Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.874427
Kategorie:Fedora Local Security Checks
Titel:Fedora Update for kernel FEDORA-2018-884a105c04
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Affected Software/OS:
kernel on Fedora 26

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-1108
BugTraq ID: 104055
http://www.securityfocus.com/bid/104055
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://usn.ubuntu.com/3718-1/
https://usn.ubuntu.com/3718-2/
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7995
BugTraq ID: 103356
http://www.securityfocus.com/bid/103356
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
https://bugzilla.suse.com/show_bug.cgi?id=1084755
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=b3b7c4795ccab5be71f080774c45bbbcc75c2aaf
https://lkml.org/lkml/2018/3/2/970
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8043
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=297a6961ffb8ff4dc66c9fbf53b924bd1dda05d5
https://github.com/torvalds/linux/commit/297a6961ffb8ff4dc66c9fbf53b924bd1dda05d5
http://www.securitytracker.com/id/1040749
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3630-1/
https://usn.ubuntu.com/3630-2/
https://usn.ubuntu.com/3632-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7757
BugTraq ID: 103348
http://www.securityfocus.com/bid/103348
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4a491b1ab11ca0556d2fda1ff1301e862a2d44c4
https://github.com/torvalds/linux/commit/4a491b1ab11ca0556d2fda1ff1301e862a2d44c4
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3697-1/
https://usn.ubuntu.com/3697-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5803
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-2/
https://www.spinics.net/lists/linux-sctp/msg07036.html
https://www.spinics.net/lists/netdev/msg482523.html
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
RedHat Security Advisories: RHSA-2019:0641
https://access.redhat.com/errata/RHSA-2019:0641
https://secuniaresearch.flexerasoftware.com/advisories/81331/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1065
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=57ebd808a97d7c5b1e1afb937c2db22beba3c1f8
http://lists.openwall.net/netdev/2018/01/27/46
http://patchwork.ozlabs.org/patch/870355/
https://bugzilla.redhat.com/show_bug.cgi?id=1547824
https://github.com/torvalds/linux/commit/57ebd808a97d7c5b1e1afb937c2db22beba3c1f8
http://www.securitytracker.com/id/1040446
Common Vulnerability Exposure (CVE) ID: CVE-2018-5750
Debian Security Information: DSA-4120 (Google Search)
https://www.debian.org/security/2018/dsa-4120
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
http://www.securitytracker.com/id/1040319
https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5344
BugTraq ID: 102503
http://www.securityfocus.com/bid/102503
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5
https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
https://usn.ubuntu.com/3617-1/
https://usn.ubuntu.com/3617-2/
https://usn.ubuntu.com/3617-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5332
BugTraq ID: 102507
http://www.securityfocus.com/bid/102507
RedHat Security Advisories: RHSA-2018:0470
https://access.redhat.com/errata/RHSA-2018:0470
https://usn.ubuntu.com/3620-1/
https://usn.ubuntu.com/3620-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5333
BugTraq ID: 102510
http://www.securityfocus.com/bid/102510
http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-8824
BugTraq ID: 102056
http://www.securityfocus.com/bid/102056
Debian Security Information: DSA-4073 (Google Search)
https://www.debian.org/security/2017/dsa-4073
Debian Security Information: DSA-4082 (Google Search)
https://www.debian.org/security/2018/dsa-4082
https://www.exploit-db.com/exploits/43234/
http://lists.openwall.net/netdev/2017/12/04/224
http://www.openwall.com/lists/oss-security/2017/12/05/1
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
RedHat Security Advisories: RHSA-2018:0399
https://access.redhat.com/errata/RHSA-2018:0399
RedHat Security Advisories: RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1130
RedHat Security Advisories: RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:1170
RedHat Security Advisories: RHSA-2018:1216
https://access.redhat.com/errata/RHSA-2018:1216
RedHat Security Advisories: RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1319
RedHat Security Advisories: RHSA-2018:3822
https://access.redhat.com/errata/RHSA-2018:3822
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
https://usn.ubuntu.com/3581-1/
https://usn.ubuntu.com/3581-2/
https://usn.ubuntu.com/3581-3/
https://usn.ubuntu.com/3582-1/
https://usn.ubuntu.com/3582-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5123
Common Vulnerability Exposure (CVE) ID: CVE-2017-7558
BugTraq ID: 100466
http://www.securityfocus.com/bid/100466
Debian Security Information: DSA-3981 (Google Search)
https://www.debian.org/security/2017/dsa-3981
https://marc.info/?l=linux-netdev&m=150348777122761&w=2
http://seclists.org/oss-sec/2017/q3/338
RedHat Security Advisories: RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2918
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
http://www.securitytracker.com/id/1039221
Common Vulnerability Exposure (CVE) ID: CVE-2017-7533
BugTraq ID: 100123
http://www.securityfocus.com/bid/100123
Debian Security Information: DSA-3927 (Google Search)
http://www.debian.org/security/2017/dsa-3927
Debian Security Information: DSA-3945 (Google Search)
http://www.debian.org/security/2017/dsa-3945
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e
http://openwall.com/lists/oss-security/2017/08/03/2
https://bugzilla.redhat.com/show_bug.cgi?id=1468283
https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e
https://patchwork.kernel.org/patch/9755753/
https://patchwork.kernel.org/patch/9755757/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html
http://www.openwall.com/lists/oss-security/2019/06/27/7
http://www.openwall.com/lists/oss-security/2019/06/28/1
http://www.openwall.com/lists/oss-security/2019/06/28/2
RedHat Security Advisories: RHSA-2017:2473
https://access.redhat.com/errata/RHSA-2017:2473
RedHat Security Advisories: RHSA-2017:2585
https://access.redhat.com/errata/RHSA-2017:2585
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
RedHat Security Advisories: RHSA-2017:2770
https://access.redhat.com/errata/RHSA-2017:2770
RedHat Security Advisories: RHSA-2017:2869
https://access.redhat.com/errata/RHSA-2017:2869
http://www.securitytracker.com/id/1039075
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.