Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.55524
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2005:514
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2005:514.

This is the second regular kernel update to Red Hat Enterprise Linux 4.

New features introduced in this update include:
- - Audit support
- - systemtap - kprobes, relayfs
- - Keyring support
- - ISCI - iscsi_sfnet 4:0.1.11-1
- - Device mapper mirroring and multipath support
- - Intel dual core support
- - esb2 chipset support
- - Increased exec-shield coverage
- - Dirty page tracking for HA systems
- - Diskdump -- allow partial diskdumps and directing to swap

For details on the bugs fixed, please visit the referenced security
advisories.

All Red Hat Enterprise Linux 4 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2005-514.html

Risk factor : High

CVSS Score:
7.2

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-0756
BugTraq ID: 13891
http://www.securityfocus.com/bid/13891
Debian Security Information: DSA-921 (Google Search)
http://www.debian.org/security/2005/dsa-921
Debian Security Information: DSA-922 (Google Search)
http://www.debian.org/security/2005/dsa-922
http://www.securityfocus.com/archive/1/428058/100/0/threaded
http://www.securityfocus.com/archive/1/427980/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11119
http://www.redhat.com/support/errata/RHSA-2005-514.html
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://secunia.com/advisories/17002
http://secunia.com/advisories/17073
http://secunia.com/advisories/18056
http://secunia.com/advisories/18059
https://usn.ubuntu.com/137-1/
http://www.vupen.com/english/advisories/2005/1878
Common Vulnerability Exposure (CVE) ID: CVE-2005-1265
BugTraq ID: 13893
http://www.securityfocus.com/bid/13893
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10466
http://securitytracker.com/id?1014152
Common Vulnerability Exposure (CVE) ID: CVE-2005-1761
BugTraq ID: 14051
http://www.securityfocus.com/bid/14051
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10487
http://www.redhat.com/support/errata/RHSA-2005-551.html
http://securitytracker.com/id?1014275
http://secunia.com/advisories/19369
SuSE Security Announcement: SUSE-SA:2005:044 (Google Search)
http://www.novell.com/linux/security/advisories/2005_44_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-1762
BugTraq ID: 13904
http://www.securityfocus.com/bid/13904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10630
http://secunia.com/advisories/15786
SuSE Security Announcement: SUSE-SA:2005:029 (Google Search)
http://www.novell.com/linux/security/advisories/2005_29_kernel.html
https://usn.ubuntu.com/143-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-1763
BugTraq ID: 13903
http://www.securityfocus.com/bid/13903
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10182
Common Vulnerability Exposure (CVE) ID: CVE-2005-2098
BugTraq ID: 14521
http://www.securityfocus.com/bid/14521
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9638
http://secunia.com/advisories/16355/
https://usn.ubuntu.com/169-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-2099
BugTraq ID: 14517
http://www.securityfocus.com/bid/14517
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9079
http://securitytracker.com/id?1014644
Common Vulnerability Exposure (CVE) ID: CVE-2005-2100
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11556
Common Vulnerability Exposure (CVE) ID: CVE-2005-2456
BugTraq ID: 14477
http://www.securityfocus.com/bid/14477
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.mail-archive.com/netdev@vger.kernel.org/msg00520.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10858
http://secunia.com/advisories/16298
http://secunia.com/advisories/16500
http://secunia.com/advisories/17826
SuSE Security Announcement: SUSE-SA:2005:050 (Google Search)
http://www.novell.com/linux/security/advisories/2005_50_kernel.html
XForce ISS Database: linux-kernel-xfrm-dos(21710)
https://exchange.xforce.ibmcloud.com/vulnerabilities/21710
Common Vulnerability Exposure (CVE) ID: CVE-2005-2490
BugTraq ID: 14785
http://www.securityfocus.com/bid/14785
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10481
http://secunia.com/advisories/16747/
http://secunia.com/advisories/17918
http://secunia.com/advisories/19374
SuSE Security Announcement: SUSE-SA:2005:068 (Google Search)
http://www.securityfocus.com/archive/1/419522/100/0/threaded
http://marc.info/?l=bugtraq&m=112690609622266&w=2
http://www.ubuntu.com/usn/usn-178-1
XForce ISS Database: kernel-sendmsg-bo(22217)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22217
Common Vulnerability Exposure (CVE) ID: CVE-2005-2492
BugTraq ID: 14787
http://www.securityfocus.com/bid/14787
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166830
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11031
XForce ISS Database: kernel-rawsendmsg-obtain-information(22218)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22218
Common Vulnerability Exposure (CVE) ID: CVE-2005-2555
BugTraq ID: 14609
http://www.securityfocus.com/bid/14609
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10444
Common Vulnerability Exposure (CVE) ID: CVE-2005-2801
BugTraq ID: 14793
http://www.securityfocus.com/bid/14793
http://acl.bestbits.at/pipermail/acl-devel/2005-February/001848.html
http://lists.debian.org/debian-kernel/2005/08/msg00238.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10495
http://www.redhat.com/support/errata/RHSA-2006-0144.html
http://secunia.com/advisories/19252
SuSE Security Announcement: SUSE-SA:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-2872
BugTraq ID: 14791
http://www.securityfocus.com/bid/14791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11394
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.