Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.60896
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2008:0211
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0211.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

For details on the security issues addressed, please visit the
referenced security advisories.

Red Hat Enterprise Linux 3 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0211.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-4814
BugTraq ID: 21663
http://www.securityfocus.com/bid/21663
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
http://www.securityfocus.com/archive/1/471457
Debian Security Information: DSA-1304 (Google Search)
http://www.debian.org/security/2007/dsa-1304
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
http://www.mandriva.com/security/advisories?name=MDKSA-2007:040
http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648
RedHat Security Advisories: RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/23436
http://secunia.com/advisories/23609
http://secunia.com/advisories/23997
http://secunia.com/advisories/24098
http://secunia.com/advisories/24100
http://secunia.com/advisories/24206
http://secunia.com/advisories/24482
http://secunia.com/advisories/25691
http://secunia.com/advisories/25714
http://secunia.com/advisories/29058
http://secunia.com/advisories/30110
http://secunia.com/advisories/31246
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
http://www.trustix.org/errata/2007/0002/
http://www.ubuntu.com/usn/usn-416-1
http://www.vupen.com/english/advisories/2006/5082
http://www.vupen.com/english/advisories/2008/2222/references
Common Vulnerability Exposure (CVE) ID: CVE-2007-5001
BugTraq ID: 29083
http://www.securityfocus.com/bid/29083
http://osvdb.org/44987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11329
XForce ISS Database: linux-kernel-fifo-dos(42273)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42273
Common Vulnerability Exposure (CVE) ID: CVE-2007-6151
BugTraq ID: 27497
http://www.securityfocus.com/bid/27497
Debian Security Information: DSA-1479 (Google Search)
http://www.debian.org/security/2008/dsa-1479
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971
RedHat Security Advisories: RHSA-2008:0055
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://secunia.com/advisories/28626
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28889
http://secunia.com/advisories/28971
http://secunia.com/advisories/29570
http://secunia.com/advisories/30962
SuSE Security Announcement: SUSE-SA:2008:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-6206
BugTraq ID: 26701
http://www.securityfocus.com/bid/26701
Bugtraq: 20080208 rPSA-2008-0048-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/487808/100/0/threaded
Debian Security Information: DSA-1436 (Google Search)
http://www.debian.org/security/2007/dsa-1436
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10719
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://secunia.com/advisories/27908
http://secunia.com/advisories/28141
http://secunia.com/advisories/28643
http://secunia.com/advisories/28826
http://secunia.com/advisories/30818
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://www.vupen.com/english/advisories/2007/4090
XForce ISS Database: kernel-core-dump-information-disclosure(38841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38841
Common Vulnerability Exposure (CVE) ID: CVE-2008-0007
BugTraq ID: 27686
http://www.securityfocus.com/bid/27686
BugTraq ID: 27705
http://www.securityfocus.com/bid/27705
Debian Security Information: DSA-1565 (Google Search)
http://www.debian.org/security/2008/dsa-1565
http://www.mandriva.com/security/advisories?name=MDVSA-2008:072
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://lkml.org/lkml/2008/2/6/457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9412
http://www.redhat.com/support/errata/RHSA-2008-0233.html
http://www.redhat.com/support/errata/RHSA-2008-0237.html
http://securitytracker.com/id?1019357
http://secunia.com/advisories/28806
http://secunia.com/advisories/30018
http://secunia.com/advisories/30112
http://secunia.com/advisories/30116
http://secunia.com/advisories/30769
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.ubuntu.com/usn/usn-618-1
http://www.vupen.com/english/advisories/2008/0445/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-1367
BugTraq ID: 29084
http://www.securityfocus.com/bid/29084
http://lwn.net/Articles/272048/#Comments
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00428.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00432.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00417.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00499.html
http://marc.info/?l=git-commits-head&m=120492000901739&w=2
http://lkml.org/lkml/2008/3/5/207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11108
RedHat Security Advisories: RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://secunia.com/advisories/30850
http://secunia.com/advisories/30890
SuSE Security Announcement: SUSE-SA:2008:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
XForce ISS Database: gcc-cld-dos(41340)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41340
Common Vulnerability Exposure (CVE) ID: CVE-2008-1375
BugTraq ID: 29003
http://www.securityfocus.com/bid/29003
Bugtraq: 20080507 rPSA-2008-0157-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/491566/100/0/threaded
http://www.securityfocus.com/archive/1/491732/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:104
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://marc.info/?l=linux-kernel&m=120967963803205&w=2
http://marc.info/?l=linux-kernel&m=120967964303224&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11843
http://www.securitytracker.com/id?1019959
http://secunia.com/advisories/30017
http://secunia.com/advisories/30044
http://secunia.com/advisories/30108
http://secunia.com/advisories/30260
http://secunia.com/advisories/30515
https://usn.ubuntu.com/614-1/
http://www.vupen.com/english/advisories/2008/1406/references
http://www.vupen.com/english/advisories/2008/1452/references
XForce ISS Database: linux-kernel-dnotify-privilege-escalation(42131)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42131
Common Vulnerability Exposure (CVE) ID: CVE-2008-1669
BugTraq ID: 29076
http://www.securityfocus.com/bid/29076
Bugtraq: 20080507 rPSA-2008-0162-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/491740/100/0/threaded
Debian Security Information: DSA-1575 (Google Search)
http://www.debian.org/security/2008/dsa-1575
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065
http://www.securitytracker.com/id?1019974
http://secunia.com/advisories/30077
http://secunia.com/advisories/30101
http://secunia.com/advisories/30164
http://secunia.com/advisories/30252
http://secunia.com/advisories/30276
http://secunia.com/advisories/30982
SuSE Security Announcement: SUSE-SA:2008:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://www.vupen.com/english/advisories/2008/1451/references
XForce ISS Database: linux-kernel-fcntlsetlk-dos(42242)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42242
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.