. Linville 2.6.25.9-73 - Upstream wireless updates from 2008-06-14 (http://marc.info/?l=linux-netdev&m=121346686508160&w=2) * Tue Jun 24 2008 Chuck Ebbert 2.6.25.9-72 - Linux 2.6.25.9 * Tue Jun 24 2008 Chuck Ebbert 2.6.25.8-71 - pppolt2p: fix heap overflow (CVE-2008-2750) (#452111) * Mon Jun 23 2008 Chuck Ebbert 2.6.25.8-70 - libata: retry enable of AHCI mode before reporting an error (#452595) * Mon Jun 23 2008 Chuck Ebbert 2.6.25.8-69 - Linux 2.6.25.8 - Patches reverted from 2.6.25.8, already in Fedora: b43-fix-noise-calculation-warn_on.patch b43-fix-possible-null-pointer-dereference-in-dma-code.patch * Sun Jun 22 2008 Dave Airlie 2.6.25.7-68 - update drm update to fix a bug. * Fri Jun 20 2008 Dave Jones 2.6.25.7-67 - Fix hpwdt driver to not oops on init. (452183) * Fri Jun 20 2008 Jarod Wilson 2.6.25.7-66 - firewire: add phy config packet send timeout, prevents deadlock with flaky ALi controllers (#446763, #444694) * Thu Jun 19 2008 Dave Airlie 2.6.25.7-65 - update radeon patches to newer upstream References: [ 1 ] Bug #452595 - Problem with SATA/IDE on Abit AN52 https://bugzilla.redhat.com/show_bug.cgi?id=452595 [ 2 ] Bug #444694 - ALi Corporation M5253 P1394 OHCI 1.1 Controller driver causing problems in kernels newer than 2.6.24.3-50 https://bugzilla.redhat.com/show_bug.cgi?id=444694 [ 3 ] Bug #449080 - Rsync cannot copy to a vfat partition on kernel 2.6.25 with -p or -a options https://bugzilla.redhat.com/show_bug.cgi?id=449080 [ 4 ] Bug #449872 - [Patch] Bluetooth keyboard not reconnecting after powersave https://bugzilla.redhat.com/show_bug.cgi?id=449872 [ 5 ] Bug #449909 - User Mode Linux (UML) broken on Fedora 9 https://bugzilla.redhat.com/show_bug.cgi?id=449909 [ 6 ] Bug #452111 - CVE-2008-2750 kernel: l2tp: Fix potential memory corruption in pppol2tp-recvmsg() (Heap corruption DoS) [F9] https://bugzilla.redhat.com/show_bug.cgi?id=452111 Solution: Apply the appropriate updates. This update can be installed with the yum update program. Use su -c 'yum update kernel' at the command line. For more information, refer to Managing Software with yum, available at http://docs.fedoraproject.org/yum/. http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-5893 Risk factor : High CVSS Score: 7.8 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2008-2750 BugTraq ID: 29747 http://www.securityfocus.com/bid/29747 https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00082.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 http://www.openwall.com/lists/oss-security/2008/06/19/3 http://securitytracker.com/id?1020297 http://secunia.com/advisories/30719 http://secunia.com/advisories/30901 http://secunia.com/advisories/30920 http://secunia.com/advisories/31107 http://secunia.com/advisories/31202 SuSE Security Announcement: SUSE-SA:2008:037 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html http://www.ubuntu.com/usn/usn-625-1 http://www.vupen.com/english/advisories/2008/1854 XForce ISS Database: linux-kernel-pppol2tprecvmsg-dos(43111) https://exchange.xforce.ibmcloud.com/vulnerabilities/43111 Common Vulnerability Exposure (CVE) ID: CVE-2008-2358 1020211 http://www.securitytracker.com/id?1020211 29603 http://www.securityfocus.com/bid/29603 30000 http://secunia.com/advisories/30000 30818 http://secunia.com/advisories/30818 30849 http://secunia.com/advisories/30849 30920 31107 DSA-1592 http://www.debian.org/security/2008/dsa-1592 FEDORA-2008-5893 MDVSA-2008:112 http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 MDVSA-2008:167 RHSA-2008:0519 http://www.redhat.com/support/errata/RHSA-2008-0519.html SUSE-SA:2008:030 http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html USN-625-1 https://bugzilla.redhat.com/show_bug.cgi?id=447389 linux-kernel-dccpfeatchange-bo(43034) https://exchange.xforce.ibmcloud.com/vulnerabilities/43034 oval:org.mitre.oval:def:9644 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9644 |
Copyright | Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |