Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64034
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 1800-1 (linux-2.6)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to linux-2.6
announced via advisory DSA 1800-1.

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service, privilege escalation or a sensitive
memory leak. For details, please visit the referenced security
advisories.

For the stable distribution (lenny), these problems have been fixed in
version 2.6.26-15lenny2.

For the oldstable distribution (etch), these problems, where applicable,
will be fixed in future updates to linux-2.6 and linux-2.6.24.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%201800-1

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
BugTraq ID: 33906
http://www.securityfocus.com/bid/33906
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://osvdb.org/52204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
http://www.redhat.com/support/errata/RHSA-2009-0326.html
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RedHat Security Advisories: RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
http://secunia.com/advisories/33758
http://secunia.com/advisories/34033
http://secunia.com/advisories/34680
http://secunia.com/advisories/34917
http://secunia.com/advisories/34962
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.ubuntu.com/usn/usn-751-1
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
http://scary.beasts.org/security/CESA-2009-001.html
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35015
http://secunia.com/advisories/35185
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
Common Vulnerability Exposure (CVE) ID: CVE-2009-0835
BugTraq ID: 33948
http://www.securityfocus.com/bid/33948
http://scary.beasts.org/security/CESA-2009-004.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html
https://bugzilla.redhat.com/show_bug.cgi?id=487255
http://lkml.org/lkml/2009/2/28/23
http://marc.info/?l=linux-kernel&m=123579069630311&w=2
http://marc.info/?l=oss-security&m=123597627132485&w=2
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0859
BugTraq ID: 34020
http://www.securityfocus.com/bid/34020
http://marc.info/?l=git-commits-head&m=123387479500599&w=2
http://marc.info/?l=linux-kernel&m=120428209704324&w=2
http://marc.info/?l=linux-kernel&m=123309645625549&w=2
http://openwall.com/lists/oss-security/2009/03/06/1
XForce ISS Database: linux-kernel-shmgetstat-dos(49229)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49229
Common Vulnerability Exposure (CVE) ID: CVE-2009-1046
BugTraq ID: 33672
http://www.securityfocus.com/bid/33672
http://lists.openwall.net/linux-kernel/2009/01/30/333
http://lists.openwall.net/linux-kernel/2009/02/02/364
http://www.openwall.com/lists/oss-security/2009/02/12/10
http://www.openwall.com/lists/oss-security/2009/02/12/11
http://www.openwall.com/lists/oss-security/2009/02/12/9
Common Vulnerability Exposure (CVE) ID: CVE-2009-1072
BugTraq ID: 34205
http://www.securityfocus.com/bid/34205
http://thread.gmane.org/gmane.linux.kernel/805280
http://www.openwall.com/lists/oss-security/2009/03/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382
http://www.redhat.com/support/errata/RHSA-2009-1081.html
http://secunia.com/advisories/34422
http://secunia.com/advisories/34432
http://secunia.com/advisories/35343
http://secunia.com/advisories/35656
http://www.ubuntu.com/usn/usn-793-1
http://www.vupen.com/english/advisories/2009/0802
XForce ISS Database: linux-kernel-capmknod-security-bypass(49356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49356
Common Vulnerability Exposure (CVE) ID: CVE-2009-1184
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
https://launchpad.net/bugs/cve/2009-1184
http://lwn.net/Articles/331434/
http://lwn.net/Articles/331435/
http://www.openwall.com/lists/oss-security/2009/05/04/1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1192
BugTraq ID: 34673
http://www.securityfocus.com/bid/34673
http://openwall.com/lists/oss-security/2009/04/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003
http://secunia.com/advisories/35387
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-1242
BugTraq ID: 34331
http://www.securityfocus.com/bid/34331
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-EFER-8585
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20090402,8311
http://openwall.com/lists/oss-security/2009/04/01/3
http://secunia.com/advisories/34478
http://secunia.com/advisories/35226
http://www.vupen.com/english/advisories/2009/0924
XForce ISS Database: linux-kernel-eferlme-dos(49594)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49594
Common Vulnerability Exposure (CVE) ID: CVE-2009-1265
BugTraq ID: 34654
http://www.securityfocus.com/bid/34654
http://bugzilla.kernel.org/show_bug.cgi?id=10423
http://www.openwall.com/lists/oss-security/2009/04/08/2
http://osvdb.org/53571
http://osvdb.org/53630
http://osvdb.org/53631
Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/35160
http://secunia.com/advisories/35324
Common Vulnerability Exposure (CVE) ID: CVE-2009-1338
http://lkml.org/lkml/2008/7/23/148
http://www.openwall.com/lists/oss-security/2009/04/16/2
http://www.openwall.com/lists/oss-security/2009/04/17/4
http://www.openwall.com/lists/oss-security/2009/04/21/1
XForce ISS Database: kernel-killsomethinginfo-security-bypass(50386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50386
Common Vulnerability Exposure (CVE) ID: CVE-2009-1439
BugTraq ID: 34453
http://www.securityfocus.com/bid/34453
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html
http://blog.fefe.de/?ts=b72905a8
http://xorl.wordpress.com/2009/04/07/linux-kernel-tree-connect-cifs-remote-buffer-overflow/
http://lists.samba.org/archive/linux-cifs-client/2009-April/004322.html
http://www.openwall.com/lists/oss-security/2009/04/04/1
http://www.openwall.com/lists/oss-security/2009/04/07/3
http://www.openwall.com/lists/oss-security/2009/04/07/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10321
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8265
http://secunia.com/advisories/35217
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.