Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62349
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2007:0488 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2007:0488.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2007:0488
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2007:0488
https://rhn.redhat.com/errata/RHSA-2007-0488.html

Risk factor : High

CVSS Score:
6.1

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-5158
BugTraq ID: 21581
http://www.securityfocus.com/bid/21581
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
http://marc.info/?l=linux-kernel&m=113476665626446&w=2
http://marc.info/?l=linux-kernel&m=113494474208973&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10128
RedHat Security Advisories: RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://secunia.com/advisories/23361
http://secunia.com/advisories/23384
http://secunia.com/advisories/23752
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
SuSE Security Announcement: SUSE-SA:2006:057 (Google Search)
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
http://www.ubuntu.com/usn/usn-395-1
Common Vulnerability Exposure (CVE) ID: CVE-2006-7203
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10941
RedHat Security Advisories: RHSA-2007:0376
https://rhn.redhat.com/errata/RHSA-2007-0376.html
http://secunia.com/advisories/25682
http://secunia.com/advisories/25683
http://secunia.com/advisories/25700
http://secunia.com/advisories/25961
http://secunia.com/advisories/26133
http://secunia.com/advisories/26139
http://secunia.com/advisories/26620
http://secunia.com/advisories/29058
SuSE Security Announcement: SUSE-SA:2007:035 (Google Search)
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
SuSE Security Announcement: SUSE-SA:2007:043 (Google Search)
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-489-1
http://www.vupen.com/english/advisories/2007/2209
Common Vulnerability Exposure (CVE) ID: CVE-2007-0773
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252
http://osvdb.org/37128
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267
http://secunia.com/advisories/27227
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-0958
BugTraq ID: 22903
http://www.securityfocus.com/bid/22903
Debian Security Information: DSA-1286 (Google Search)
http://www.debian.org/security/2007/dsa-1286
Debian Security Information: DSA-1304 (Google Search)
http://www.debian.org/security/2007/dsa-1304
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
http://osvdb.org/35930
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10343
http://www.redhat.com/support/errata/RHSA-2007-0099.html
http://secunia.com/advisories/24482
http://secunia.com/advisories/24752
http://secunia.com/advisories/24777
http://secunia.com/advisories/25078
http://secunia.com/advisories/25714
http://www.ubuntu.com/usn/usn-451-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-1353
BugTraq ID: 23594
http://www.securityfocus.com/bid/23594
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10626
http://www.redhat.com/support/errata/RHSA-2007-0671.html
http://www.redhat.com/support/errata/RHSA-2007-0672.html
http://www.redhat.com/support/errata/RHSA-2007-0673.html
http://secunia.com/advisories/24976
http://secunia.com/advisories/25596
http://secunia.com/advisories/26379
http://secunia.com/advisories/26450
http://secunia.com/advisories/26478
http://secunia.com/advisories/27528
http://www.ubuntu.com/usn/usn-470-1
http://www.vupen.com/english/advisories/2007/1495
Common Vulnerability Exposure (CVE) ID: CVE-2007-2172
BugTraq ID: 23447
http://www.securityfocus.com/bid/23447
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10764
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/25068
http://secunia.com/advisories/25288
http://secunia.com/advisories/25392
http://secunia.com/advisories/26647
http://secunia.com/advisories/27913
http://secunia.com/advisories/33280
http://www.ubuntu.com/usn/usn-464-1
http://www.vupen.com/english/advisories/2007/2690
XForce ISS Database: kernel-dnfibprops-fibprops-dos(33979)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33979
Common Vulnerability Exposure (CVE) ID: CVE-2007-2525
BugTraq ID: 23870
http://www.securityfocus.com/bid/23870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10594
http://secunia.com/advisories/25163
http://secunia.com/advisories/26664
SuSE Security Announcement: SUSE-SA:2007:051 (Google Search)
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
http://www.ubuntu.com/usn/usn-510-1
http://www.vupen.com/english/advisories/2007/1703
XForce ISS Database: kernel-pppoe-dos(34150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34150
Common Vulnerability Exposure (CVE) ID: CVE-2007-2876
BugTraq ID: 24376
http://www.securityfocus.com/bid/24376
http://marc.info/?l=linux-kernel&m=118128610219959&w=2
http://marc.info/?l=linux-kernel&m=118128622431272&w=2
http://osvdb.org/37112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10116
http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://secunia.com/advisories/26760
http://www.vupen.com/english/advisories/2007/2105
XForce ISS Database: kernel-sctpnew-dos(34777)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34777
Common Vulnerability Exposure (CVE) ID: CVE-2007-3104
BugTraq ID: 24631
http://www.securityfocus.com/bid/24631
Debian Security Information: DSA-1428 (Google Search)
http://www.debian.org/security/2007/dsa-1428
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=242558
http://osvdb.org/37115
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11233
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://www.securitytracker.com/id?1018289
http://secunia.com/advisories/25771
http://secunia.com/advisories/26643
http://secunia.com/advisories/26651
http://secunia.com/advisories/27912
http://secunia.com/advisories/28033
http://secunia.com/advisories/28643
SuSE Security Announcement: SUSE-SA:2007:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://www.ubuntu.com/usn/usn-508-1
http://www.ubuntu.com/usn/usn-509-1
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.