Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.57062
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2006:116 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2006:116.

A number of vulnerabilities were discovered and corrected in the Linux
2.6 kernel. For details, please visit the referenced advisories.

Solution:
To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: Corporate 3.0, Multi Network Firewall 2.0

To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDKSA-2006:116

Risk factor : High

CVSS Score:
7.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-3359
17078
http://www.securityfocus.com/bid/17078
19220
http://secunia.com/advisories/19220
20237
http://secunia.com/advisories/20237
20914
http://secunia.com/advisories/20914
21745
http://secunia.com/advisories/21745
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1103
http://www.debian.org/security/2006/dsa-1103
MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
USN-263-1
https://usn.ubuntu.com/263-1/
http://linux.bkbits.net:8080/linux-2.6/cset%404339c66aLroC1_zunYKhEIbtIWrnwg
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175769
oval:org.mitre.oval:def:10214
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10214
Common Vulnerability Exposure (CVE) ID: CVE-2005-3784
BugTraq ID: 15625
http://www.securityfocus.com/bid/15625
Bugtraq: 20060706 Re: [ MDKSA-2006:116 ] - Updated kernel packages fixes multiple vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/439623/100/100/threaded
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:018
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9080
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://secunia.com/advisories/17786
http://secunia.com/advisories/17787
http://secunia.com/advisories/17917
http://secunia.com/advisories/17918
http://secunia.com/advisories/18203
http://secunia.com/advisories/18510
http://secunia.com/advisories/19374
SuSE Security Announcement: SUSE-SA:2005:067 (Google Search)
http://www.securityfocus.com/advisories/9806
SuSE Security Announcement: SUSE-SA:2005:068 (Google Search)
http://www.securityfocus.com/archive/1/419522/100/0/threaded
http://www.trustix.org/errata/2005/0070
https://usn.ubuntu.com/231-1/
http://www.vupen.com/english/advisories/2005/2649
Common Vulnerability Exposure (CVE) ID: CVE-2005-3858
BugTraq ID: 16043
http://www.securityfocus.com/bid/16043
Debian Security Information: DSA-1018 (Google Search)
http://www.debian.org/security/2006/dsa-1018
http://marc.info/?l=linux-kernel&m=112508479120081&w=2
http://marc.info/?l=linux-kernel&m=112533899509033&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9396
http://www.redhat.com/support/errata/RHSA-2006-0140.html
http://secunia.com/advisories/18562
http://secunia.com/advisories/19038
http://secunia.com/advisories/19369
SuSE Security Announcement: SUSE-SA:2006:012 (Google Search)
http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-4618
BugTraq ID: 16141
http://www.securityfocus.com/bid/16141
http://www.mandriva.com/security/advisories?name=MDKSA-2006:040
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8febdd85adaa41fa1fc1cb31286210fc2cd3ed0c
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15
http://secunia.com/advisories/18216
http://secunia.com/advisories/18527
https://usn.ubuntu.com/244-1/
http://www.vupen.com/english/advisories/2006/0035
Common Vulnerability Exposure (CVE) ID: CVE-2006-0096
BugTraq ID: 16304
http://www.securityfocus.com/bid/16304
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044
http://secunia.com/advisories/18977
Common Vulnerability Exposure (CVE) ID: CVE-2006-0555
BugTraq ID: 16922
http://www.securityfocus.com/bid/16922
Debian Security Information: DSA-1103 (Google Search)
http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9932
http://secunia.com/advisories/19083
http://secunia.com/advisories/19108
http://secunia.com/advisories/20398
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006-05-31.html
http://www.vupen.com/english/advisories/2006/0804
XForce ISS Database: kernel-odirect-dos(25000)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25000
Common Vulnerability Exposure (CVE) ID: CVE-2006-1242
BugTraq ID: 17109
http://www.securityfocus.com/bid/17109
Bugtraq: 20060314 Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427622/100/0/threaded
Bugtraq: 20060323 Re: Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427753/100/0/threaded
http://www.securityfocus.com/archive/1/427893/100/0/threaded
http://www.securityfocus.com/archive/1/428605/30/6210/threaded
Debian Security Information: DSA-1097 (Google Search)
http://www.debian.org/security/2006/dsa-1097
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10317
http://www.redhat.com/support/errata/RHSA-2006-0437.html
http://www.redhat.com/support/errata/RHSA-2006-0575.html
http://secunia.com/advisories/19402
http://secunia.com/advisories/19955
http://secunia.com/advisories/20157
http://secunia.com/advisories/20671
http://secunia.com/advisories/21136
http://secunia.com/advisories/21465
http://secunia.com/advisories/21983
http://secunia.com/advisories/22417
https://usn.ubuntu.com/281-1/
http://www.vupen.com/english/advisories/2006/1140
Common Vulnerability Exposure (CVE) ID: CVE-2006-1525
17593
http://www.securityfocus.com/bid/17593
19709
http://secunia.com/advisories/19709
19735
http://secunia.com/advisories/19735
19955
20157
20398
20671
21476
http://secunia.com/advisories/21476
24715
http://www.osvdb.org/24715
ADV-2006-1399
http://www.vupen.com/english/advisories/2006/1399
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
DSA-1097
FEDORA-2006-423
http://lwn.net/Alerts/180820/
MDKSA-2006:086
SUSE-SA:2006:028
USN-281-1
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.8
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189346
linux-ip-route-input-dos(25872)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25872
oval:org.mitre.oval:def:10146
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10146
Common Vulnerability Exposure (CVE) ID: CVE-2006-1528
18101
http://www.securityfocus.com/bid/18101
20716
http://secunia.com/advisories/20716
21045
http://secunia.com/advisories/21045
21179
http://secunia.com/advisories/21179
21498
http://secunia.com/advisories/21498
21555
http://secunia.com/advisories/21555
22082
http://secunia.com/advisories/22082
22093
http://secunia.com/advisories/22093
ADV-2006-3330
http://www.vupen.com/english/advisories/2006/3330
DSA-1183
http://www.debian.org/security/2006/dsa-1183
DSA-1184
http://www.debian.org/security/2006/dsa-1184
MDKSA-2006:123
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.1
http://linux.bkbits.net:8080/linux-2.6/cset%4043220081yu9ClBQNuqSSnW_9amW7iQ
http://marc.info/?l=linux-scsi&m=112540053711489&w=2
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168791
kernel-sg-dos(28510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28510
oval:org.mitre.oval:def:11037
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11037
Common Vulnerability Exposure (CVE) ID: CVE-2006-1855
18099
http://www.securityfocus.com/bid/18099
https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=127302
oval:org.mitre.oval:def:11235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11235
Common Vulnerability Exposure (CVE) ID: CVE-2006-1856
18105
http://www.securityfocus.com/bid/18105
25747
http://www.osvdb.org/25747
[linux-kernel] 20060426 [PATCH] LSM: add missing hook to do_compat_readv_writev()
http://www.ussg.iu.edu/hypermail/linux/kernel/0604.3/0777.html
[linux-security-module] 20050928 readv/writev syscalls are not checked by lsm
http://lists.jammed.com/linux-security-module/2005/09/0019.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191524
oval:org.mitre.oval:def:9927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9927
Common Vulnerability Exposure (CVE) ID: CVE-2006-2071
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://www.osvdb.org/25139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978
http://www.redhat.com/support/errata/RHSA-2006-0579.html
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://secunia.com/advisories/21035
http://secunia.com/advisories/22292
http://secunia.com/advisories/22497
http://secunia.com/advisories/22875
http://secunia.com/advisories/22945
http://secunia.com/advisories/23064
http://www.vupen.com/english/advisories/2006/1391
http://www.vupen.com/english/advisories/2006/4502
XForce ISS Database: linux-mprotect-security-bypass(26169)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26169
Common Vulnerability Exposure (CVE) ID: CVE-2006-2271
BugTraq ID: 17910
http://www.securityfocus.com/bid/17910
http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html
http://labs.musecurity.com/advisories/MU-200605-01.txt
http://www.osvdb.org/25632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10934
http://secunia.com/advisories/19990
http://www.trustix.org/errata/2006/0026
http://www.vupen.com/english/advisories/2006/1734
XForce ISS Database: linux-sctp-ecne-chunk-dos(26430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26430
Common Vulnerability Exposure (CVE) ID: CVE-2006-2272
http://www.osvdb.org/25633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11243
XForce ISS Database: linux-sctp-control-chunk-dos(26431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26431
Common Vulnerability Exposure (CVE) ID: CVE-2006-2444
1016153
http://securitytracker.com/id?1016153
18081
http://www.securityfocus.com/bid/18081
20182
http://secunia.com/advisories/20182
20225
http://secunia.com/advisories/20225
21035
21136
21605
http://secunia.com/advisories/21605
21983
22174
http://secunia.com/advisories/22174
22822
http://secunia.com/advisories/22822
25750
http://www.osvdb.org/25750
ADV-2006-1916
http://www.vupen.com/english/advisories/2006/1916
MDKSA-2006:087
http://www.mandriva.com/security/advisories?name=MDKSA-2006:087
RHSA-2006:0437
RHSA-2006:0580
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
SUSE-SA:2006:064
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
VU#681569
http://www.kb.cert.org/vuls/id/681569
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.18
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git%3Ba=commit%3Bh=1db6b5a66e93ff125ab871d6b3f7363412cc87e8
linux-snmp-nathelper-dos(26594)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26594
oval:org.mitre.oval:def:11318
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11318
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.