Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.56381
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2006:0144
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2006:0144.

The Linux kernel handles the basic functions of the operating system.

This is the seventh regular kernel update to Red Hat Enterprise Linux 3.

New features introduced by this update include:

- addition of the bnx2, dell_rbu, and megaraid_sas device drivers
- support for multi-core, multi-threaded Intel Itanium processors
- upgrade of the SATA subsystem to include ATAPI and SMART support
- optional tuning via the new numa_memory_allocator, arp_announce,
and printk_ratelimit sysctls

There were many bug fixes in various parts of the kernel. The ongoing
effort to resolve these problems has resulted in a marked improvement in
the reliability and scalability of Red Hat Enterprise Linux 3.

There were numerous driver updates and security fixes (elaborated below).
Other key areas affected by fixes in this update include the networking
subsystem, the VM subsystem, NPTL handling, autofs4, the USB subsystem,
CPU enumeration, and 32-bit-exec-mode handling on 64-bit architectures.

The following device drivers have been upgraded to new versions:

aacraid -------- 1.1.5-2412
bnx2 ----------- 1.4.30 (new)
dell_rbu ------- 2.1 (new)
e1000 ---------- 6.1.16-k3
emulex --------- 7.3.3
fusion --------- 2.06.16.02
ipmi ----------- 35.11
megaraid2 ------ v2.10.10.1
megaraid_sas --- 00.00.02.00 (new)
tg3 ------------ 3.43RH

The following security bugs were fixed in this update:

- a flaw in gzip/zlib handling internal to the kernel that allowed
a local user to cause a denial of service (crash)
(CVE-2005-2458,low)

- a flaw in ext3 EA/ACL handling of attribute sharing that allowed
a local user to gain privileges (CVE-2005-2801, moderate)

- a minor info leak with the get_thread_area() syscall that allowed
a local user to view uninitialized kernel stack data
(CVE-2005-3276, low)

Note: The kernel-unsupported package contains various drivers and modules
that are unsupported and therefore might contain security problems that
have not been addressed.

All Red Hat Enterprise Linux 3 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2006-0144.html

Risk factor : Medium

CVSS Score:
5.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-2458
BugTraq ID: 14719
http://www.securityfocus.com/bid/14719
Debian Security Information: DSA-921 (Google Search)
http://www.debian.org/security/2005/dsa-921
Debian Security Information: DSA-922 (Google Search)
http://www.debian.org/security/2005/dsa-922
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
http://sources.redhat.com/ml/bug-gnu-utils/1999-06/msg00183.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10785
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0144.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://secunia.com/advisories/16355/
http://secunia.com/advisories/16500
http://secunia.com/advisories/17826
http://secunia.com/advisories/17918
http://secunia.com/advisories/18056
http://secunia.com/advisories/18059
http://secunia.com/advisories/18510
http://secunia.com/advisories/18684
http://secunia.com/advisories/19252
SuSE Security Announcement: SUSE-SA:2005:050 (Google Search)
http://www.novell.com/linux/security/advisories/2005_50_kernel.html
SuSE Security Announcement: SUSE-SA:2005:068 (Google Search)
http://www.securityfocus.com/archive/1/419522/100/0/threaded
https://usn.ubuntu.com/169-1/
Common Vulnerability Exposure (CVE) ID: CVE-2005-2801
BugTraq ID: 14793
http://www.securityfocus.com/bid/14793
http://acl.bestbits.at/pipermail/acl-devel/2005-February/001848.html
http://lists.debian.org/debian-kernel/2005/08/msg00238.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10495
http://www.redhat.com/support/errata/RHSA-2005-514.html
http://secunia.com/advisories/17073
SuSE Security Announcement: SUSE-SA:2005:018 (Google Search)
http://www.novell.com/linux/security/advisories/2005_18_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-3276
BugTraq ID: 15527
http://www.securityfocus.com/bid/15527
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9748
https://usn.ubuntu.com/219-1/
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.