Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62515
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2006:0140 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to kernel announced in
advisory CESA-2006:0140.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2006:0140
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2006:0140
https://rhn.redhat.com/errata/RHSA-2006-0140.html

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2002-2185
BugTraq ID: 5020
http://www.securityfocus.com/bid/5020
Bugtraq: 20020614 IGMP denial of service vulnerability (Google Search)
http://online.securityfocus.com/archive/1/276968
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.cs.ucsb.edu/~krishna/igmp_dos/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10736
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0140.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://secunia.com/advisories/18510
http://secunia.com/advisories/18562
http://secunia.com/advisories/18684
SGI Security Advisory: 20020901-01-A
ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A
XForce ISS Database: igmp-spoofed-report-dos(9436)
https://exchange.xforce.ibmcloud.com/vulnerabilities/9436
Common Vulnerability Exposure (CVE) ID: CVE-2004-1057
BugTraq ID: 12338
http://www.securityfocus.com/bid/12338
http://www.kernel.org/pub/linux/kernel/people/andrea/kernels/v2.4/2.4.23aa3/00_VM_IO-4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11474
http://www.redhat.com/support/errata/RHSA-2005-016.html
http://www.redhat.com/support/errata/RHSA-2005-017.html
XForce ISS Database: linux-kernel-vmio-dos(19275)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19275
Common Vulnerability Exposure (CVE) ID: CVE-2005-2708
BugTraq ID: 16320
http://www.securityfocus.com/bid/16320
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10649
http://secunia.com/advisories/18523
Common Vulnerability Exposure (CVE) ID: CVE-2005-2709
BugTraq ID: 15365
http://www.securityfocus.com/bid/15365
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
http://www.osvdb.org/20676
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10746
http://securitytracker.com/id?1015434
http://secunia.com/advisories/17504
http://secunia.com/advisories/17541
http://secunia.com/advisories/17648
http://secunia.com/advisories/19369
http://secunia.com/advisories/19374
https://usn.ubuntu.com/219-1/
http://www.vupen.com/english/advisories/2005/2359
XForce ISS Database: kernel-sysctl-interface-dos(23040)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23040
Common Vulnerability Exposure (CVE) ID: CVE-2005-2973
BugTraq ID: 15156
http://www.securityfocus.com/bid/15156
http://www.securityfocus.com/advisories/9549
http://www.securityfocus.com/advisories/9555
http://www.mandriva.com/security/advisories?name=MDKSA-2006:040
http://www.mandriva.com/security/advisories?name=MDKSA-2006:072
http://www.osvdb.org/20163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10041
http://www.redhat.com/support/errata/RHSA-2006-0493.html
http://secunia.com/advisories/17261
http://secunia.com/advisories/17280
http://secunia.com/advisories/17917
http://secunia.com/advisories/17918
http://secunia.com/advisories/19185
http://secunia.com/advisories/20237
http://secunia.com/advisories/21745
SuSE Security Announcement: SUSE-SA:2005:067 (Google Search)
http://www.securityfocus.com/advisories/9806
SuSE Security Announcement: SUSE-SA:2005:068 (Google Search)
http://www.securityfocus.com/archive/1/419522/100/0/threaded
http://www.vupen.com/english/advisories/2005/2173
Common Vulnerability Exposure (CVE) ID: CVE-2005-3044
BugTraq ID: 14902
http://www.securityfocus.com/bid/14902
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9561
http://secunia.com/advisories/17826
http://www.ubuntu.com/usn/usn-187-1
Common Vulnerability Exposure (CVE) ID: CVE-2005-3180
BugTraq ID: 15085
http://www.securityfocus.com/bid/15085
Bugtraq: 20051012 Linux Orinoco drivers information leakage (Google Search)
http://marc.info/?l=bugtraq&m=112914754708402&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11332
http://www.redhat.com/support/errata/RHSA-2005-808.html
http://secunia.com/advisories/17114
http://secunia.com/advisories/17364
http://securityreason.com/securityalert/75
Common Vulnerability Exposure (CVE) ID: CVE-2005-3275
BugTraq ID: 15531
http://www.securityfocus.com/bid/15531
Debian Security Information: DSA-921 (Google Search)
http://www.debian.org/security/2005/dsa-921
Debian Security Information: DSA-922 (Google Search)
http://www.debian.org/security/2005/dsa-922
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142
http://secunia.com/advisories/18056
http://secunia.com/advisories/18059
http://secunia.com/advisories/18977
http://secunia.com/advisories/19607
SGI Security Advisory: 20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
Common Vulnerability Exposure (CVE) ID: CVE-2005-3806
BugTraq ID: 15729
http://www.securityfocus.com/bid/15729
http://www.mandriva.com/security/advisories?name=MDKSA-2006:018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9903
http://secunia.com/advisories/18203
https://usn.ubuntu.com/231-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-3848
BugTraq ID: 16044
http://www.securityfocus.com/bid/16044
http://marc.info/?l=linux-kernel&m=112431016816937&w=2
http://marc.info/?l=linux-kernel&m=112439084918917&w=2
http://marc.info/?l=linux-kernel&m=112508479212728&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11346
http://secunia.com/advisories/19038
SuSE Security Announcement: SUSE-SA:2006:012 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-3857
BugTraq ID: 15627
http://www.securityfocus.com/bid/15627
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174337
http://marc.info/?l=linux-kernel&m=113175851920568&w=2
http://marc.info/?l=linux-kernel&m=113190437101622&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9727
http://secunia.com/advisories/17786
http://secunia.com/advisories/17787
http://www.trustix.org/errata/2005/0070
http://www.vupen.com/english/advisories/2005/2649
Common Vulnerability Exposure (CVE) ID: CVE-2005-3858
BugTraq ID: 16043
http://www.securityfocus.com/bid/16043
http://marc.info/?l=linux-kernel&m=112508479120081&w=2
http://marc.info/?l=linux-kernel&m=112533899509033&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9396
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.