Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.60374
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2008:006 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2008:006.

The Linux kernel contained various security problems for which we
released updates.

This round of updates covers kernels for following product families:
- SUSE Linux Enterprise 10
- SUSE Linux 10.1
- openSUSE 10.2 and 10.3.

For details, please visit the referenced security advisories.

The openSUSE 10.3 kernel update was reissued twice, the second time
to fix a regression with CPU Frequency handling on Laptops.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2008:006

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2242
BugTraq ID: 23615
http://www.securityfocus.com/bid/23615
Bugtraq: 20070508 FLEA-2007-0016-1: kernel (Google Search)
http://www.securityfocus.com/archive/1/467939/30/6690/threaded
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
http://www.securityfocus.com/archive/1/471457
CERT/CC vulnerability note: VU#267289
http://www.kb.cert.org/vuls/id/267289
FreeBSD Security Advisory: FreeBSD-SA-07:03.ipv6
http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf
OpenBSD Security Advisory: [3.9] 20070423 022: SECURITY FIX: April 23, 2007
http://openbsd.org/errata39.html#022_route6
OpenBSD Security Advisory: [4.0] 20070423 012: SECURITY FIX: April 23, 2007
http://openbsd.org/errata40.html#012_route6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.securitytracker.com/id?1017949
http://secunia.com/advisories/24978
http://secunia.com/advisories/25033
http://secunia.com/advisories/25068
http://secunia.com/advisories/25083
http://secunia.com/advisories/25288
http://secunia.com/advisories/25691
http://secunia.com/advisories/25770
http://secunia.com/advisories/26133
http://secunia.com/advisories/26620
http://secunia.com/advisories/26651
http://secunia.com/advisories/26664
http://secunia.com/advisories/26703
http://secunia.com/advisories/28806
SuSE Security Announcement: SUSE-SA:2007:051 (Google Search)
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-508-1
http://www.vupen.com/english/advisories/2007/1563
http://www.vupen.com/english/advisories/2007/2270
http://www.vupen.com/english/advisories/2007/3050
XForce ISS Database: openbsd-ipv6-type0-dos(33851)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33851
Common Vulnerability Exposure (CVE) ID: CVE-2007-3740
BugTraq ID: 25672
http://www.securityfocus.com/bid/25672
Debian Security Information: DSA-1378 (Google Search)
http://www.debian.org/security/2007/dsa-1378
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
https://bugzilla.redhat.com/show_bug.cgi?id=253314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953
http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://www.redhat.com/support/errata/RHSA-2007-0939.html
http://secunia.com/advisories/26760
http://secunia.com/advisories/26955
http://secunia.com/advisories/26978
http://secunia.com/advisories/27436
http://secunia.com/advisories/27747
http://secunia.com/advisories/27912
http://secunia.com/advisories/29058
SuSE Security Announcement: SUSE-SA:2007:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://www.ubuntu.com/usn/usn-518-1
XForce ISS Database: kernel-cifs-filesystem-dos(36593)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36593
Common Vulnerability Exposure (CVE) ID: CVE-2007-3843
BugTraq ID: 25244
http://www.securityfocus.com/bid/25244
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9670
http://secunia.com/advisories/26366
http://secunia.com/advisories/26647
http://www.ubuntu.com/usn/usn-510-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-3848
BugTraq ID: 25387
http://www.securityfocus.com/bid/25387
Bugtraq: 20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/476464/100/0/threaded
Bugtraq: 20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=118711306802632&w=2
Bugtraq: 20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/476538/100/0/threaded
http://www.securityfocus.com/archive/1/476677/100/0/threaded
http://www.securityfocus.com/archive/1/476803/100/0/threaded
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848
http://marc.info/?l=openwall-announce&m=118710356812637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120
http://www.redhat.com/support/errata/RHSA-2007-0940.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/26450
http://secunia.com/advisories/26500
http://secunia.com/advisories/26643
http://secunia.com/advisories/27212
http://secunia.com/advisories/27227
http://secunia.com/advisories/27322
http://secunia.com/advisories/27913
http://secunia.com/advisories/29570
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
http://www.ubuntu.com/usn/usn-509-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-4308
BugTraq ID: 25216
http://www.securityfocus.com/bid/25216
Bugtraq: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates (Google Search)
http://www.securityfocus.com/archive/1/488457/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8872
http://securitytracker.com/id?1019470
http://secunia.com/advisories/26322
http://secunia.com/advisories/29032
http://www.vupen.com/english/advisories/2007/2786
http://www.vupen.com/english/advisories/2008/0637
Common Vulnerability Exposure (CVE) ID: CVE-2007-4997
BugTraq ID: 26337
http://www.securityfocus.com/bid/26337
Debian Security Information: DSA-1428 (Google Search)
http://www.debian.org/security/2007/dsa-1428
http://www.mandriva.com/security/advisories?name=MDKSA-2007:226
http://www.mandriva.com/security/advisories?name=MDKSA-2007:232
http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git;a=commitdiff;h=04045f98e0457aba7d4e6736f37eed189c48a5f7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10596
http://www.redhat.com/support/errata/RHSA-2007-0993.html
http://www.redhat.com/support/errata/RHSA-2007-1104.html
http://secunia.com/advisories/27555
http://secunia.com/advisories/27614
http://secunia.com/advisories/27824
http://secunia.com/advisories/28033
http://secunia.com/advisories/28162
http://secunia.com/advisories/28170
http://secunia.com/advisories/28706
http://secunia.com/advisories/28971
SuSE Security Announcement: SUSE-SA:2007:059 (Google Search)
http://www.novell.com/linux/security/advisories/2007_59_kernel.html
http://www.ubuntu.com/usn/usn-558-1
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
http://www.vupen.com/english/advisories/2007/3718
XForce ISS Database: kernel-ieee80211-dos(38247)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38247
Common Vulnerability Exposure (CVE) ID: CVE-2007-5966
BugTraq ID: 26880
http://www.securityfocus.com/bid/26880
Bugtraq: 20071218 rPSA-2007-0269-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/485282/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.redhat.com/support/errata/RHSA-2009-1193.html
http://secunia.com/advisories/28088
http://secunia.com/advisories/28105
http://secunia.com/advisories/28141
http://secunia.com/advisories/31628
http://secunia.com/advisories/36131
http://secunia.com/advisories/37471
http://www.vupen.com/english/advisories/2007/4225
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2007-6063
BugTraq ID: 26605
http://www.securityfocus.com/bid/26605
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6514
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9846
RedHat Security Advisories: RHSA-2008:0055
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://www.redhat.com/support/errata/RHSA-2008-0154.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://secunia.com/advisories/27842
http://secunia.com/advisories/28748
http://secunia.com/advisories/29236
http://secunia.com/advisories/33201
http://www.vupen.com/english/advisories/2007/4046
Common Vulnerability Exposure (CVE) ID: CVE-2007-6417
BugTraq ID: 27694
http://www.securityfocus.com/bid/27694
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://marc.info/?l=linux-kernel&m=119627664702379&w=2
http://marc.info/?l=linux-kernel&m=119743651829347&w=2
http://marc.info/?l=linux-kernel&m=119769771026243&w=2
http://osvdb.org/44120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8920
http://www.redhat.com/support/errata/RHSA-2008-0885.html
http://secunia.com/advisories/32023
Common Vulnerability Exposure (CVE) ID: CVE-2008-0001
BugTraq ID: 27280
http://www.securityfocus.com/bid/27280
Bugtraq: 20080117 rPSA-2008-0021-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/486485/100/0/threaded
Debian Security Information: DSA-1479 (Google Search)
http://www.debian.org/security/2008/dsa-1479
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00828.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9709
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://securitytracker.com/id?1019289
http://secunia.com/advisories/28485
http://secunia.com/advisories/28558
http://secunia.com/advisories/28626
http://secunia.com/advisories/28628
http://secunia.com/advisories/28643
http://secunia.com/advisories/28664
http://secunia.com/advisories/29245
SuSE Security Announcement: SUSE-SA:2008:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
http://www.vupen.com/english/advisories/2008/0151
XForce ISS Database: linux-directory-security-bypass(39672)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39672
Common Vulnerability Exposure (CVE) ID: CVE-2008-0007
BugTraq ID: 27686
http://www.securityfocus.com/bid/27686
BugTraq ID: 27705
http://www.securityfocus.com/bid/27705
Bugtraq: 20080208 rPSA-2008-0048-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/487808/100/0/threaded
Debian Security Information: DSA-1565 (Google Search)
http://www.debian.org/security/2008/dsa-1565
http://www.mandriva.com/security/advisories?name=MDVSA-2008:072
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://lkml.org/lkml/2008/2/6/457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9412
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0233.html
http://www.redhat.com/support/errata/RHSA-2008-0237.html
http://securitytracker.com/id?1019357
http://secunia.com/advisories/28826
http://secunia.com/advisories/30018
http://secunia.com/advisories/30110
http://secunia.com/advisories/30112
http://secunia.com/advisories/30116
http://secunia.com/advisories/30769
http://secunia.com/advisories/31246
http://www.ubuntu.com/usn/usn-618-1
http://www.vupen.com/english/advisories/2008/0445/references
http://www.vupen.com/english/advisories/2008/2222/references
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.