Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.62555
Category:CentOS Local Security Checks
Title:CentOS Security Advisory CESA-2006:0579-01 (kernel)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2006:0579-01.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2006:0579-01
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2006:0579
https://rhn.redhat.com/errata/rh21as-errata.html

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-3055
14955
http://www.securityfocus.com/bid/14955
17826
http://secunia.com/advisories/17826
17917
http://secunia.com/advisories/17917
17918
http://secunia.com/advisories/17918
19374
http://secunia.com/advisories/19374
21035
http://secunia.com/advisories/21035
21136
http://secunia.com/advisories/21136
21465
http://secunia.com/advisories/21465
21983
http://secunia.com/advisories/21983
22417
http://secunia.com/advisories/22417
ADV-2005-1863
http://www.vupen.com/english/advisories/2005/1863
DSA-1017
http://www.debian.org/security/2006/dsa-1017
MDKSA-2005:218
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
MDKSA-2005:219
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
MDKSA-2005:220
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
MDKSA-2005:235
http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
RHSA-2006:0579
http://www.redhat.com/support/errata/RHSA-2006-0579.html
RHSA-2006:0580
http://www.redhat.com/support/errata/RHSA-2006-0580.html
SUSE-SA:2005:067
http://www.securityfocus.com/advisories/9806
SUSE-SA:2005:068
http://www.securityfocus.com/archive/1/419522/100/0/threaded
USN-219-1
https://usn.ubuntu.com/219-1/
[linux-kernel] 20050925 [BUG/PATCH/RFC] Oops while completing async USB via usbdevio
http://marc.info/?l=linux-kernel&m=112766129313883
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
oval:org.mitre.oval:def:9472
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9472
Common Vulnerability Exposure (CVE) ID: CVE-2005-3273
BugTraq ID: 13886
http://www.securityfocus.com/bid/13886
Debian Security Information: DSA-922 (Google Search)
http://www.debian.org/security/2005/dsa-922
http://www.securityfocus.com/archive/1/428028/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9552
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://securitytracker.com/id?1014115
http://secunia.com/advisories/18056
Common Vulnerability Exposure (CVE) ID: CVE-2006-1056
1015966
http://securitytracker.com/id?1015966
17600
http://www.securityfocus.com/bid/17600
19715
http://secunia.com/advisories/19715
19724
http://secunia.com/advisories/19724
19735
http://secunia.com/advisories/19735
20060419 FreeBSD Security Advisory FreeBSD-SA-06:14.fpu
http://www.securityfocus.com/archive/1/431341
20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1
http://www.securityfocus.com/archive/1/451419/100/200/threaded
20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
http://www.securityfocus.com/archive/1/451404/100/0/threaded
20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
http://www.securityfocus.com/archive/1/451417/100/200/threaded
20061113 VMSA-2006-0009 - VMware ESX Server 3.0.0 AMD fxsave/restore issue
http://www.securityfocus.com/archive/1/451421/100/0/threaded
20398
http://secunia.com/advisories/20398
20671
http://secunia.com/advisories/20671
20716
http://secunia.com/advisories/20716
20914
http://secunia.com/advisories/20914
22875
http://secunia.com/advisories/22875
22876
http://secunia.com/advisories/22876
24746
http://www.osvdb.org/24746
24807
http://www.osvdb.org/24807
ADV-2006-1426
http://www.vupen.com/english/advisories/2006/1426
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
ADV-2006-4353
http://www.vupen.com/english/advisories/2006/4353
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
FEDORA-2006-423
http://lwn.net/Alerts/180820/
FreeBSD-SA-06:14
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
[linux-kernel] 20060419 RE: Linux 2.6.16.9
http://marc.info/?l=linux-kernel&m=114548768214478&w=2
amd-fpu-information-disclosure(25871)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25871
http://kb.vmware.com/kb/2533126
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9
http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911
oval:org.mitre.oval:def:9995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995
Common Vulnerability Exposure (CVE) ID: CVE-2006-1342
BugTraq ID: 17203
http://www.securityfocus.com/bid/17203
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://marc.info/?l=linux-netdev&m=114148078223594&w=2
http://secunia.com/advisories/19357
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2006-1343
Bugtraq: 20060531 rPSA-2006-0087-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/435490/100/0/threaded
Debian Security Information: DSA-1097 (Google Search)
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://www.osvdb.org/29841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875
http://secunia.com/advisories/19955
http://secunia.com/advisories/21045
http://secunia.com/advisories/22093
http://www.trustix.org/errata/2006/0032/
https://usn.ubuntu.com/281-1/
http://www.vupen.com/english/advisories/2006/2071
XForce ISS Database: linux-sockaddr-memory-leak(25425)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25425
Common Vulnerability Exposure (CVE) ID: CVE-2006-1864
17735
http://www.securityfocus.com/bid/17735
19869
http://secunia.com/advisories/19869
2006-0026
http://www.trustix.org/errata/2006/0026
20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2
20237
http://secunia.com/advisories/20237
21476
http://secunia.com/advisories/21476
21614
http://secunia.com/advisories/21614
21745
http://secunia.com/advisories/21745
22497
http://secunia.com/advisories/22497
23064
http://secunia.com/advisories/23064
25067
http://www.osvdb.org/25067
MDKSA-2006:150
MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
RHSA-2006:0710
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://www.vmware.com/download/esx/esx-202-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435
kernel-smbfs-directory-traversal(26137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26137
oval:org.mitre.oval:def:11327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327
Common Vulnerability Exposure (CVE) ID: CVE-2006-2071
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
http://www.osvdb.org/25139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978
http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://secunia.com/advisories/20157
http://secunia.com/advisories/22292
http://secunia.com/advisories/22945
http://www.vupen.com/english/advisories/2006/1391
XForce ISS Database: linux-mprotect-security-bypass(26169)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26169
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.