Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.65175
Kategorie:SuSE Local Security Checks
Titel:SLES9: Security update for Linux kernel
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

kernel-bigsmp
kernel-debug
kernel-default
kernel-smp
kernel-source
kernel-syms
kernel-um
kernel-xen
kernel-xenpae
um-host-install-initrd
um-host-kernel

For more information, please visit the referenced security
advisories.

More details may also be found by searching for keyword
5036146 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-6716
BugTraq ID: 31515
http://www.securityfocus.com/bid/31515
Debian Security Information: DSA-1653 (Google Search)
http://www.debian.org/security/2008/dsa-1653
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
http://lkml.org/lkml/2007/7/30/448
http://www.openwall.com/lists/oss-security/2008/09/04/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10053
http://www.redhat.com/support/errata/RHSA-2008-0885.html
RedHat Security Advisories: RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://secunia.com/advisories/32023
http://secunia.com/advisories/32103
http://secunia.com/advisories/32237
http://secunia.com/advisories/32356
http://secunia.com/advisories/32370
http://secunia.com/advisories/32393
http://secunia.com/advisories/32759
http://secunia.com/advisories/32799
SuSE Security Announcement: SUSE-SA:2008:047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SuSE Security Announcement: SUSE-SA:2008:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://www.ubuntu.com/usn/usn-659-1
Common Vulnerability Exposure (CVE) ID: CVE-2008-3525
Debian Security Information: DSA-1655 (Google Search)
http://www.debian.org/security/2008/dsa-1655
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
http://www.openwall.com/lists/oss-security/2008/08/29/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.securitytracker.com/id?1020969
http://secunia.com/advisories/32315
http://secunia.com/advisories/32386
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2008:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
http://www.vupen.com/english/advisories/2008/2511
http://www.vupen.com/english/advisories/2008/2714
Common Vulnerability Exposure (CVE) ID: CVE-2008-0598
BugTraq ID: 29942
http://www.securityfocus.com/bid/29942
Debian Security Information: DSA-1630 (Google Search)
http://www.debian.org/security/2008/dsa-1630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201
RedHat Security Advisories: RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://www.redhat.com/support/errata/RHSA-2008-0519.html
http://www.redhat.com/support/errata/RHSA-2009-0009.html
http://www.securitytracker.com/id?1020367
http://secunia.com/advisories/30849
http://secunia.com/advisories/30850
http://secunia.com/advisories/31107
http://secunia.com/advisories/31551
http://secunia.com/advisories/32104
http://secunia.com/advisories/33586
SuSE Security Announcement: SUSE-SA:2008:048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
http://www.ubuntu.com/usn/usn-625-1
XForce ISS Database: linux-kernel-emulation-disclosure(43554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43554
Common Vulnerability Exposure (CVE) ID: CVE-2008-1673
BugTraq ID: 29589
http://www.securityfocus.com/bid/29589
Bugtraq: 20080611 rPSA-2008-0189-1 kernel xen (Google Search)
http://www.securityfocus.com/archive/1/493300/100/0/threaded
Debian Security Information: DSA-1592 (Google Search)
http://www.debian.org/security/2008/dsa-1592
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:113
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
http://www.securitytracker.com/id?1020210
http://secunia.com/advisories/30000
http://secunia.com/advisories/30580
http://secunia.com/advisories/30644
http://secunia.com/advisories/30658
http://secunia.com/advisories/30982
http://secunia.com/advisories/31836
SuSE Security Announcement: SUSE-SA:2008:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://www.vupen.com/english/advisories/2008/1770
XForce ISS Database: linux-kernel-ber-decoder-bo(42921)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42921
Common Vulnerability Exposure (CVE) ID: CVE-2008-3272
BugTraq ID: 30559
http://www.securityfocus.com/bid/30559
Debian Security Information: DSA-1636 (Google Search)
http://www.debian.org/security/2008/dsa-1636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182
http://www.redhat.com/support/errata/RHSA-2008-0857.html
http://www.securitytracker.com/id?1020636
http://secunia.com/advisories/31366
http://secunia.com/advisories/31614
http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
https://usn.ubuntu.com/637-1/
http://www.vupen.com/english/advisories/2008/2307
XForce ISS Database: linux-kernel-seqosssynth-info-disclosure(44225)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225
Common Vulnerability Exposure (CVE) ID: CVE-2008-2812
BugTraq ID: 30076
http://www.securityfocus.com/bid/30076
http://www.openwall.com/lists/oss-security/2008/07/03/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0665.html
http://secunia.com/advisories/31048
http://secunia.com/advisories/31202
http://secunia.com/advisories/31229
http://secunia.com/advisories/31341
http://secunia.com/advisories/31685
SuSE Security Announcement: SUSE-SA:2008:037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
http://www.vupen.com/english/advisories/2008/2063/references
XForce ISS Database: kernel-tty-dos(43687)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.