Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63467
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2009:010 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SA:2009:010.

This update fixes several security issues and lots of bugs in the
openSUSE 11.1 kernel. For details, please visit the referenced
security advisories.

The Linux kernel on openSUSE 11.1 was updated to the stable version
2.6.27.19 and is also now at the same kernel as we are planning to
ship with SUSE Linux Enterprise (Server/Desktop) 11.

This update introduces kABI changes, so all kernel module packages
also need to be rebuilt and reapplied. Rebuilt NVIDIA KMPs already
are provided by NVIDIA, ATI and Madwifi KMPs will follow soon.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:010

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5079
BugTraq ID: 32676
http://www.securityfocus.com/bid/32676
Bugtraq: 20081205 CVE-2008-5079: multiple listen()s on same socket corrupts the vcc table (Google Search)
http://www.securityfocus.com/archive/1/498943/100/0/threaded
Bugtraq: 20081209 rPSA-2008-0332-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/499044/100/0/threaded
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01358.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:032
http://marc.info/?l=linux-netdev&m=122841256115780&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11288
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-0225.html
http://www.securitytracker.com/id?1021360
http://secunia.com/advisories/32913
http://secunia.com/advisories/33083
http://secunia.com/advisories/33348
http://secunia.com/advisories/33623
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/33854
http://secunia.com/advisories/34981
http://securityreason.com/securityalert/4694
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
https://usn.ubuntu.com/714-1/
http://www.ubuntu.com/usn/usn-715-1
Common Vulnerability Exposure (CVE) ID: CVE-2008-5700
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://openwall.com/lists/oss-security/2008/12/09/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10948
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8606
http://www.redhat.com/support/errata/RHSA-2009-0326.html
http://www.redhat.com/support/errata/RHSA-2009-0331.html
http://secunia.com/advisories/33758
http://secunia.com/advisories/34252
http://secunia.com/advisories/34762
http://secunia.com/advisories/37471
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: linux-kernel-libata-dos(47669)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47669
Common Vulnerability Exposure (CVE) ID: CVE-2008-5702
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
http://lkml.org/lkml/2008/10/5/173
http://openwall.com/lists/oss-security/2008/12/10/2
http://openwall.com/lists/oss-security/2008/12/17/6
http://openwall.com/lists/oss-security/2008/12/17/20
http://openwall.com/lists/oss-security/2008/12/17/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11344
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://secunia.com/advisories/33556
http://secunia.com/advisories/35011
http://secunia.com/advisories/35390
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
XForce ISS Database: linux-kernel-ibwdtioctl-unknown(47667)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47667
Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
BugTraq ID: 33906
http://www.securityfocus.com/bid/33906
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://osvdb.org/52204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RedHat Security Advisories: RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
http://secunia.com/advisories/34033
http://secunia.com/advisories/34680
http://secunia.com/advisories/34917
http://secunia.com/advisories/34962
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35394
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.ubuntu.com/usn/usn-751-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-0029
BugTraq ID: 33275
http://www.securityfocus.com/bid/33275
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://marc.info/?l=linux-kernel&m=123155111608910&w=2
http://secunia.com/advisories/33477
http://secunia.com/advisories/33674
http://secunia.com/advisories/34394
Common Vulnerability Exposure (CVE) ID: CVE-2009-0031
http://www.openwall.com/lists/oss-security/2009/01/19/4
http://osvdb.org/51501
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11386
RedHat Security Advisories: RHSA-2009:0264
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://www.redhat.com/support/errata/RHSA-2009-0360.html
http://secunia.com/advisories/33858
http://secunia.com/advisories/34502
Common Vulnerability Exposure (CVE) ID: CVE-2009-0065
BugTraq ID: 33113
http://www.securityfocus.com/bid/33113
HPdes Security Advisory: HPSBNS02449
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118
HPdes Security Advisory: SSSRT090149
http://www.openwall.com/lists/oss-security/2009/01/05/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872
http://www.redhat.com/support/errata/RHSA-2009-1055.html
http://www.securitytracker.com/id?1022698
http://secunia.com/advisories/35174
http://secunia.com/advisories/36191
http://www.vupen.com/english/advisories/2009/0029
http://www.vupen.com/english/advisories/2009/2193
Common Vulnerability Exposure (CVE) ID: CVE-2009-0269
BugTraq ID: 33412
http://www.securityfocus.com/bid/33412
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944
XForce ISS Database: linux-kernel-readlink-bo(48188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188
Common Vulnerability Exposure (CVE) ID: CVE-2009-0322
BugTraq ID: 33428
http://www.securityfocus.com/bid/33428
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7734
http://secunia.com/advisories/33656
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.