Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66352
Kategorie:SuSE Local Security Checks
Titel:SLES11: Security update for Linux kernel
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

ext4dev-kmp-default
ext4dev-kmp-pae
ext4dev-kmp-vmi
ext4dev-kmp-xen
kernel-default
kernel-default-base
kernel-pae
kernel-pae-base
kernel-source
kernel-syms
kernel-vmi
kernel-vmi-base
kernel-xen
kernel-xen-base

References:
https://bugzilla.novell.com/show_bug.cgi?id=551348
https://bugzilla.novell.com/show_bug.cgi?id=549567
https://bugzilla.novell.com/show_bug.cgi?id=441062
https://bugzilla.novell.com/show_bug.cgi?id=547357
https://bugzilla.novell.com/show_bug.cgi?id=549751
https://bugzilla.novell.com/show_bug.cgi?id=556532
https://bugzilla.novell.com/show_bug.cgi?id=551942
https://bugzilla.novell.com/show_bug.cgi?id=544760
https://bugzilla.novell.com/show_bug.cgi?id=554122
https://bugzilla.novell.com/show_bug.cgi?id=547137
https://bugzilla.novell.com/show_bug.cgi?id=549751
https://bugzilla.novell.com/show_bug.cgi?id=540349
https://bugzilla.novell.com/show_bug.cgi?id=539878
https://bugzilla.novell.com/show_bug.cgi?id=548070
https://bugzilla.novell.com/show_bug.cgi?id=536467
https://bugzilla.novell.com/show_bug.cgi?id=548071
https://bugzilla.novell.com/show_bug.cgi?id=551142
https://bugzilla.novell.com/show_bug.cgi?id=544779
https://bugzilla.novell.com/show_bug.cgi?id=522790
https://bugzilla.novell.com/show_bug.cgi?id=548807
https://bugzilla.novell.com/show_bug.cgi?id=550648
https://bugzilla.novell.com/show_bug.cgi?id=519820
https://bugzilla.novell.com/show_bug.cgi?id=552775
https://bugzilla.novell.com/show_bug.cgi?id=531716
https://bugzilla.novell.com/show_bug.cgi?id=524222
https://bugzilla.novell.com/show_bug.cgi?id=528427
https://bugzilla.novell.com/show_bug.cgi?id=524683
https://bugzilla.novell.com/show_bug.cgi?id=552602
https://bugzilla.novell.com/show_bug.cgi?id=523487
https://bugzilla.novell.com/show_bug.cgi?id=547357
https://bugzilla.novell.com/show_bug.cgi?id=539010
https://bugzilla.novell.com/show_bug.cgi?id=472410
https://bugzilla.novell.com/show_bug.cgi?id=549748
https://bugzilla.novell.com/show_bug.cgi?id=542505
https://bugzilla.novell.com/show_bug.cgi?id=548101
https://bugzilla.novell.com/show_bug.cgi?id=541648
https://bugzilla.novell.com/show_bug.cgi?id=540997
https://bugzilla.novell.com/show_bug.cgi?id=556864
https://bugzilla.novell.com/show_bug.cgi?id=548074

More details may also be found by searching for the SuSE
Enterprise Server 11 patch database located at
http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-3547
BugTraq ID: 36901
http://www.securityfocus.com/bid/36901
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
http://lkml.org/lkml/2009/10/14/184
http://lkml.org/lkml/2009/10/21/42
http://marc.info/?l=oss-security&m=125724568017045&w=2
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1541.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.redhat.com/support/errata/RHSA-2009-1672.html
http://secunia.com/advisories/37351
http://secunia.com/advisories/38017
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.ubuntu.com/usn/usn-864-1
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-2910
BugTraq ID: 36576
http://www.securityfocus.com/bid/36576
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html
http://lkml.org/lkml/2009/10/1/164
http://marc.info/?l=oss-security&m=125442304214452&w=2
http://www.openwall.com/lists/oss-security/2009/10/02/1
http://marc.info/?l=oss-security&m=125444390112831&w=2
http://marc.info/?l=oss-security&m=125511635004768&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RedHat Security Advisories: RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://secunia.com/advisories/36927
http://secunia.com/advisories/37075
Common Vulnerability Exposure (CVE) ID: CVE-2009-2903
BugTraq ID: 36379
http://www.securityfocus.com/bid/36379
http://www.openwall.com/lists/oss-security/2009/09/14/1
http://www.openwall.com/lists/oss-security/2009/09/14/2
http://www.openwall.com/lists/oss-security/2009/09/17/11
http://secunia.com/advisories/36707
http://secunia.com/advisories/37105
http://secunia.com/advisories/37909
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://www.ubuntu.com/usn/USN-852-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3621
http://lkml.org/lkml/2009/10/19/50
http://www.openwall.com/lists/oss-security/2009/10/19/2
http://www.openwall.com/lists/oss-security/2009/10/19/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
http://www.redhat.com/support/errata/RHSA-2009-1670.html
http://secunia.com/advisories/37086
Common Vulnerability Exposure (CVE) ID: CVE-2009-3612
http://www.openwall.com/lists/oss-security/2009/10/14/2
http://www.openwall.com/lists/oss-security/2009/10/15/1
http://www.openwall.com/lists/oss-security/2009/10/14/1
http://www.openwall.com/lists/oss-security/2009/10/15/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7557
Common Vulnerability Exposure (CVE) ID: CVE-2005-4881
http://marc.info/?l=git-commits-head&m=112002138324380
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11744
http://www.redhat.com/support/errata/RHSA-2009-1522.html
http://secunia.com/advisories/37084
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
BugTraq ID: 36824
http://www.securityfocus.com/bid/36824
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://article.gmane.org/gmane.linux.kernel/892259
http://www.openwall.com/lists/oss-security/2009/10/19/1
http://www.openwall.com/lists/oss-security/2009/10/19/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
http://www.redhat.com/support/errata/RHSA-2010-0882.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-3726
BugTraq ID: 36936
http://www.securityfocus.com/bid/36936
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
http://www.openwall.com/lists/oss-security/2009/11/05/1
http://www.openwall.com/lists/oss-security/2009/11/05/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9734
http://www.redhat.com/support/errata/RHSA-2010-0474.html
http://secunia.com/advisories/40218
Common Vulnerability Exposure (CVE) ID: CVE-2009-3286
http://www.openwall.com/lists/oss-security/2009/09/21/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9757
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.