Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.53980
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2005:111 (kernel-2.4)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to kernel-2.4
announced via advisory MDKSA-2005:111.

Multiple vulnerabilities in the Linux kernel have been discovered and
fixed in this update. For a more detailed description of the items
covered by this finding, please visit the referenced security advisory.

Affected versions: 10.0, 10.1, Corporate 3.0,
Corporate Server 2.1,

Multi Network Firewall 8.2

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDKSA-2005:111

Risk factor : High

CVSS Score:
7.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-0109
BugTraq ID: 12724
http://www.securityfocus.com/bid/12724
CERT/CC vulnerability note: VU#911878
http://www.kb.cert.org/vuls/id/911878
FreeBSD Security Advisory: FreeBSD-SA-05:09
http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.daemonology.net/hyperthreading-considered-harmful/
http://www.daemonology.net/papers/htt.pdf
http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2
http://marc.info/?l=freebsd-security&m=110994370429609&w=2
http://marc.info/?l=openbsd-misc&m=110995101417256&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9747
http://www.redhat.com/support/errata/RHSA-2005-476.html
http://www.redhat.com/support/errata/RHSA-2005-800.html
SCO Security Bulletin: SCOSA-2005.24
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.24/SCOSA-2005.24.txt
http://securitytracker.com/id?1013967
http://secunia.com/advisories/15348
http://secunia.com/advisories/18165
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1
http://www.vupen.com/english/advisories/2005/0540
http://www.vupen.com/english/advisories/2005/3002
Common Vulnerability Exposure (CVE) ID: CVE-2005-0209
BugTraq ID: 12598
http://www.securityfocus.com/bid/12598
Bugtraq: 20050315 [USN-95-1] Linux kernel vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=111091402626556&w=2
Conectiva Linux advisory: CLA-2005:945
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11855
http://www.redhat.com/support/errata/RHSA-2005-366.html
http://www.redhat.com/support/errata/RHSA-2005-420.html
SuSE Security Announcement: SUSE-SA:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-0384
BugTraq ID: 12810
http://www.securityfocus.com/bid/12810
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562
http://www.redhat.com/support/errata/RHSA-2005-283.html
http://www.redhat.com/support/errata/RHSA-2005-284.html
http://www.redhat.com/support/errata/RHSA-2005-293.html
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
http://www.trustix.org/errata/2005/0009/
https://usn.ubuntu.com/95-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-0400
12932
http://www.securityfocus.com/bid/12932
14713
http://secunia.com/advisories/14713/
17002
http://secunia.com/advisories/17002
18684
http://secunia.com/advisories/18684
20050401 Information leak in the Linux kernel ext2 implementation
http://marc.info/?l=bugtraq&m=111238764720696&w=2
ADV-2005-1878
http://www.vupen.com/english/advisories/2005/1878
FLSA:152532
RHSA-2005:366
RHSA-2005:663
http://www.redhat.com/support/errata/RHSA-2005-663.html
RHSA-2006:0190
http://www.redhat.com/support/errata/RHSA-2006-0190.html
RHSA-2006:0191
http://www.redhat.com/support/errata/RHSA-2006-0191.html
USN-103-1
https://usn.ubuntu.com/103-1/
http://arkoon.net/advisories/ext2-make-empty-leak.txt
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6
kernel-ext2-information-disclosure(19866)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19866
oval:org.mitre.oval:def:10336
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10336
Common Vulnerability Exposure (CVE) ID: CVE-2005-0530
20050215 linux kernel 2.6 fun. windoze is a joke
http://marc.info/?l=full-disclosure&m=110846727602817&w=2
20050315 [USN-95-1] Linux kernel vulnerabilities
CLA-2005:930
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
SUSE-SA:2005:018
http://linux.bkbits.net:8080/linux-2.6/cset%40420181322LZmhPTewcCOLkubGwOL3w
http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html
oval:org.mitre.oval:def:10960
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10960
Common Vulnerability Exposure (CVE) ID: CVE-2005-0531
http://linux.bkbits.net:8080/linux-2.6/gnupatch%404208e1fcfccuD-eH2OGM5mBhihmQ3A
oval:org.mitre.oval:def:10095
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10095
Common Vulnerability Exposure (CVE) ID: CVE-2005-0749
12935
http://www.securityfocus.com/bid/12935
19607
http://secunia.com/advisories/19607
20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
RHSA-2005:293
RHSA-2005:529
http://www.redhat.com/support/errata/RHSA-2005-529.html
RHSA-2005:551
http://www.redhat.com/support/errata/RHSA-2005-551.html
kernel-loadelflibrary-dos(19867)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19867
oval:org.mitre.oval:def:10640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10640
Common Vulnerability Exposure (CVE) ID: CVE-2005-0750
12911
http://www.securityfocus.com/bid/12911
20050327 local root security bug in linux >= 2.4.6 <= 2.4.30-rc1 and 2.6.x.y <= 2.6.11.5
http://lists.grok.org.uk/pipermail/full-disclosure/2005-March/032913.html
http://marc.info/?l=bugtraq&m=111204562102633&w=2
RHSA-2005:283
RHSA-2005:284
kernel-bluezsockcreate-integer-underflow(19844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19844
oval:org.mitre.oval:def:11719
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11719
Common Vulnerability Exposure (CVE) ID: CVE-2005-0767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10431
Common Vulnerability Exposure (CVE) ID: CVE-2005-1263
13589
http://www.securityfocus.com/bid/13589
19185
http://secunia.com/advisories/19185
20050511 Linux kernel ELF core dump privilege elevation
http://www.securityfocus.com/archive/1/397966
ADV-2005-0524
http://www.vupen.com/english/advisories/2005/0524
FLSA:157459-1
http://www.securityfocus.com/archive/1/428028/100/0/threaded
FLSA:157459-2
http://www.securityfocus.com/archive/1/428058/100/0/threaded
FLSA:157459-3
http://www.securityfocus.com/archive/1/427980/100/0/threaded
RHSA-2005:472
http://www.redhat.com/support/errata/RHSA-2005-472.html
http://www.isec.pl/vulnerabilities/isec-0023-coredump.txt
oval:org.mitre.oval:def:10909
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10909
oval:org.mitre.oval:def:1122
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1122
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.