Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57288
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2006:150 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2006:150.

A number of vulnerabilities were discovered and corrected in the Linux
2.6 kernel. For details, please visit the referenced security advisories.

All users are encouraged to upgrade to these updated kernels
immediately and reboot to effect the fixes.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: Corporate 3.0, Multi Network Firewall 2.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDKSA-2006:150

Risk factor : Critical

CVSS Score:
9.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0554
BugTraq ID: 16921
http://www.securityfocus.com/bid/16921
Debian Security Information: DSA-1103 (Google Search)
http://www.debian.org/security/2006/dsa-1103
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://secunia.com/advisories/19083
http://secunia.com/advisories/19220
http://secunia.com/advisories/20398
http://secunia.com/advisories/20914
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006-05-31.html
https://usn.ubuntu.com/263-1/
http://www.vupen.com/english/advisories/2006/0804
http://www.vupen.com/english/advisories/2006/2554
XForce ISS Database: kernel-ftruncate-information-disclosure(24999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24999
Common Vulnerability Exposure (CVE) ID: CVE-2006-0744
BugTraq ID: 17541
http://www.securityfocus.com/bid/17541
http://lwn.net/Alerts/180820/
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
http://www.osvdb.org/24639
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732
http://www.redhat.com/support/errata/RHSA-2006-0437.html
http://www.redhat.com/support/errata/RHSA-2006-0493.html
http://secunia.com/advisories/19639
http://secunia.com/advisories/19735
http://secunia.com/advisories/20157
http://secunia.com/advisories/20237
http://secunia.com/advisories/20716
http://secunia.com/advisories/21136
http://secunia.com/advisories/21179
http://secunia.com/advisories/21498
http://secunia.com/advisories/21745
http://secunia.com/advisories/21983
SuSE Security Announcement: SUSE-SA:2006:042 (Google Search)
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SuSE Security Announcement: SUSE-SA:2006:047 (Google Search)
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
http://www.ubuntu.com/usn/usn-302-1
http://www.vupen.com/english/advisories/2006/1390
http://www.vupen.com/english/advisories/2006/1475
XForce ISS Database: linux-uncanonical-addr-dos(25869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25869
Common Vulnerability Exposure (CVE) ID: CVE-2006-1343
BugTraq ID: 17203
http://www.securityfocus.com/bid/17203
Bugtraq: 20060531 rPSA-2006-0087-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/435490/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
Debian Security Information: DSA-1097 (Google Search)
http://www.debian.org/security/2006/dsa-1097
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://marc.info/?l=linux-netdev&m=114148078223594&w=2
http://www.osvdb.org/29841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875
http://www.redhat.com/support/errata/RHSA-2006-0575.html
http://www.redhat.com/support/errata/RHSA-2006-0579.html
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://secunia.com/advisories/19357
http://secunia.com/advisories/19955
http://secunia.com/advisories/20671
http://secunia.com/advisories/21045
http://secunia.com/advisories/21465
http://secunia.com/advisories/22093
http://secunia.com/advisories/22417
http://secunia.com/advisories/22875
http://www.trustix.org/errata/2006/0032/
https://usn.ubuntu.com/281-1/
http://www.vupen.com/english/advisories/2006/2071
http://www.vupen.com/english/advisories/2006/4502
XForce ISS Database: linux-sockaddr-memory-leak(25425)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25425
Common Vulnerability Exposure (CVE) ID: CVE-2006-1857
BugTraq ID: 18085
http://www.securityfocus.com/bid/18085
http://www.osvdb.org/25695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622
http://secunia.com/advisories/20185
http://secunia.com/advisories/21476
http://www.vupen.com/english/advisories/2006/1893
XForce ISS Database: linux-sctp-hback-dos(26584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26584
Common Vulnerability Exposure (CVE) ID: CVE-2006-1858
http://www.osvdb.org/25696
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9510
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://secunia.com/advisories/21605
http://secunia.com/advisories/22174
XForce ISS Database: linux-sctp-parameter-dos(26585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26585
Common Vulnerability Exposure (CVE) ID: CVE-2006-1863
BugTraq ID: 17742
http://www.securityfocus.com/bid/17742
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://www.osvdb.org/25068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10383
RedHat Security Advisories: RHBA-2007-0304
http://rhn.redhat.com/errata/RHBA-2007-0304.html
http://secunia.com/advisories/19868
http://secunia.com/advisories/21614
http://www.trustix.org/errata/2006/0024
http://www.vupen.com/english/advisories/2006/1542
XForce ISS Database: kernel-cifs-directory-traversal(26141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26141
Common Vulnerability Exposure (CVE) ID: CVE-2006-1864
BugTraq ID: 17735
http://www.securityfocus.com/bid/17735
http://www.osvdb.org/25067
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://secunia.com/advisories/19869
http://secunia.com/advisories/21035
http://secunia.com/advisories/22497
http://secunia.com/advisories/23064
http://www.trustix.org/errata/2006/0026
XForce ISS Database: kernel-smbfs-directory-traversal(26137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26137
Common Vulnerability Exposure (CVE) ID: CVE-2006-2274
BugTraq ID: 17955
http://www.securityfocus.com/bid/17955
http://www.osvdb.org/25746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9531
XForce ISS Database: linux-sctp-skb-pull-dos(26432)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26432
Common Vulnerability Exposure (CVE) ID: CVE-2006-2935
BugTraq ID: 18847
http://www.securityfocus.com/bid/18847
Bugtraq: 20060831 rPSA-2006-0162-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/444887/100/0/threaded
Debian Security Information: DSA-1183 (Google Search)
http://www.debian.org/security/2006/dsa-1183
http://bugzilla.kernel.org/show_bug.cgi?id=2966
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10886
http://www.redhat.com/support/errata/RHSA-2007-0012.html
http://www.redhat.com/support/errata/RHSA-2007-0013.html
http://secunia.com/advisories/21298
http://secunia.com/advisories/21695
http://secunia.com/advisories/21934
http://secunia.com/advisories/22082
http://secunia.com/advisories/22822
http://secunia.com/advisories/23788
http://secunia.com/advisories/24288
SuSE Security Announcement: SUSE-SA:2006:049 (Google Search)
http://www.novell.com/linux/security/advisories/2006_49_kernel.html
SuSE Security Announcement: SUSE-SA:2006:064 (Google Search)
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
http://www.ubuntu.com/usn/usn-331-1
http://www.ubuntu.com/usn/usn-346-1
http://www.vupen.com/english/advisories/2006/2680
XForce ISS Database: linux-dvdreadbca-bo(27579)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27579
Common Vulnerability Exposure (CVE) ID: CVE-2006-2936
BugTraq ID: 19033
http://www.securityfocus.com/bid/19033
Bugtraq: 20060717 rPSA-2006-0130-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/440300/100/0/threaded
http://www.osvdb.org/27119
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265
http://secunia.com/advisories/20703
http://secunia.com/advisories/21057
http://secunia.com/advisories/24547
http://secunia.com/advisories/25226
http://secunia.com/advisories/25683
SuSE Security Announcement: SUSE-SA:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SuSE Security Announcement: SUSE-SA:2007:021 (Google Search)
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SuSE Security Announcement: SUSE-SA:2007:030 (Google Search)
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SuSE Security Announcement: SUSE-SA:2007:035 (Google Search)
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.vupen.com/english/advisories/2006/2841
XForce ISS Database: linux-ftdi-sio-dos(27807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27807
Common Vulnerability Exposure (CVE) ID: CVE-2006-3468
BugTraq ID: 19396
http://www.securityfocus.com/bid/19396
http://lkml.org/lkml/2006/7/17/41
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9809
http://secunia.com/advisories/21369
http://secunia.com/advisories/21847
http://secunia.com/advisories/22148
SuSE Security Announcement: SUSE-SA:2006:057 (Google Search)
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
SuSE Security Announcement: SUSE-SR:2006:021 (Google Search)
http://www.novell.com/linux/security/advisories/2006_21_sr.html
SuSE Security Announcement: SUSE-SR:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://www.trustix.org/errata/2006/0046/
Common Vulnerability Exposure (CVE) ID: CVE-2006-3745
BugTraq ID: 19666
http://www.securityfocus.com/bid/19666
Bugtraq: 20060822 Linux Kernel SCTP Privilege Elevation Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/444066/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706
http://secunia.com/advisories/21576
http://www.vupen.com/english/advisories/2006/3358
XForce ISS Database: kernel-sctp-privilege-escalation(28530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28530
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.