Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63752
Category:CentOS Local Security Checks
Title:CentOS Security Advisory CESA-2009:0326 (kernel)
Summary:The remote host is missing updates to kernel announced in;advisory CESA-2009:0326.
Description:Summary:
The remote host is missing updates to kernel announced in
advisory CESA-2009:0326.

Vulnerability Insight:
For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-3528
20081112 rPSA-2008-0316-1 kernel
http://www.securityfocus.com/archive/1/498285/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
32356
http://secunia.com/advisories/32356
32370
http://secunia.com/advisories/32370
32509
http://secunia.com/advisories/32509
32709
http://secunia.com/advisories/32709
32759
http://secunia.com/advisories/32759
32799
http://secunia.com/advisories/32799
32998
http://secunia.com/advisories/32998
33180
http://secunia.com/advisories/33180
33586
http://secunia.com/advisories/33586
33758
http://secunia.com/advisories/33758
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1681
http://www.debian.org/security/2008/dsa-1681
DSA-1687
http://www.debian.org/security/2008/dsa-1687
MDVSA-2008:224
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224
RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
RHSA-2009:0009
http://www.redhat.com/support/errata/RHSA-2009-0009.html
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SUSE-SA:2008:051
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SA:2008:053
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
SUSE-SA:2008:056
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SUSE-SA:2008:057
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-662-1
http://www.ubuntu.com/usn/usn-662-1
[linux-kernel] 20080913 [PATCH 3/4] ext2: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/98
[linux-kernel] 20080913 [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/99
[linux-kernel] 20080918 Re: [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/17/371
[oss-security] 20080918 CVE-2008-3528 Linux kernel ext[234] directory corruption DoS
http://www.openwall.com/lists/oss-security/2008/09/18/2
http://wiki.rpath.com/Advisories:rPSA-2008-0316
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=459577
kernel-errorreporting-dos(45720)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45720
oval:org.mitre.oval:def:10852
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852
oval:org.mitre.oval:def:8642
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642
Common Vulnerability Exposure (CVE) ID: CVE-2008-5700
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
http://openwall.com/lists/oss-security/2008/12/09/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10948
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8606
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-0331.html
http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/33854
http://secunia.com/advisories/34252
http://secunia.com/advisories/34762
http://secunia.com/advisories/34981
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
https://usn.ubuntu.com/714-1/
http://www.ubuntu.com/usn/usn-715-1
XForce ISS Database: linux-kernel-libata-dos(47669)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47669
Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
20090516 rPSA-2009-0084-1 kernel
http://www.securityfocus.com/archive/1/503610/100/0/threaded
33906
http://www.securityfocus.com/bid/33906
34033
http://secunia.com/advisories/34033
34680
http://secunia.com/advisories/34680
34917
http://secunia.com/advisories/34917
34962
http://secunia.com/advisories/34962
34981
35011
http://secunia.com/advisories/35011
35120
http://secunia.com/advisories/35120
35121
http://secunia.com/advisories/35121
35390
http://secunia.com/advisories/35390
35394
http://secunia.com/advisories/35394
52204
http://osvdb.org/52204
DSA-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
DSA-1800
http://www.debian.org/security/2009/dsa-1800
MDVSA-2009:118
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
RHSA-2009:0451
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
SUSE-SA:2009:010
SUSE-SA:2009:030
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SUSE-SA:2009:031
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://wiki.rpath.com/Advisories:rPSA-2009-0084
https://bugzilla.redhat.com/show_bug.cgi?id=479932
oval:org.mitre.oval:def:11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
oval:org.mitre.oval:def:7947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
Common Vulnerability Exposure (CVE) ID: CVE-2009-0269
BugTraq ID: 33412
http://www.securityfocus.com/bid/33412
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944
http://www.redhat.com/support/errata/RHSA-2009-0360.html
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
XForce ISS Database: linux-kernel-readlink-bo(48188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188
Common Vulnerability Exposure (CVE) ID: CVE-2009-0322
BugTraq ID: 33428
http://www.securityfocus.com/bid/33428
Debian Security Information: DSA-1794 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7734
http://secunia.com/advisories/33656
Common Vulnerability Exposure (CVE) ID: CVE-2009-0675
http://www.mandriva.com/security/advisories?name=MDVSA-2009:071
http://lists.openwall.net/netdev/2009/01/28/90
http://openwall.com/lists/oss-security/2009/02/20/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11529
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8685
http://secunia.com/advisories/33938
Common Vulnerability Exposure (CVE) ID: CVE-2009-0676
BugTraq ID: 33846
http://www.securityfocus.com/bid/33846
http://lkml.org/lkml/2009/2/12/123
http://marc.info/?l=linux-kernel&m=123540732700371&w=2
http://openwall.com/lists/oss-security/2009/02/20/1
http://www.openwall.com/lists/oss-security/2009/02/24/1
http://www.openwall.com/lists/oss-security/2009/03/02/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618
RedHat Security Advisories: RHSA-2009:0459
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
XForce ISS Database: kernel-sock-information-disclosure(48847)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48847
Common Vulnerability Exposure (CVE) ID: CVE-2009-0778
1021958
http://www.securitytracker.com/id?1021958
34084
http://www.securityfocus.com/bid/34084
[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak
http://openwall.com/lists/oss-security/2009/03/11/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25
https://bugzilla.redhat.com/show_bug.cgi?id=485163
linux-kernel-rtcache-dos(49199)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49199
oval:org.mitre.oval:def:10215
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215
oval:org.mitre.oval:def:7867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.