Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.59892
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2007:0993
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2007:0993.

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the following security issues:

A memory leak was found in the Red Hat Content Accelerator kernel patch. A
local user could use this flaw to cause a denial of service (memory
exhaustion). (CVE-2007-5494, Important)

A flaw was found in the handling of IEEE 802.11 frames affecting several
wireless LAN modules. In certain circumstances, a remote attacker could
trigger this flaw by sending a malicious packet over a wireless network and
cause a denial of service (kernel crash). (CVE-2007-4997, Important).

A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local
user who had the ability to read the /proc/driver/snd-page-alloc file could
see portions of kernel memory. (CVE-2007-4571, Moderate).

In addition to the security issues described above, several bug fixes
preventing possible memory corruption, system crashes, SCSI I/O fails,
networking drivers performance regression and journaling block device layer
issue were also included.

Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain backported patches to resolve these issues.

Red Hat would like to credit Vasily Averin, Chris Evans, and Neil Kettle
for reporting the security issues corrected by this update.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-0993.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.1

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-4571
1018734
http://www.securitytracker.com/id?1018734
20070925 Linux Kernel ALSA snd_mem_proc_read Information Disclosure Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=600
25807
http://www.securityfocus.com/bid/25807
26918
http://secunia.com/advisories/26918
26980
http://secunia.com/advisories/26980
26989
http://secunia.com/advisories/26989
27101
http://secunia.com/advisories/27101
27227
http://secunia.com/advisories/27227
27436
http://secunia.com/advisories/27436
27747
http://secunia.com/advisories/27747
27824
http://secunia.com/advisories/27824
28626
http://secunia.com/advisories/28626
29054
http://secunia.com/advisories/29054
30769
http://secunia.com/advisories/30769
ADV-2007-3272
http://www.vupen.com/english/advisories/2007/3272
DSA-1479
http://www.debian.org/security/2008/dsa-1479
DSA-1505
http://www.debian.org/security/2008/dsa-1505
FEDORA-2007-2349
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00436.html
FEDORA-2007-714
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00083.html
RHSA-2007:0939
http://www.redhat.com/support/errata/RHSA-2007-0939.html
RHSA-2007:0993
http://www.redhat.com/support/errata/RHSA-2007-0993.html
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
USN-618-1
http://www.ubuntu.com/usn/usn-618-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccec6e2c4a74adf76ed4e2478091a311b1806212
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.8
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
https://issues.rpath.com/browse/RPL-1761
linux-sndpagealloc-information-disclosure(36780)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36780
oval:org.mitre.oval:def:9053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9053
Common Vulnerability Exposure (CVE) ID: CVE-2007-4997
26337
http://www.securityfocus.com/bid/26337
27555
http://secunia.com/advisories/27555
27614
http://secunia.com/advisories/27614
27912
http://secunia.com/advisories/27912
28033
http://secunia.com/advisories/28033
28162
http://secunia.com/advisories/28162
28170
http://secunia.com/advisories/28170
28706
http://secunia.com/advisories/28706
28806
http://secunia.com/advisories/28806
28971
http://secunia.com/advisories/28971
ADV-2007-3718
http://www.vupen.com/english/advisories/2007/3718
DSA-1428
http://www.debian.org/security/2007/dsa-1428
MDKSA-2007:226
http://www.mandriva.com/security/advisories?name=MDKSA-2007:226
MDKSA-2007:232
http://www.mandriva.com/security/advisories?name=MDKSA-2007:232
MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
RHSA-2007:1104
http://www.redhat.com/support/errata/RHSA-2007-1104.html
SUSE-SA:2007:059
http://www.novell.com/linux/security/advisories/2007_59_kernel.html
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
USN-558-1
http://www.ubuntu.com/usn/usn-558-1
USN-574-1
http://www.ubuntu.com/usn/usn-574-1
USN-578-1
http://www.ubuntu.com/usn/usn-578-1
ftp://ftp.kernel.org/pub/linux/kernel/people/bunk/linux-2.6.16.y/testing/ChangeLog-2.6.16.57-rc1
http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commitdiff%3Bh=04045f98e0457aba7d4e6736f37eed189c48a5f7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23
kernel-ieee80211-dos(38247)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38247
oval:org.mitre.oval:def:10596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10596
Common Vulnerability Exposure (CVE) ID: CVE-2007-5494
1019017
http://www.securitytracker.com/id?1019017
26657
http://www.securityfocus.com/bid/26657
44153
http://osvdb.org/44153
https://bugzilla.redhat.com/show_bug.cgi?id=315051
oval:org.mitre.oval:def:10884
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10884
rhel-content-accelerator-dos(38823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38823
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.