Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.65354
Kategorie:SuSE Local Security Checks
Titel:SLES9: Security update for Linux kernel
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

kernel-bigsmp
kernel-debug
kernel-default
kernel-smp
kernel-source
kernel-syms
kernel-um
kernel-xen
kernel-xenpae
um-host-install-initrd
um-host-kernel

For more information, please visit the referenced security
advisories.

More details may also be found by searching for keyword
5055991 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2692
BugTraq ID: 36038
http://www.securityfocus.com/bid/36038
Bugtraq: 20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations (Google Search)
http://www.securityfocus.com/archive/1/505751/100/0/threaded
Bugtraq: 20090818 rPSA-2009-0121-1 kernel open-vm-tools (Google Search)
http://www.securityfocus.com/archive/1/505912/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
Debian Security Information: DSA-1865 (Google Search)
http://www.debian.org/security/2009/dsa-1865
http://www.exploit-db.com/exploits/19933
http://www.exploit-db.com/exploits/9477
http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:233
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html
http://grsecurity.net/~spender/wunderbar_emporium.tgz
http://zenthought.org/content/file/android-root-2009-08-16-source
http://www.openwall.com/lists/oss-security/2009/08/14/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657
RedHat Security Advisories: RHSA-2009:1222
http://rhn.redhat.com/errata/RHSA-2009-1222.html
RedHat Security Advisories: RHSA-2009:1223
http://rhn.redhat.com/errata/RHSA-2009-1223.html
http://www.redhat.com/support/errata/RHSA-2009-1233.html
http://secunia.com/advisories/36278
http://secunia.com/advisories/36289
http://secunia.com/advisories/36327
http://secunia.com/advisories/36430
http://secunia.com/advisories/37298
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://www.vupen.com/english/advisories/2009/2272
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-1389
BugTraq ID: 35281
http://www.securityfocus.com/bid/35281
Bugtraq: 20090724 rPSA-2009-0111-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/505254/100/0/threaded
Debian Security Information: DSA-1844 (Google Search)
http://www.debian.org/security/2009/dsa-1844
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
http://lkml.org/lkml/2009/6/8/194
http://marc.info/?l=linux-netdev&m=123462461713724&w=2
http://www.openwall.com/lists/oss-security/2009/06/10/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108
http://www.redhat.com/support/errata/RHSA-2009-1157.html
http://www.redhat.com/support/errata/RHSA-2009-1193.html
http://www.securitytracker.com/id?1023507
http://secunia.com/advisories/35265
http://secunia.com/advisories/35566
http://secunia.com/advisories/35847
http://secunia.com/advisories/36045
http://secunia.com/advisories/36051
http://secunia.com/advisories/36131
http://secunia.com/advisories/40645
SuSE Security Announcement: SUSE-SA:2009:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
SuSE Security Announcement: SUSE-SA:2010:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
http://www.ubuntu.com/usn/usn-807-1
http://www.vupen.com/english/advisories/2010/0219
http://www.vupen.com/english/advisories/2010/1857
XForce ISS Database: linux-kernel-rtl8169nic-dos(51051)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51051
Common Vulnerability Exposure (CVE) ID: CVE-2009-1758
BugTraq ID: 34957
http://www.securityfocus.com/bid/34957
Debian Security Information: DSA-1809 (Google Search)
http://www.debian.org/security/2009/dsa-1809
http://lists.xensource.com/archives/html/xen-devel/2009-05/msg00561.html
http://www.openwall.com/lists/oss-security/2009/05/14/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10313
http://secunia.com/advisories/35093
http://secunia.com/advisories/35298
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.