Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61309
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2008:0612
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0612.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

For details on the issues addressed in this update, please visit
the referenced security advisories.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0612.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.8

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2136
BugTraq ID: 29235
http://www.securityfocus.com/bid/29235
Debian Security Information: DSA-1588 (Google Search)
http://www.debian.org/security/2008/dsa-1588
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://marc.info/?l=linux-netdev&m=121031533024912&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.redhat.com/support/errata/RHSA-2008-0607.html
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.securitytracker.com/id?1020118
http://secunia.com/advisories/30198
http://secunia.com/advisories/30241
http://secunia.com/advisories/30276
http://secunia.com/advisories/30368
http://secunia.com/advisories/30499
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
http://secunia.com/advisories/31107
http://secunia.com/advisories/31198
http://secunia.com/advisories/31341
http://secunia.com/advisories/31628
http://secunia.com/advisories/31689
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-625-1
http://www.vupen.com/english/advisories/2008/1543/references
http://www.vupen.com/english/advisories/2008/1716/references
XForce ISS Database: linux-kernel-ipip6rcv-dos(42451)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451
Common Vulnerability Exposure (CVE) ID: CVE-2008-1294
BugTraq ID: 29004
http://www.securityfocus.com/bid/29004
Debian Security Information: DSA-1565 (Google Search)
http://www.debian.org/security/2008/dsa-1565
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=9926e4c74300c4b31dee007298c6475d33369df0
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10974
http://secunia.com/advisories/30018
http://secunia.com/advisories/30769
http://www.ubuntu.com/usn/usn-618-1
XForce ISS Database: linux-kernel-rlimitcpu-security-bypass(42145)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42145
Common Vulnerability Exposure (CVE) ID: CVE-2008-2812
30076
http://www.securityfocus.com/bid/30076
30982
http://secunia.com/advisories/30982
31048
http://secunia.com/advisories/31048
31202
http://secunia.com/advisories/31202
31229
http://secunia.com/advisories/31229
31341
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
31685
http://secunia.com/advisories/31685
32103
http://secunia.com/advisories/32103
32370
http://secunia.com/advisories/32370
32759
http://secunia.com/advisories/32759
33201
ADV-2008-2063
http://www.vupen.com/english/advisories/2008/2063/references
DSA-1630
http://www.debian.org/security/2008/dsa-1630
RHSA-2008:0612
RHSA-2008:0665
http://www.redhat.com/support/errata/RHSA-2008-0665.html
RHSA-2008:0973
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:037
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-637-1
https://usn.ubuntu.com/637-1/
[oss-security] 20080703 2.6.25.10 security fixes, please assign CVE id
http://www.openwall.com/lists/oss-security/2008/07/03/2
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=2a739dd53ad7ee010ae6e155438507f329dce788
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10
http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm
kernel-tty-dos(43687)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687
oval:org.mitre.oval:def:11632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632
oval:org.mitre.oval:def:6633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633
Common Vulnerability Exposure (CVE) ID: CVE-2008-2826
BugTraq ID: 29990
http://www.securityfocus.com/bid/29990
Debian Security Information: DSA-1630 (Google Search)
http://www.securitytracker.com/id?1020514
http://secunia.com/advisories/30901
SuSE Security Announcement: SUSE-SA:2008:037 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://www.vupen.com/english/advisories/2008/2511
XForce ISS Database: linux-kernel-sctpgetsockopt-dos(43559)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43559
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.