Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68835
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2011:0004 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates to kernel announced in
advisory CESA-2011:0004.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2011:0004
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2011:0004
https://rhn.redhat.com/errata/RHSA-2011-0004.html

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-3432
BugTraq ID: 43480
http://www.securityfocus.com/bid/43480
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2126 (Google Search)
http://www.debian.org/security/2010/dsa-2126
http://marc.info/?l=linux-netdev&m=128453869227715&w=3
http://marc.info/?l=oss-security&m=128534569803598&w=2
http://marc.info/?l=oss-security&m=128537701808336&w=2
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://www.redhat.com/support/errata/RHSA-2010-0936.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://www.redhat.com/support/errata/RHSA-2011-0004.html
http://secunia.com/advisories/42400
http://secunia.com/advisories/42778
http://secunia.com/advisories/42789
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://www.ubuntu.com/usn/USN-1000-1
http://www.vupen.com/english/advisories/2010/3113
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0024
http://www.vupen.com/english/advisories/2011/0298
Common Vulnerability Exposure (CVE) ID: CVE-2010-3442
BugTraq ID: 43787
http://www.securityfocus.com/bid/43787
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
http://www.openwall.com/lists/oss-security/2010/09/29/2
http://www.openwall.com/lists/oss-security/2010/09/29/3
http://www.openwall.com/lists/oss-security/2010/09/29/4
http://www.openwall.com/lists/oss-security/2010/09/29/9
http://secunia.com/advisories/42745
http://secunia.com/advisories/42801
http://secunia.com/advisories/43291
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0375
Common Vulnerability Exposure (CVE) ID: CVE-2010-3699
BugTraq ID: 45039
http://www.securityfocus.com/bid/45039
http://www.securitytracker.com/id?1024786
http://secunia.com/advisories/42372
http://secunia.com/advisories/43056
SuSE Security Announcement: SUSE-SA:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
http://www.vupen.com/english/advisories/2011/0213
Common Vulnerability Exposure (CVE) ID: CVE-2010-3858
BugTraq ID: 44301
http://www.securityfocus.com/bid/44301
http://www.exploit-db.com/exploits/15619
http://grsecurity.net/~spender/64bit_dos.c
http://www.openwall.com/lists/oss-security/2010/10/21/1
http://www.openwall.com/lists/oss-security/2010/10/22/4
http://secunia.com/advisories/42758
http://www.ubuntu.com/usn/USN-1041-1
http://www.vupen.com/english/advisories/2011/0070
Common Vulnerability Exposure (CVE) ID: CVE-2010-3859
BugTraq ID: 44354
http://www.securityfocus.com/bid/44354
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://marc.info/?l=linux-netdev&m=128770476511716&w=2
http://www.spinics.net/lists/netdev/msg145248.html
http://www.spinics.net/lists/netdev/msg145247.html
http://www.spinics.net/lists/netdev/msg145263.html
http://www.spinics.net/lists/netdev/msg145265.html
http://www.spinics.net/lists/netdev/msg145262.html
http://www.spinics.net/lists/netdev/msg145264.html
http://www.spinics.net/lists/netdev/msg145352.html
http://www.openwall.com/lists/oss-security/2010/10/22/2
http://www.openwall.com/lists/oss-security/2010/10/22/5
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42963
http://www.vupen.com/english/advisories/2011/0168
Common Vulnerability Exposure (CVE) ID: CVE-2010-3865
BugTraq ID: 44549
http://www.securityfocus.com/bid/44549
http://www.spinics.net/lists/netdev/msg145359.html
http://www.spinics.net/lists/netdev/msg145397.html
http://www.openwall.com/lists/oss-security/2010/10/29/1
http://www.openwall.com/lists/oss-security/2010/11/01/1
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://secunia.com/advisories/42890
SuSE Security Announcement: SUSE-SA:2010:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html
XForce ISS Database: kernel-rdsrdmapages-overflow(62881)
https://exchange.xforce.ibmcloud.com/vulnerabilities/62881
Common Vulnerability Exposure (CVE) ID: CVE-2010-3876
BugTraq ID: 44630
http://www.securityfocus.com/bid/44630
http://marc.info/?l=linux-netdev&m=128854507220908&w=2
http://openwall.com/lists/oss-security/2010/11/02/7
http://openwall.com/lists/oss-security/2010/11/02/10
http://openwall.com/lists/oss-security/2010/11/02/12
http://openwall.com/lists/oss-security/2010/11/02/9
http://openwall.com/lists/oss-security/2010/11/04/5
Common Vulnerability Exposure (CVE) ID: CVE-2010-3880
BugTraq ID: 44665
http://www.securityfocus.com/bid/44665
http://www.spinics.net/lists/netdev/msg145899.html
http://openwall.com/lists/oss-security/2010/11/04/9
http://openwall.com/lists/oss-security/2010/11/05/3
http://secunia.com/advisories/42126
Common Vulnerability Exposure (CVE) ID: CVE-2010-4083
BugTraq ID: 43809
http://www.securityfocus.com/bid/43809
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.spinics.net/lists/mm-commits/msg80234.html
http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
http://secunia.com/advisories/42932
SuSE Security Announcement: SUSE-SA:2011:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://www.vupen.com/english/advisories/2011/0124
Common Vulnerability Exposure (CVE) ID: CVE-2010-4157
BugTraq ID: 44648
http://www.securityfocus.com/bid/44648
http://ns3.spinics.net/lists/linux-scsi/msg47361.html
http://openwall.com/lists/oss-security/2010/11/09/1
http://openwall.com/lists/oss-security/2010/11/09/3
http://openwall.com/lists/oss-security/2010/11/09/4
http://openwall.com/lists/oss-security/2010/11/09/5
http://openwall.com/lists/oss-security/2010/11/10/12
Common Vulnerability Exposure (CVE) ID: CVE-2010-4161
Bugtraq: 20101118 Re: Kernel 0-day (Google Search)
http://www.securityfocus.com/archive/1/514845
http://www.spinics.net/lists/netdev/msg146404.html
XForce ISS Database: kernel-udpqueuercvskb-dos(64497)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64497
Common Vulnerability Exposure (CVE) ID: CVE-2010-4242
BugTraq ID: 45014
http://www.securityfocus.com/bid/45014
http://xorl.wordpress.com/2010/12/01/cve-2010-4242-linux-kernel-bluetooth-hci-uart-invalid-pointer-access/
https://lkml.org/lkml/2010/10/7/255
XForce ISS Database: kernel-hciuartttyopen-dos(64617)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64617
Common Vulnerability Exposure (CVE) ID: CVE-2010-4247
BugTraq ID: 45029
http://www.securityfocus.com/bid/45029
http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/7070d34f251c
http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/77f831cbb91d
http://www.openwall.com/lists/oss-security/2010/11/23/1
http://www.openwall.com/lists/oss-security/2010/11/24/8
http://secunia.com/advisories/35093
Common Vulnerability Exposure (CVE) ID: CVE-2010-4248
BugTraq ID: 45028
http://www.securityfocus.com/bid/45028
http://www.openwall.com/lists/oss-security/2010/11/23/2
http://www.openwall.com/lists/oss-security/2010/11/24/9
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.