Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66178
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2009:1550
Summary:The remote host is missing updates announced in;advisory RHSA-2009:1550.;;For details on the issues addressed in this update, please visit;the referenced security advisories.;;Users should upgrade to these updated packages, which contain backported;patches to correct these issues. The system must be rebooted for this;update to take effect.
Description:Summary:
The remote host is missing updates announced in
advisory RHSA-2009:1550.

For details on the issues addressed in this update, please visit
the referenced security advisories.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-5029
BugTraq ID: 32154
http://www.securityfocus.com/bid/32154
BugTraq ID: 33079
http://www.securityfocus.com/bid/33079
Bugtraq: 20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://www.securityfocus.com/archive/1/499700/100/0/threaded
Bugtraq: 20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html
http://www.securityfocus.com/archive/1/499744/100/0/threaded
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
Debian Security Information: DSA-1681 (Google Search)
http://www.debian.org/security/2008/dsa-1681
Debian Security Information: DSA-1687 (Google Search)
http://www.debian.org/security/2008/dsa-1687
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
http://darkircop.org/unix.c
http://marc.info/?l=linux-netdev&m=122593044330973&w=2
http://www.openwall.com/lists/oss-security/2008/11/06/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558
http://www.redhat.com/support/errata/RHSA-2009-0009.html
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://www.redhat.com/support/errata/RHSA-2009-0225.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1021292
http://www.securitytracker.com/id?1021511
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33556
http://secunia.com/advisories/33586
http://secunia.com/advisories/33623
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://securityreason.com/securityalert/4573
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-scmdestroy-dos(46538)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46538
Common Vulnerability Exposure (CVE) ID: CVE-2008-5300
BugTraq ID: 32516
http://www.securityfocus.com/bid/32516
Bugtraq: 20081209 rPSA-2008-0332-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/499044/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01358.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:032
http://marc.info/?l=linux-netdev&m=122721862313564&w=2
http://marc.info/?l=linux-netdev&m=122765505415944&w=2
http://osvdb.org/50272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10283
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11427
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://secunia.com/advisories/32913
http://secunia.com/advisories/33083
http://secunia.com/advisories/33348
http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/33854
http://securityreason.com/securityalert/4673
https://usn.ubuntu.com/714-1/
http://www.ubuntu.com/usn/usn-715-1
XForce ISS Database: linux-kernel-sendmsg-dos(46943)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46943
Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RedHat Security Advisories: RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/34917
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35015
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35160
http://secunia.com/advisories/35185
http://secunia.com/advisories/35226
http://secunia.com/advisories/35324
http://secunia.com/advisories/35387
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
http://www.ubuntu.com/usn/usn-793-1
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-1385
20090724 rPSA-2009-0111-1 kernel
http://www.securityfocus.com/archive/1/505254/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
35185
http://www.securityfocus.com/bid/35185
35265
http://secunia.com/advisories/35265
35566
http://secunia.com/advisories/35566
35623
http://secunia.com/advisories/35623
35656
35847
http://secunia.com/advisories/35847
36051
http://secunia.com/advisories/36051
36131
http://secunia.com/advisories/36131
36327
http://secunia.com/advisories/36327
37471
54892
http://osvdb.org/54892
ADV-2009-3316
DSA-1844
http://www.debian.org/security/2009/dsa-1844
DSA-1865
http://www.debian.org/security/2009/dsa-1865
FEDORA-2009-6768
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html
FEDORA-2009-6846
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html
FEDORA-2009-6883
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html
MDVSA-2009:135
MDVSA-2009:148
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
RHSA-2009:1157
http://www.redhat.com/support/errata/RHSA-2009-1157.html
RHSA-2009:1193
http://www.redhat.com/support/errata/RHSA-2009-1193.html
RHSA-2009:1550
SUSE-SA:2009:038
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
USN-793-1
[oss-security] 20090603 CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service
http://www.openwall.com/lists/oss-security/2009/06/03/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10
http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.intel.com/support/network/sb/CS-030543.htm
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=502981
oval:org.mitre.oval:def:11598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598
oval:org.mitre.oval:def:11681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681
oval:org.mitre.oval:def:8340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340
Common Vulnerability Exposure (CVE) ID: CVE-2009-1895
35647
http://www.securityfocus.com/bid/35647
35801
http://secunia.com/advisories/35801
36045
http://secunia.com/advisories/36045
36054
http://secunia.com/advisories/36054
36116
http://secunia.com/advisories/36116
36759
http://secunia.com/advisories/36759
55807
http://www.osvdb.org/55807
ADV-2009-1866
http://www.vupen.com/english/advisories/2009/1866
DSA-1845
http://www.debian.org/security/2009/dsa-1845
FEDORA-2009-8144
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html
FEDORA-2009-8264
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2009:1438
http://www.redhat.com/support/errata/RHSA-2009-1438.html
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
USN-807-1
http://www.ubuntu.com/usn/usn-807-1
http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6
http://patchwork.kernel.org/patch/32598/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3
https://bugs.launchpad.net/bugs/cve/2009-1895
oval:org.mitre.oval:def:11768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768
oval:org.mitre.oval:def:7826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826
oval:org.mitre.oval:def:9453
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453
Common Vulnerability Exposure (CVE) ID: CVE-2009-2848
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html
http://article.gmane.org/gmane.linux.kernel/871942
http://www.openwall.com/lists/oss-security/2009/08/04/2
http://www.openwall.com/lists/oss-security/2009/08/05/10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766
RedHat Security Advisories: RHSA-2009:1243
http://rhn.redhat.com/errata/RHSA-2009-1243.html
http://secunia.com/advisories/35983
http://secunia.com/advisories/36501
http://secunia.com/advisories/36562
http://secunia.com/advisories/37105
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.ubuntu.com/usn/USN-852-1
XForce ISS Database: kernel-execve-dos(52899)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52899
Common Vulnerability Exposure (CVE) ID: CVE-2009-3002
BugTraq ID: 36150
http://www.securityfocus.com/bid/36150
http://www.exploit-db.com/exploits/9521
http://www.openwall.com/lists/oss-security/2009/08/27/1
http://www.openwall.com/lists/oss-security/2009/08/27/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11741
RedHat Security Advisories: RHSA-2009:1540
http://secunia.com/advisories/36438
Common Vulnerability Exposure (CVE) ID: CVE-2009-3547
36901
http://www.securityfocus.com/bid/36901
37351
38017
http://secunia.com/advisories/38017
38794
http://secunia.com/advisories/38794
38834
http://secunia.com/advisories/38834
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
FEDORA-2009-11038
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1541.html
RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
RHSA-2009:1672
http://www.redhat.com/support/errata/RHSA-2009-1672.html
SUSE-SA:2009:054
SUSE-SA:2009:056
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:012
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[linux-kernel] 20091014 fs/pipe.c null pointer dereference
http://lkml.org/lkml/2009/10/14/184
[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs
http://lkml.org/lkml/2009/10/21/42
[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
http://marc.info/?l=oss-security&m=125724568017045&w=2
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=530490
oval:org.mitre.oval:def:11513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
oval:org.mitre.oval:def:7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
oval:org.mitre.oval:def:9327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
Common Vulnerability Exposure (CVE) ID: CVE-2009-3001
BugTraq ID: 36126
http://www.securityfocus.com/bid/36126
http://www.exploit-db.com/exploits/9513
http://jon.oberheide.org/files/llc-getsockname-leak.c
http://www.openwall.com/lists/oss-security/2009/08/26/1
XForce ISS Database: linux-kernel-afllcgetsockname-info-disc(52732)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52732
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.