Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.65035
Category:SuSE Local Security Checks
Title:SLES9: Security update for Linux kernel
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:

um-host-kernel
kernel-source
kernel-syms
um-host-install-initrd
kernel-um
kernel-default
kernel-debug
kernel-bigsmp
kernel-smp

For more information, please visit the referenced security
advisories.

More details may also be found by searching for keyword
5020521 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/

Solution:

Please install the updates provided by SuSE.

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-3626
BugTraq ID: 18992
http://www.securityfocus.com/bid/18992
Bugtraq: 20060717 rPSA-2006-0130-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/440300/100/0/threaded
Debian Security Information: DSA-1111 (Google Search)
http://www.debian.org/security/2006/dsa-1111
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047907.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:124
http://www.osvdb.org/27120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10060
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://secunia.com/advisories/21041
http://secunia.com/advisories/21057
http://secunia.com/advisories/21073
http://secunia.com/advisories/21119
http://secunia.com/advisories/21123
http://secunia.com/advisories/21179
http://secunia.com/advisories/21498
http://secunia.com/advisories/21605
http://secunia.com/advisories/22174
SuSE Security Announcement: SUSE-SA:2006:042 (Google Search)
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SuSE Security Announcement: SUSE-SA:2006:047 (Google Search)
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
SuSE Security Announcement: SUSE-SA:2006:049 (Google Search)
http://www.novell.com/linux/security/advisories/2006_49_kernel.html
SuSE Security Announcement: SUSE-SR:2006:017 (Google Search)
http://www.novell.com/linux/security/advisories/2006_17_sr.html
https://usn.ubuntu.com/319-1/
http://www.ubuntu.com/usn/usn-319-2
http://www.vupen.com/english/advisories/2006/2816
XForce ISS Database: linux-proc-race-condition(27790)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27790
Common Vulnerability Exposure (CVE) ID: CVE-2006-2935
BugTraq ID: 18847
http://www.securityfocus.com/bid/18847
Bugtraq: 20060831 rPSA-2006-0162-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/444887/100/0/threaded
Debian Security Information: DSA-1183 (Google Search)
http://www.debian.org/security/2006/dsa-1183
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://bugzilla.kernel.org/show_bug.cgi?id=2966
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10886
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://www.redhat.com/support/errata/RHSA-2007-0012.html
http://www.redhat.com/support/errata/RHSA-2007-0013.html
http://secunia.com/advisories/21298
http://secunia.com/advisories/21614
http://secunia.com/advisories/21695
http://secunia.com/advisories/21934
http://secunia.com/advisories/22082
http://secunia.com/advisories/22093
http://secunia.com/advisories/22497
http://secunia.com/advisories/22822
http://secunia.com/advisories/23064
http://secunia.com/advisories/23788
http://secunia.com/advisories/24288
SuSE Security Announcement: SUSE-SA:2006:064 (Google Search)
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
http://www.ubuntu.com/usn/usn-331-1
http://www.ubuntu.com/usn/usn-346-1
http://www.vupen.com/english/advisories/2006/2680
XForce ISS Database: linux-dvdreadbca-bo(27579)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27579
Common Vulnerability Exposure (CVE) ID: CVE-2006-2934
BugTraq ID: 18755
http://www.securityfocus.com/bid/18755
Bugtraq: 20060707 rPSA-2006-0122-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/439483/100/100/threaded
Bugtraq: 20060710 Re: rPSA-2006-0122-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/439610/100/100/threaded
CERT/CC vulnerability note: VU#717844
http://www.kb.cert.org/vuls/id/717844
http://www.osvdb.org/26963
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10932
http://www.redhat.com/support/errata/RHSA-2006-0575.html
http://secunia.com/advisories/20917
http://secunia.com/advisories/20986
http://secunia.com/advisories/21465
http://secunia.com/advisories/22417
http://www.vupen.com/english/advisories/2006/2623
Common Vulnerability Exposure (CVE) ID: CVE-2006-2451
BugTraq ID: 18874
http://www.securityfocus.com/bid/18874
Bugtraq: 20060712 Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 ) (Google Search)
http://www.securityfocus.com/archive/1/439869/100/0/threaded
Bugtraq: 20060713 Linux sys_prctl LKM based hotfix (Google Search)
http://www.securityfocus.com/archive/1/440118/100/0/threaded
Bugtraq: 20060713 Re: [Full-disclosure] Re: Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 ) (Google Search)
http://www.securityfocus.com/archive/1/440117/100/0/threaded
Bugtraq: 20060714 Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround (Google Search)
http://www.securityfocus.com/archive/1/440057/100/0/threaded
Bugtraq: 20060716 Re: Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround (Google Search)
http://www.securityfocus.com/archive/1/440379/100/0/threaded
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195902
http://www.osvdb.org/27030
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11336
http://www.redhat.com/support/errata/RHSA-2006-0574.html
http://securitytracker.com/id?1016451
http://secunia.com/advisories/20953
http://secunia.com/advisories/20960
http://secunia.com/advisories/20965
http://secunia.com/advisories/20991
http://secunia.com/advisories/21966
SuSE Security Announcement: SUSE-SR:2006:016 (Google Search)
http://www.novell.com/linux/security/advisories/2006_16_sr.html
http://www.ubuntu.com/usn/usn-311-1
http://www.vupen.com/english/advisories/2006/2699
Common Vulnerability Exposure (CVE) ID: CVE-2006-3085
BugTraq ID: 18550
http://www.securityfocus.com/bid/18550
Bugtraq: 20060623 rPSA-2006-0110-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/438168/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://www.osvdb.org/26680
http://securitytracker.com/id?1016347
http://secunia.com/advisories/20703
http://secunia.com/advisories/20831
http://secunia.com/advisories/21045
http://www.trustix.org/errata/2006/0037
http://www.vupen.com/english/advisories/2006/2451
XForce ISS Database: linux-xt-sctp-dos(27384)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27384
Common Vulnerability Exposure (CVE) ID: CVE-2006-2448
BugTraq ID: 18616
http://www.securityfocus.com/bid/18616
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10040
Common Vulnerability Exposure (CVE) ID: CVE-2006-2444
BugTraq ID: 18081
http://www.securityfocus.com/bid/18081
CERT/CC vulnerability note: VU#681569
http://www.kb.cert.org/vuls/id/681569
http://www.mandriva.com/security/advisories?name=MDKSA-2006:087
http://www.osvdb.org/25750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11318
http://www.redhat.com/support/errata/RHSA-2006-0437.html
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://securitytracker.com/id?1016153
http://secunia.com/advisories/20182
http://secunia.com/advisories/20225
http://secunia.com/advisories/20716
http://secunia.com/advisories/21035
http://secunia.com/advisories/21136
http://secunia.com/advisories/21983
http://www.ubuntu.com/usn/usn-302-1
http://www.vupen.com/english/advisories/2006/1916
XForce ISS Database: linux-snmp-nathelper-dos(26594)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26594
Common Vulnerability Exposure (CVE) ID: CVE-2006-1858
BugTraq ID: 18085
http://www.securityfocus.com/bid/18085
Debian Security Information: DSA-1097 (Google Search)
http://www.debian.org/security/2006/dsa-1097
Debian Security Information: DSA-1103 (Google Search)
http://www.debian.org/security/2006/dsa-1103
http://www.osvdb.org/25696
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9510
http://secunia.com/advisories/20185
http://secunia.com/advisories/20671
http://secunia.com/advisories/20914
http://secunia.com/advisories/21476
http://www.vupen.com/english/advisories/2006/1893
http://www.vupen.com/english/advisories/2006/2554
XForce ISS Database: linux-sctp-parameter-dos(26585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26585
Common Vulnerability Exposure (CVE) ID: CVE-2006-1857
http://www.osvdb.org/25695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622
XForce ISS Database: linux-sctp-hback-dos(26584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26584
Common Vulnerability Exposure (CVE) ID: CVE-2006-1528
BugTraq ID: 18101
http://www.securityfocus.com/bid/18101
http://marc.info/?l=linux-scsi&m=112540053711489&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11037
http://www.redhat.com/support/errata/RHSA-2006-0493.html
http://secunia.com/advisories/20237
http://secunia.com/advisories/21555
http://secunia.com/advisories/21745
http://www.vupen.com/english/advisories/2006/3330
XForce ISS Database: kernel-sg-dos(28510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28510
Common Vulnerability Exposure (CVE) ID: CVE-2006-0744
BugTraq ID: 17541
http://www.securityfocus.com/bid/17541
http://lwn.net/Alerts/180820/
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
http://www.osvdb.org/24639
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732
http://secunia.com/advisories/19639
http://secunia.com/advisories/19735
http://secunia.com/advisories/20157
http://secunia.com/advisories/20398
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
http://www.novell.com/linux/security/advisories/2006-05-31.html
http://www.vupen.com/english/advisories/2006/1390
http://www.vupen.com/english/advisories/2006/1475
XForce ISS Database: linux-uncanonical-addr-dos(25869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25869
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.