Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63191
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2009:0014
Summary:The remote host is missing updates to the kernel announced in;advisory RHSA-2009:0014. For details, please visit the referenced;security advisories.;;All Red Hat Enterprise Linux 4 users should upgrade to these updated;packages, which contain backported patches to resolve these issues.
Description:Summary:
The remote host is missing updates to the kernel announced in
advisory RHSA-2009:0014. For details, please visit the referenced
security advisories.

All Red Hat Enterprise Linux 4 users should upgrade to these updated
packages, which contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-3275
1020739
http://www.securitytracker.com/id?1020739
30647
http://www.securityfocus.com/bid/30647
31551
http://secunia.com/advisories/31551
31614
http://secunia.com/advisories/31614
31836
http://secunia.com/advisories/31836
31881
http://secunia.com/advisories/31881
32023
http://secunia.com/advisories/32023
32104
http://secunia.com/advisories/32104
32190
http://secunia.com/advisories/32190
32344
http://secunia.com/advisories/32344
33201
http://secunia.com/advisories/33201
33280
http://secunia.com/advisories/33280
33556
http://secunia.com/advisories/33556
ADV-2008-2430
http://www.vupen.com/english/advisories/2008/2430
DSA-1630
http://www.debian.org/security/2008/dsa-1630
DSA-1636
http://www.debian.org/security/2008/dsa-1636
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
RHSA-2008:0857
http://www.redhat.com/support/errata/RHSA-2008-0857.html
RHSA-2008:0885
http://www.redhat.com/support/errata/RHSA-2008-0885.html
RHSA-2008:0973
http://www.redhat.com/support/errata/RHSA-2008-0973.html
RHSA-2009:0014
http://www.redhat.com/support/errata/RHSA-2009-0014.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
USN-637-1
https://usn.ubuntu.com/637-1/
[linux-kernel] 20080702 Is VFS behavior fine?
http://lkml.org/lkml/2008/7/2/83
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d70b67c8bc72ee23b55381bd6a884f4796692f77
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.15
https://bugzilla.redhat.com/show_bug.cgi?id=457858
linux-kernel-ubifs-dos(44410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44410
oval:org.mitre.oval:def:10744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10744
oval:org.mitre.oval:def:6551
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6551
Common Vulnerability Exposure (CVE) ID: CVE-2008-4933
BugTraq ID: 32093
http://www.securityfocus.com/bid/32093
Debian Security Information: DSA-1681 (Google Search)
http://www.debian.org/security/2008/dsa-1681
Debian Security Information: DSA-1687 (Google Search)
http://www.debian.org/security/2008/dsa-1687
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
http://www.openwall.com/lists/oss-security/2008/11/03/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11061
RedHat Security Advisories: RHSA-2009:0264
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://secunia.com/advisories/32510
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://secunia.com/advisories/33858
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-hfsplusfindcat-bo(46405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46405
Common Vulnerability Exposure (CVE) ID: CVE-2008-4934
BugTraq ID: 32096
http://www.securityfocus.com/bid/32096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11635
XForce ISS Database: linux-kernel-hfsplus-dos(46327)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46327
Common Vulnerability Exposure (CVE) ID: CVE-2008-5025
BugTraq ID: 32289
http://www.securityfocus.com/bid/32289
http://www.mandriva.com/security/advisories?name=MDVSA-2008:246
http://openwall.com/lists/oss-security/2008/11/10/1
http://openwall.com/lists/oss-security/2008/11/10/3
http://openwall.com/lists/oss-security/2008/11/10/6
http://openwall.com/lists/oss-security/2008/11/10/7
http://openwall.com/lists/oss-security/2008/11/11/1
http://openwall.com/lists/oss-security/2008/11/11/12
http://osvdb.org/49863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470
http://www.securitytracker.com/id?1021230
http://secunia.com/advisories/32719
XForce ISS Database: linux-kernel-hfscatfindbrec-bo(46605)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46605
Common Vulnerability Exposure (CVE) ID: CVE-2008-5029
BugTraq ID: 32154
http://www.securityfocus.com/bid/32154
BugTraq ID: 33079
http://www.securityfocus.com/bid/33079
Bugtraq: 20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://www.securityfocus.com/archive/1/499700/100/0/threaded
Bugtraq: 20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html
http://www.securityfocus.com/archive/1/499744/100/0/threaded
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://darkircop.org/unix.c
http://marc.info/?l=linux-netdev&m=122593044330973&w=2
http://www.openwall.com/lists/oss-security/2008/11/06/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558
http://www.redhat.com/support/errata/RHSA-2009-0009.html
http://www.redhat.com/support/errata/RHSA-2009-0225.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1021292
http://www.securitytracker.com/id?1021511
http://secunia.com/advisories/33586
http://secunia.com/advisories/33623
http://securityreason.com/securityalert/4573
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
XForce ISS Database: linux-kernel-scmdestroy-dos(46538)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46538
Common Vulnerability Exposure (CVE) ID: CVE-2008-5300
BugTraq ID: 32516
http://www.securityfocus.com/bid/32516
Bugtraq: 20081209 rPSA-2008-0332-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/499044/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01358.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:032
http://marc.info/?l=linux-netdev&m=122721862313564&w=2
http://marc.info/?l=linux-netdev&m=122765505415944&w=2
http://osvdb.org/50272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10283
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11427
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://secunia.com/advisories/32913
http://secunia.com/advisories/33083
http://secunia.com/advisories/33348
http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/33854
http://securityreason.com/securityalert/4673
https://usn.ubuntu.com/714-1/
http://www.ubuntu.com/usn/usn-715-1
XForce ISS Database: linux-kernel-sendmsg-dos(46943)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46943
Common Vulnerability Exposure (CVE) ID: CVE-2008-5702
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
http://lkml.org/lkml/2008/10/5/173
http://openwall.com/lists/oss-security/2008/12/10/2
http://openwall.com/lists/oss-security/2008/12/17/6
http://openwall.com/lists/oss-security/2008/12/17/20
http://openwall.com/lists/oss-security/2008/12/17/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11344
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35390
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
XForce ISS Database: linux-kernel-ibwdtioctl-unknown(47667)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47667
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.