Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64131
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2009:119 (kernel)
Zusammenfassung:The remote host is missing an update to kernel;announced via advisory MDVSA-2009:119.
Beschreibung:Summary:
The remote host is missing an update to kernel
announced via advisory MDVSA-2009:119.

Vulnerability Insight:
Some vulnerabilities were discovered and corrected in the Linux
2.6 kernel:

The exit_notify function in kernel/exit.c in the Linux kernel
before 2.6.30-rc1 does not restrict exit signals when the
CAP_KILL capability is held, which allows local users to send an
arbitrary signal to a process by running a program that modifies the
exit_signal field and then uses an exec system call to launch a setuid
application. (CVE-2009-1337)

The selinux_ip_postroute_iptables_compat function in
security/selinux/hooks.c in the SELinux subsystem in the Linux kernel
before 2.6.27.22, and 2.6.28.x before 2.6.28.10, when compat_net is
enabled, omits calls to avc_has_perm for the (1) node and (2) port,
which allows local users to bypass intended restrictions on network
traffic. NOTE: this was incorrectly reported as an issue fixed in
2.6.27.21. (CVE-2009-1184)

drivers/char/agp/generic.c in the agp subsystem in the Linux kernel
before 2.6.30-rc3 does not zero out pages that may later be available
to a user-space process, which allows local users to obtain sensitive
information by reading these pages. (CVE-2009-1192)

Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux
kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow
remote attackers to obtain sensitive information via a large length
value, which causes garbage memory to be sent. (CVE-2009-1265)

To update your kernel, please follow the directions linked in the references.

Affected Software/OS:
Mandrake 2009.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RedHat Security Advisories: RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/34917
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35015
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35160
http://secunia.com/advisories/35185
http://secunia.com/advisories/35226
http://secunia.com/advisories/35324
http://secunia.com/advisories/35387
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
http://www.ubuntu.com/usn/usn-793-1
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-1184
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
https://launchpad.net/bugs/cve/2009-1184
http://lwn.net/Articles/331434/
http://lwn.net/Articles/331435/
http://www.openwall.com/lists/oss-security/2009/05/04/1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1192
20090516 rPSA-2009-0084-1 kernel
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
34673
http://www.securityfocus.com/bid/34673
34981
35011
35120
35121
35343
http://secunia.com/advisories/35343
35387
35656
37351
http://secunia.com/advisories/37351
37471
ADV-2009-3316
DSA-1787
DSA-1794
DSA-1800
MDVSA-2009:119
MDVSA-2009:135
RHSA-2009:1081
http://www.redhat.com/support/errata/RHSA-2009-1081.html
SUSE-SA:2009:032
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
USN-793-1
[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace
http://openwall.com/lists/oss-security/2009/04/22/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=59de2bebabc5027f93df999d59cc65df591c3e6e
http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=497020
oval:org.mitre.oval:def:10567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567
oval:org.mitre.oval:def:8003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003
Common Vulnerability Exposure (CVE) ID: CVE-2009-1265
BugTraq ID: 34654
http://www.securityfocus.com/bid/34654
http://bugzilla.kernel.org/show_bug.cgi?id=10423
http://www.openwall.com/lists/oss-security/2009/04/08/2
http://osvdb.org/53571
http://osvdb.org/53630
http://osvdb.org/53631
CopyrightCopyright (C) 2009 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.