Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66794
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0076
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0076.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* an array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* a flaw was found in the collect_rx_frame() function in the HiSax ISDN
driver (hfc_usb) in the Linux kernel. An attacker could use this flaw to
send a specially-crafted HDLC packet that could trigger a buffer out of
bounds, possibly resulting in a denial of service. (CVE-2009-4005,
Important)

* permission issues were found in the megaraid_sas driver (for SAS based
RAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io
files on the sysfs file system (/sys/) had world-writable permissions.
This could allow local, unprivileged users to change the behavior of the
driver. (CVE-2009-3889, CVE-2009-3939, Moderate)

* a buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS file system implementation in the Linux kernel. This could lead to a
denial of service if a user browsed a specially-crafted HFS file system,
for example, by running ls. (CVE-2009-4020, Low)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0076.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.8

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
37068
http://www.securityfocus.com/bid/37068
37435
http://secunia.com/advisories/37435
37720
http://secunia.com/advisories/37720
37909
http://secunia.com/advisories/37909
38017
http://secunia.com/advisories/38017
38276
http://secunia.com/advisories/38276
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2009-13098
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0041
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:005
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
oval:org.mitre.oval:def:10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
oval:org.mitre.oval:def:12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
oval:org.mitre.oval:def:7101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
Common Vulnerability Exposure (CVE) ID: CVE-2009-3889
37019
http://www.securityfocus.com/bid/37019
60202
http://osvdb.org/60202
[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/1
[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=526068
oval:org.mitre.oval:def:11018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11018
oval:org.mitre.oval:def:7163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7163
Common Vulnerability Exposure (CVE) ID: CVE-2009-3939
BugTraq ID: 37019
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://osvdb.org/60201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
RedHat Security Advisories: RHSA-2010:0046
RedHat Security Advisories: RHSA-2010:0095
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4005
BugTraq ID: 37036
http://www.securityfocus.com/bid/37036
Debian Security Information: DSA-2005 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11155
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://www.vupen.com/english/advisories/2009/3267
XForce ISS Database: kernel-hfcusb-privilege-escalation(54310)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54310
Common Vulnerability Exposure (CVE) ID: CVE-2009-4020
39742
http://secunia.com/advisories/39742
SUSE-SA:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SUSE-SA:2010:023
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
[linux-mm-commits] 20091203 + hfs-fix-a-potential-buffer-overflow.patch added to -mm tree
http://marc.info/?l=linux-mm-commits&m=125987755823047&w=2
[oss-security] 20091204 CVE-2009-4020 kernel: hfs buffer overflow
http://www.openwall.com/lists/oss-security/2009/12/04/1
http://userweb.kernel.org/~akpm/mmotm/broken-out/hfs-fix-a-potential-buffer-overflow.patch
https://bugzilla.redhat.com/show_bug.cgi?id=540736
oval:org.mitre.oval:def:10091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10091
oval:org.mitre.oval:def:6750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6750
Common Vulnerability Exposure (CVE) ID: CVE-2009-4537
BugTraq ID: 37521
http://www.securityfocus.com/bid/37521
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://twitter.com/dakami/statuses/7104238406
http://marc.info/?l=linux-netdev&m=126202972828626&w=2
http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7443
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9439
http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://securitytracker.com/id?1023419
http://secunia.com/advisories/38031
http://secunia.com/advisories/38610
http://secunia.com/advisories/39830
http://secunia.com/advisories/40645
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
http://www.vupen.com/english/advisories/2010/1857
XForce ISS Database: kernel-r8169-dos(55647)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55647
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.