Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64023
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDVSA-2009:118 (kernel)
Summary:The remote host is missing an update to the kernel;announced via advisory MDVSA-2009:118.
Description:Summary:
The remote host is missing an update to the kernel
announced via advisory MDVSA-2009:118.

Vulnerability Insight:
For details, please visit the referenced security advisories.

Additionally, along with other things, this kernel update adds support
for D-Link DWM 652 3.5G, some Intel gigabit network chipsets, Avermedia
PCI pure analog (M135A), fixes a bug causing SQLite performance
regression, and has some updated ALSA drivers. Check the package
changelog for details.

To update your kernel, please follow the directions linked in the references.

Affected Software/OS:
Mandrake 2009.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
20090516 rPSA-2009-0084-1 kernel
http://www.securityfocus.com/archive/1/503610/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
33758
http://secunia.com/advisories/33758
33906
http://www.securityfocus.com/bid/33906
34033
http://secunia.com/advisories/34033
34680
http://secunia.com/advisories/34680
34917
http://secunia.com/advisories/34917
34962
http://secunia.com/advisories/34962
34981
http://secunia.com/advisories/34981
35011
http://secunia.com/advisories/35011
35120
http://secunia.com/advisories/35120
35121
http://secunia.com/advisories/35121
35390
http://secunia.com/advisories/35390
35394
http://secunia.com/advisories/35394
37471
http://secunia.com/advisories/37471
52204
http://osvdb.org/52204
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
DSA-1800
http://www.debian.org/security/2009/dsa-1800
MDVSA-2009:118
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
RHSA-2009:0451
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
SUSE-SA:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SUSE-SA:2009:030
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SUSE-SA:2009:031
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=479932
oval:org.mitre.oval:def:11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
oval:org.mitre.oval:def:7947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
Common Vulnerability Exposure (CVE) ID: CVE-2009-0269
BugTraq ID: 33412
http://www.securityfocus.com/bid/33412
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
Debian Security Information: DSA-1787 (Google Search)
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944
http://www.redhat.com/support/errata/RHSA-2009-0360.html
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
XForce ISS Database: linux-kernel-readlink-bo(48188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188
Common Vulnerability Exposure (CVE) ID: CVE-2009-0342
BugTraq ID: 33417
http://www.securityfocus.com/bid/33417
Bugtraq: 20090123 Problems with syscall filtering technologies on Linux (Google Search)
http://www.securityfocus.com/archive/1/500377/100/0/threaded
http://scary.beasts.org/security/CESA-2009-001.html
http://scarybeastsecurity.blogspot.com/2009/01/bypassing-syscall-filtering.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0343
http://www.citi.umich.edu/u/provos/systrace/
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
Debian Security Information: DSA-1794 (Google Search)
Debian Security Information: DSA-1800 (Google Search)
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0459
RedHat Security Advisories: RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35015
http://secunia.com/advisories/35185
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
Common Vulnerability Exposure (CVE) ID: CVE-2009-0835
BugTraq ID: 33948
http://www.securityfocus.com/bid/33948
http://scary.beasts.org/security/CESA-2009-004.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html
https://bugzilla.redhat.com/show_bug.cgi?id=487255
http://lkml.org/lkml/2009/2/28/23
http://marc.info/?l=linux-kernel&m=123579069630311&w=2
http://marc.info/?l=oss-security&m=123597627132485&w=2
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-1184
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
https://launchpad.net/bugs/cve/2009-1184
http://lwn.net/Articles/331434/
http://lwn.net/Articles/331435/
http://www.openwall.com/lists/oss-security/2009/05/04/1
http://secunia.com/advisories/35656
http://www.ubuntu.com/usn/usn-793-1
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.