Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66659
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2010:001 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SA:2010:001.

The Linux kernel for openSUSE 11.2 was updated to 2.6.31.8 fixing lots of
bugs and several security issues. For details, please visit the
referenced security advisories.

Also, the rt2870 and rt2860 drivers were refreshed to the level they
are in the Linux 2.6.32 kernel, bringing new device support and new
functionality.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2010:001

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-1298
Bugtraq: 20091216 rPSA-2009-0161-1 hwdata kernel (Google Search)
http://www.securityfocus.com/archive/1/508517/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00453.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00496.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
http://twitter.com/spendergrsec/statuses/6339560349
http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/
http://www.osvdb.org/60788
http://secunia.com/advisories/37624
http://secunia.com/advisories/38017
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
http://www.ubuntu.com/usn/USN-869-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
BugTraq ID: 37068
http://www.securityfocus.com/bid/37068
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RedHat Security Advisories: RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
http://secunia.com/advisories/37435
http://secunia.com/advisories/37720
http://secunia.com/advisories/37909
http://secunia.com/advisories/38276
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://www.ubuntu.com/usn/usn-864-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3547
BugTraq ID: 36901
http://www.securityfocus.com/bid/36901
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
http://lkml.org/lkml/2009/10/14/184
http://lkml.org/lkml/2009/10/21/42
http://marc.info/?l=oss-security&m=125724568017045&w=2
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1541.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.redhat.com/support/errata/RHSA-2009-1672.html
http://secunia.com/advisories/37351
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-3621
http://lkml.org/lkml/2009/10/19/50
http://www.openwall.com/lists/oss-security/2009/10/19/2
http://www.openwall.com/lists/oss-security/2009/10/19/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
http://www.redhat.com/support/errata/RHSA-2009-1670.html
http://www.redhat.com/support/errata/RHSA-2009-1671.html
http://secunia.com/advisories/37086
Common Vulnerability Exposure (CVE) ID: CVE-2009-3624
http://twitter.com/spendergrsec/statuses/4916661870
http://marc.info/?l=oss-security&m=125619420905341&w=2
http://marc.info/?l=oss-security&m=125624091417161&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2009-3939
BugTraq ID: 37019
http://www.securityfocus.com/bid/37019
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
https://bugzilla.redhat.com/show_bug.cgi?id=526068
http://www.openwall.com/lists/oss-security/2009/11/13/1
http://osvdb.org/60201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4005
BugTraq ID: 37036
http://www.securityfocus.com/bid/37036
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11155
http://www.vupen.com/english/advisories/2009/3267
XForce ISS Database: kernel-hfcusb-privilege-escalation(54310)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54310
Common Vulnerability Exposure (CVE) ID: CVE-2009-4021
BugTraq ID: 37069
http://www.securityfocus.com/bid/37069
http://www.openwall.com/lists/oss-security/2009/11/19/1
http://www.openwall.com/lists/oss-security/2009/11/24/5
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6955
XForce ISS Database: kernel-fusedirectio-dos(54358)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54358
Common Vulnerability Exposure (CVE) ID: CVE-2009-4026
BugTraq ID: 37170
http://www.securityfocus.com/bid/37170
http://www.openwall.com/lists/oss-security/2009/12/01/2
Common Vulnerability Exposure (CVE) ID: CVE-2009-4027
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11583
http://www.redhat.com/support/errata/RHSA-2010-0380.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4131
BugTraq ID: 37277
http://www.securityfocus.com/bid/37277
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00702.html
http://lkml.org/lkml/2009/12/9/255
http://secunia.com/advisories/37658
http://secunia.com/advisories/37686
http://www.vupen.com/english/advisories/2009/3468
Common Vulnerability Exposure (CVE) ID: CVE-2009-4138
BugTraq ID: 37339
http://www.securityfocus.com/bid/37339
http://www.openwall.com/lists/oss-security/2009/12/15/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9527
Common Vulnerability Exposure (CVE) ID: CVE-2009-4306
http://grsecurity.org/test/grsecurity-2.1.14-2.6.32-200912112157.patch
http://twitter.com/fotisl/statuses/6568947714
http://twitter.com/spendergrsec/statuses/6551797457
http://twitter.com/spendergrsec/statuses/6567167692
http://twitter.com/spendergrsec/statuses/6569596339
http://twitter.com/spendergrsec/statuses/6572069107
http://twitter.com/spendergrsec/statuses/6583954567
http://twitter.com/tytso/statuses/6571730411
https://bugzilla.redhat.com/show_bug.cgi?id=547263
Common Vulnerability Exposure (CVE) ID: CVE-2009-4307
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9874
Common Vulnerability Exposure (CVE) ID: CVE-2009-4308
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11103
http://www.redhat.com/support/errata/RHSA-2010-0147.html
http://secunia.com/advisories/43315
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.