Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.63250
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2009:0009
Resumen:The remote host is missing updates to the kernel announced in;advisory RHSA-2009:0009.;;These updated packages address the following security issues:;; * Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and;64-bit emulation. This could allow a local, unprivileged user to prepare;and run a specially-crafted binary which would use this deficiency to leak;uninitialized and potentially sensitive data. (CVE-2008-0598, Important);; * Olaf Kirch reported a flaw in the i915 kernel driver that only affects;the Intel G33 series and newer. This flaw could, potentially, lead to local;privilege escalation. (CVE-2008-3831, Important);; * Miklos Szeredi reported a missing check for files opened with O_APPEND in;sys_splice(). This could allow a local, unprivileged user to bypass the;append-only file restrictions. (CVE-2008-4554, Important);; * a deficiency was found in the Linux kernel Stream Control Transmission;Protocol (SCTP) implementation. This could lead to a possible denial of;service if one end of a SCTP connection did not support the AUTH extension.;(CVE-2008-4576, Important);; * Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In;certain code paths, sctp_sf_violation_paramlen() could be called with a;wrong parameter data type. This could lead to a possible denial of service.;(CVE-2008-4618, Important);; * when fput() was called to close a socket, the __scm_destroy() function in;the Linux kernel could make indirect recursive calls to itself. This could,;potentially, lead to a denial of service issue. (CVE-2008-5029, Important);; * the ext2 and ext3 filesystem code failed to properly handle corrupted;data structures, leading to a possible local denial of service issue when;read or write operations were performed. (CVE-2008-3528, Low);;All Red Hat Enterprise MRG users should install this update which addresses;these vulnerabilities and fixes these bugs.
Descripción:Summary:
The remote host is missing updates to the kernel announced in
advisory RHSA-2009:0009.

These updated packages address the following security issues:

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local, unprivileged user to prepare
and run a specially-crafted binary which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* Olaf Kirch reported a flaw in the i915 kernel driver that only affects
the Intel G33 series and newer. This flaw could, potentially, lead to local
privilege escalation. (CVE-2008-3831, Important)

* Miklos Szeredi reported a missing check for files opened with O_APPEND in
sys_splice(). This could allow a local, unprivileged user to bypass the
append-only file restrictions. (CVE-2008-4554, Important)

* a deficiency was found in the Linux kernel Stream Control Transmission
Protocol (SCTP) implementation. This could lead to a possible denial of
service if one end of a SCTP connection did not support the AUTH extension.
(CVE-2008-4576, Important)

* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In
certain code paths, sctp_sf_violation_paramlen() could be called with a
wrong parameter data type. This could lead to a possible denial of service.
(CVE-2008-4618, Important)

* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a denial of service issue. (CVE-2008-5029, Important)

* the ext2 and ext3 filesystem code failed to properly handle corrupted
data structures, leading to a possible local denial of service issue when
read or write operations were performed. (CVE-2008-3528, Low)

All Red Hat Enterprise MRG users should install this update which addresses
these vulnerabilities and fixes these bugs.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-0598
1020367
http://www.securitytracker.com/id?1020367
29942
http://www.securityfocus.com/bid/29942
30849
http://secunia.com/advisories/30849
30850
http://secunia.com/advisories/30850
31107
http://secunia.com/advisories/31107
31551
http://secunia.com/advisories/31551
32103
http://secunia.com/advisories/32103
32104
http://secunia.com/advisories/32104
33201
http://secunia.com/advisories/33201
33586
http://secunia.com/advisories/33586
DSA-1630
http://www.debian.org/security/2008/dsa-1630
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
RHSA-2008:0519
http://www.redhat.com/support/errata/RHSA-2008-0519.html
RHSA-2008:0973
http://www.redhat.com/support/errata/RHSA-2008-0973.html
RHSA-2009:0009
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
USN-625-1
http://www.ubuntu.com/usn/usn-625-1
https://bugzilla.redhat.com/show_bug.cgi?id=433938
linux-kernel-emulation-disclosure(43554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43554
oval:org.mitre.oval:def:10721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721
oval:org.mitre.oval:def:6201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201
Common Vulnerability Exposure (CVE) ID: CVE-2008-3528
20081112 rPSA-2008-0316-1 kernel
http://www.securityfocus.com/archive/1/498285/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
32356
http://secunia.com/advisories/32356
32370
http://secunia.com/advisories/32370
32509
http://secunia.com/advisories/32509
32709
http://secunia.com/advisories/32709
32759
http://secunia.com/advisories/32759
32799
http://secunia.com/advisories/32799
32998
http://secunia.com/advisories/32998
33180
http://secunia.com/advisories/33180
33758
http://secunia.com/advisories/33758
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1681
http://www.debian.org/security/2008/dsa-1681
DSA-1687
http://www.debian.org/security/2008/dsa-1687
MDVSA-2008:224
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224
RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SUSE-SA:2008:051
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SA:2008:053
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
SUSE-SA:2008:056
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
SUSE-SA:2008:057
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-662-1
http://www.ubuntu.com/usn/usn-662-1
[linux-kernel] 20080913 [PATCH 3/4] ext2: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/98
[linux-kernel] 20080913 [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/13/99
[linux-kernel] 20080918 Re: [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption
http://lkml.org/lkml/2008/9/17/371
[oss-security] 20080918 CVE-2008-3528 Linux kernel ext[234] directory corruption DoS
http://www.openwall.com/lists/oss-security/2008/09/18/2
http://wiki.rpath.com/Advisories:rPSA-2008-0316
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=459577
kernel-errorreporting-dos(45720)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45720
oval:org.mitre.oval:def:10852
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852
oval:org.mitre.oval:def:8642
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642
Common Vulnerability Exposure (CVE) ID: CVE-2008-3831
1021065
http://securitytracker.com/id?1021065
245846
http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1
31792
http://www.securityfocus.com/bid/31792
32315
http://secunia.com/advisories/32315
32386
http://secunia.com/advisories/32386
32918
http://secunia.com/advisories/32918
33182
http://secunia.com/advisories/33182
DSA-1655
http://www.debian.org/security/2008/dsa-1655
FEDORA-2008-8929
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
FEDORA-2008-8980
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
RHSA-2008:1017
http://www.redhat.com/support/errata/RHSA-2008-1017.html
USN-659-1
http://www.ubuntu.com/usn/usn-659-1
USN-679-1
http://www.ubuntu.com/usn/usn-679-1
[source-changes] 20081017 CVS: cvs.openbsd.org: src
http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8
oval:org.mitre.oval:def:11542
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542
Common Vulnerability Exposure (CVE) ID: CVE-2008-4554
BugTraq ID: 31903
http://www.securityfocus.com/bid/31903
Debian Security Information: DSA-1681 (Google Search)
Debian Security Information: DSA-1687 (Google Search)
https://bugzilla.redhat.com/show_bug.cgi?id=466707
http://www.openwall.com/lists/oss-security/2008/10/13/1
http://www.openwall.com/lists/oss-security/2008/10/14/5
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11142
http://secunia.com/advisories/35390
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
XForce ISS Database: linux-kernel-dosplicefrom-security-bypass(45954)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45954
Common Vulnerability Exposure (CVE) ID: CVE-2008-4576
BugTraq ID: 31634
http://www.securityfocus.com/bid/31634
http://www.gossamer-threads.com/lists/linux/kernel/981012?page=last
http://permalink.gmane.org/gmane.comp.security.oss.general/1039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9822
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:053 (Google Search)
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
XForce ISS Database: linux-kernel-sctp-initack-dos(45773)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45773
Common Vulnerability Exposure (CVE) ID: CVE-2008-4618
BugTraq ID: 31848
http://www.securityfocus.com/bid/31848
http://www.openwall.com/lists/oss-security/2008/10/06/1
Common Vulnerability Exposure (CVE) ID: CVE-2008-5029
BugTraq ID: 32154
http://www.securityfocus.com/bid/32154
BugTraq ID: 33079
http://www.securityfocus.com/bid/33079
Bugtraq: 20090101 Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://www.securityfocus.com/archive/1/499700/100/0/threaded
Bugtraq: 20090104 Re: Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.html
http://www.securityfocus.com/archive/1/499744/100/0/threaded
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
http://darkircop.org/unix.c
http://marc.info/?l=linux-netdev&m=122593044330973&w=2
http://www.openwall.com/lists/oss-security/2008/11/06/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://www.redhat.com/support/errata/RHSA-2009-0225.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1021292
http://www.securitytracker.com/id?1021511
http://secunia.com/advisories/33556
http://secunia.com/advisories/33623
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://securityreason.com/securityalert/4573
SuSE Security Announcement: SUSE-SA:2008:057 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
XForce ISS Database: linux-kernel-scmdestroy-dos(46538)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46538
CopyrightCopyright (C) 2009 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.