Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57289
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2006:151 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2006:151.

A number of vulnerabilities were discovered and corrected in the Linux
2.6 kernel:

Prior to and including 2.6.16-rc2, when running on x86_64 systems with
preemption enabled, local users can cause a DoS (oops) via multiple
ptrace tasks that perform single steps (CVE-2006-1066).

Prior to 2.6.16, a directory traversal vulnerability in CIFS could
allow a local user to escape chroot restrictions for an SMB-mounted
filesystem via ..\\ sequences (CVE-2006-1863).

Prior to 2.6.16, a directory traversal vulnerability in smbfs could
allow a local user to escape chroot restrictions for an SMB-mounted
filesystem via ..\\ sequences (CVE-2006-1864).

Prior to to 2.6.16.23, SCTP conntrack in netfilter allows remote
attackers to cause a DoS (crash) via a packet without any chunks,
causing a variable to contain an invalid value that is later used to
dereference a pointer (CVE-2006-2934).

The dvd_read_bca function in the DVD handling code assigns the wrong
value to a length variable, which could allow local users to execute
arbitrary code via a crafted USB storage device that triggers a buffer
overflow (CVE-2006-2935).

Prior to 2.6.17, the ftdi_sio driver could allow local users to cause
a DoS (memory consumption) by writing more data to the serial port than
the hardware can handle, causing the data to be queued (CVE-2006-2936).

The 2.6 kernel, when using both NFS and EXT3, allowed remote attackers
to cause a DoS (file system panic) via a crafted UDP packet with a V2
lookup procedure that specifies a bad file handle (inode number),
triggering an error and causing an exported directory to be remounted
read-only (CVE-2006-3468).

The 2.6 kernel's SCTP was found to cause system crashes and allow for
the possibility of local privilege escalation due to a bug in the
get_user_iov_size() function that doesn't properly handle overflow when
calculating the length of iovec (CVE-2006-3745).

The provided packages are patched to fix these vulnerabilities. All
users are encouraged to upgrade to these updated kernels immediately
and reboot to effect the fixes.

In addition to these security fixes, other fixes have been included
such as:

- added support for new devices:
o Testo products in usb-serial
o ATI SB600 IDE
o ULI M-1573 south Bridge
o PATA and SATA support for nVidia MCP55, MCP61, MCP65, and AMD CS5536
o Asus W6A motherboard in snd-hda-intel
o bcm 5780
- fixed ip_gre module unload OOPS
- enabled opti621 driver for x86 and x86_64
- fixed a local DoS introduced by an imcomplete fix for CVE-2006-2445
- updated to Xen 3.0.1 with selected fixes
- enable hugetlbfs

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: 2006.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2006:151

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-1066
BugTraq ID: 17216
http://www.securityfocus.com/bid/17216
Debian Security Information: DSA-1017 (Google Search)
http://www.debian.org/security/2006/dsa-1017
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://marc.info/?l=linux-kernel&m=113932292516359&w=2
http://www.osvdb.org/24098
http://secunia.com/advisories/19374
http://secunia.com/advisories/19955
http://secunia.com/advisories/21614
https://usn.ubuntu.com/281-1/
Common Vulnerability Exposure (CVE) ID: CVE-2006-1863
17742
http://www.securityfocus.com/bid/17742
19868
http://secunia.com/advisories/19868
2006-0024
http://www.trustix.org/errata/2006/0024
20398
http://secunia.com/advisories/20398
20914
http://secunia.com/advisories/20914
21614
25068
http://www.osvdb.org/25068
ADV-2006-1542
http://www.vupen.com/english/advisories/2006/1542
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1103
http://www.debian.org/security/2006/dsa-1103
MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
MDKSA-2006:151
RHBA-2007-0304
http://rhn.redhat.com/errata/RHBA-2007-0304.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=296034f7de8bdf111984ce1630ac598a9c94a253
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.11
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189434
kernel-cifs-directory-traversal(26141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26141
oval:org.mitre.oval:def:10383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10383
Common Vulnerability Exposure (CVE) ID: CVE-2006-1864
17735
http://www.securityfocus.com/bid/17735
19869
http://secunia.com/advisories/19869
2006-0026
http://www.trustix.org/errata/2006/0026
20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1
http://www.securityfocus.com/archive/1/451419/100/200/threaded
20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
http://www.securityfocus.com/archive/1/451404/100/0/threaded
20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
http://www.securityfocus.com/archive/1/451417/100/200/threaded
20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2
http://www.securityfocus.com/archive/1/451426/100/200/threaded
20237
http://secunia.com/advisories/20237
20671
http://secunia.com/advisories/20671
20716
http://secunia.com/advisories/20716
21035
http://secunia.com/advisories/21035
21476
http://secunia.com/advisories/21476
21745
http://secunia.com/advisories/21745
22497
http://secunia.com/advisories/22497
22875
http://secunia.com/advisories/22875
23064
http://secunia.com/advisories/23064
25067
http://www.osvdb.org/25067
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
DSA-1097
http://www.debian.org/security/2006/dsa-1097
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
RHSA-2006:0579
http://www.redhat.com/support/errata/RHSA-2006-0579.html
RHSA-2006:0580
http://www.redhat.com/support/errata/RHSA-2006-0580.html
RHSA-2006:0710
http://www.redhat.com/support/errata/RHSA-2006-0710.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435
kernel-smbfs-directory-traversal(26137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26137
oval:org.mitre.oval:def:11327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327
Common Vulnerability Exposure (CVE) ID: CVE-2006-2934
18755
http://www.securityfocus.com/bid/18755
20060707 rPSA-2006-0122-1 kernel
http://www.securityfocus.com/archive/1/439483/100/100/threaded
20060710 Re: rPSA-2006-0122-1 kernel
http://www.securityfocus.com/archive/1/439610/100/100/threaded
20917
http://secunia.com/advisories/20917
20986
http://secunia.com/advisories/20986
21179
http://secunia.com/advisories/21179
21298
http://secunia.com/advisories/21298
21465
http://secunia.com/advisories/21465
21498
http://secunia.com/advisories/21498
21934
http://secunia.com/advisories/21934
22417
http://secunia.com/advisories/22417
26963
http://www.osvdb.org/26963
ADV-2006-2623
http://www.vupen.com/english/advisories/2006/2623
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-331-1
http://www.ubuntu.com/usn/usn-331-1
USN-346-1
http://www.ubuntu.com/usn/usn-346-1
VU#717844
http://www.kb.cert.org/vuls/id/717844
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git%3Ba=commit%3Bh=9c48e1ea8cf8800cc5e2d39ccbb8b5ff9704f8e9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.23
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.3
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197387
https://issues.rpath.com/browse/RPL-488
oval:org.mitre.oval:def:10932
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10932
Common Vulnerability Exposure (CVE) ID: CVE-2006-2935
18847
http://www.securityfocus.com/bid/18847
20060831 rPSA-2006-0162-1 kernel
http://www.securityfocus.com/archive/1/444887/100/0/threaded
21605
http://secunia.com/advisories/21605
21695
http://secunia.com/advisories/21695
22082
http://secunia.com/advisories/22082
22093
http://secunia.com/advisories/22093
22174
http://secunia.com/advisories/22174
22822
http://secunia.com/advisories/22822
23788
http://secunia.com/advisories/23788
24288
http://secunia.com/advisories/24288
ADV-2006-2680
http://www.vupen.com/english/advisories/2006/2680
DSA-1183
http://www.debian.org/security/2006/dsa-1183
DSA-1184
http://www.debian.org/security/2006/dsa-1184
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
RHSA-2007:0012
http://www.redhat.com/support/errata/RHSA-2007-0012.html
RHSA-2007:0013
http://www.redhat.com/support/errata/RHSA-2007-0013.html
SUSE-SA:2006:049
http://www.novell.com/linux/security/advisories/2006_49_kernel.html
SUSE-SA:2006:064
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
http://bugzilla.kernel.org/show_bug.cgi?id=2966
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-078.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197670
https://issues.rpath.com/browse/RPL-611
linux-dvdreadbca-bo(27579)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27579
oval:org.mitre.oval:def:10886
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10886
Common Vulnerability Exposure (CVE) ID: CVE-2006-2936
19033
http://www.securityfocus.com/bid/19033
20060717 rPSA-2006-0130-1 kernel
http://www.securityfocus.com/archive/1/440300/100/0/threaded
20703
http://secunia.com/advisories/20703
21057
http://secunia.com/advisories/21057
24547
http://secunia.com/advisories/24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
27119
http://www.osvdb.org/27119
ADV-2006-2841
http://www.vupen.com/english/advisories/2006/2841
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SUSE-SA:2007:021
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.kernel.org/git/?p=linux/kernel/git/gregkh/patches.git%3Ba=blob%3Bh=4b4d9cfea17618b80d3ac785b701faeaf60141f1%3Bhb=396eb2aac550ec55856c6843ef9017e800c3d656
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197610
linux-ftdi-sio-dos(27807)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27807
oval:org.mitre.oval:def:10265
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10265
Common Vulnerability Exposure (CVE) ID: CVE-2006-3468
19396
http://www.securityfocus.com/bid/19396
2006-0046
http://www.trustix.org/errata/2006/0046/
21369
http://secunia.com/advisories/21369
21847
http://secunia.com/advisories/21847
22148
http://secunia.com/advisories/22148
SUSE-SA:2006:057
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
SUSE-SR:2006:021
http://www.novell.com/linux/security/advisories/2006_21_sr.html
SUSE-SR:2006:022
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://lkml.org/lkml/2006/7/17/41
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199172
oval:org.mitre.oval:def:9809
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9809
Common Vulnerability Exposure (CVE) ID: CVE-2006-3745
19666
http://www.securityfocus.com/bid/19666
20060822 Linux Kernel SCTP Privilege Elevation Vulnerability
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
http://www.securityfocus.com/archive/1/444066/100/0/threaded
21576
http://secunia.com/advisories/21576
ADV-2006-3358
http://www.vupen.com/english/advisories/2006/3358
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2
kernel-sctp-privilege-escalation(28530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28530
oval:org.mitre.oval:def:10706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706
Common Vulnerability Exposure (CVE) ID: CVE-2006-2445
BugTraq ID: 18615
http://www.securityfocus.com/bid/18615
Bugtraq: 20060623 rPSA-2006-0110-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/438168/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=30f1e3dd8c72abda343bcf415f7d8894a02b4290
http://marc.info/?l=linux-kernel&m=115015841413687
http://www.osvdb.org/26947
http://secunia.com/advisories/20831
http://secunia.com/advisories/20991
http://secunia.com/advisories/21045
SuSE Security Announcement: SUSE-SA:2006:042 (Google Search)
http://www.trustix.org/errata/2006/0037
http://www.ubuntu.com/usn/usn-311-1
http://www.vupen.com/english/advisories/2006/2451
XForce ISS Database: linux-runposixcputimers-dos(27380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27380
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.