Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71919
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2012:0010
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2012:0010.

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A malicious CIFS (Common Internet File System) server could send a
specially-crafted response to a directory read request that would result in
a denial of service or privilege escalation on a system that has a CIFS
share mounted. (CVE-2011-3191, Important)

* The way fragmented IPv6 UDP datagrams over the bridge with UDP
Fragmentation Offload (UFO) functionality on were handled could allow a
remote attacker to cause a denial of service. (CVE-2011-4326, Important)

* GRO (Generic Receive Offload) fields could be left in an inconsistent
state. An attacker on the local network could use this flaw to cause a
denial of service. GRO is enabled by default in all network drivers that
support it. (CVE-2011-2723, Moderate)

* IPv4 and IPv6 protocol sequence number and fragment ID generation could
allow a man-in-the-middle attacker to inject packets and possibly hijack
connections. Protocol sequence numbers and fragment IDs are now more
random. (CVE-2011-3188, Moderate)

* A flaw in the FUSE (Filesystem in Userspace) implementation could allow
a local user in the fuse group who has access to mount a FUSE file system
to cause a denial of service. (CVE-2011-3353, Moderate)

* A flaw in the b43 driver. If a system had an active wireless interface
that uses the b43 driver, an attacker able to send a specially-crafted
frame to that interface could cause a denial of service. (CVE-2011-3359,
Moderate)

* A flaw in the way CIFS shares with DFS referrals at their root were
handled could allow an attacker on the local network, who is able to deploy
a malicious CIFS server, to create a CIFS network share that, when mounted,
would cause the client system to crash. (CVE-2011-3363, Moderate)

* A flaw in the m_stop() implementation could allow a local, unprivileged
user to trigger a denial of service. (CVE-2011-3637, Moderate)

* Flaws in ghash_update() and ghash_final() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)

* A flaw in the key management facility could allow a local, unprivileged
user to cause a denial of service via the keyctl utility. (CVE-2011-4110,
Moderate)

* A flaw in the Journaling Block Device (JBD) could allow a local attacker
to crash the system by mounting a specially-crafted ext3 or ext4 disk.
(CVE-2011-4132, Moderate)

* A flaw in the way memory containing security-related data was handled in
tpm_read() could allow a local, unprivileged user to read the results of a
previously run TPM command. (CVE-2011-1162, Low)

* I/O statistics from the taskstats subsystem could be read without any
restrictions, which could allow a local, unprivileged user to gather
confidential information, such as the length of a password used in a
process. (CVE-2011-2494, Low)

* Flaws in tpacket_rcv() and packet_recvmsg() could allow a local,
unprivileged user to leak information to user-space. (CVE-2011-2898, Low)

Red Hat would like to thank Darren Lavender for reporting CVE-2011-3191

Brent Meshier for reporting CVE-2011-2723
Dan Kaminsky for reporting
CVE-2011-3188
Yogesh Sharma for reporting CVE-2011-3363
Nick Bowler for
reporting CVE-2011-4081
Peter Huewe for reporting CVE-2011-1162
and
Vasiliy Kulikov of Openwall for reporting CVE-2011-2494.

This update also fixes the following bugs:

* Previously, a mismatch in the build-id of the kernel-rt and the one in
the related debuginfo package caused failures in SystemTap and perf.
(BZ#768413)

* IBM x3650m3 systems were not able to boot the MRG Realtime kernel because
they require a pmcraid driver that was not available. The pmcraid driver is
included in this update. (BZ#753992)

Users should upgrade to these updated packages, which correct these issues.
The system must be rebooted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-0010.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1162
50764
http://www.securityfocus.com/bid/50764
https://bugzilla.redhat.com/show_bug.cgi?id=732629
Common Vulnerability Exposure (CVE) ID: CVE-2011-2494
48898
http://secunia.com/advisories/48898
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a51410abe7d0ee4b1d112780f46df87d3621043
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=716842
https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043
Common Vulnerability Exposure (CVE) ID: CVE-2011-2723
1025876
http://securitytracker.com/id?1025876
48929
http://www.securityfocus.com/bid/48929
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2011:1321
http://www.redhat.com/support/errata/RHSA-2011-1321.html
[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/28/13
[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
https://bugzilla.redhat.com/show_bug.cgi?id=726552
Common Vulnerability Exposure (CVE) ID: CVE-2011-2898
[oss-security] 20110803 Re: CVE request: Linux kernel af_packet information leak
http://www.openwall.com/lists/oss-security/2011/08/03/7
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13fcb7bd322164c67926ffe272846d4860196dc6
https://bugzilla.redhat.com/show_bug.cgi?id=728023
https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6
Common Vulnerability Exposure (CVE) ID: CVE-2011-3188
[oss-security] 20110823 Re: CVE request: kernel: change in how tcp seq numbers are generated
http://www.openwall.com/lists/oss-security/2011/08/23/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc0b96b54a21246e377122d54569eef71cec535f
https://bugzilla.redhat.com/show_bug.cgi?id=732658
https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f
https://support.f5.com/csp/article/K15301?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2011-3191
[oss-security] 20110824 Re: CVE request: kernel: cifs: singedness issue in CIFSFindNext()
http://www.openwall.com/lists/oss-security/2011/08/24/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9438fabb73eb48055b58b89fc51e0bc4db22fabd
https://bugzilla.redhat.com/show_bug.cgi?id=732869
https://github.com/torvalds/linux/commit/9438fabb73eb48055b58b89fc51e0bc4db22fabd
Common Vulnerability Exposure (CVE) ID: CVE-2011-3353
[oss-security] 20110909 Re: CVE request -- kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message
http://www.openwall.com/lists/oss-security/2011/09/09/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae
https://bugzilla.redhat.com/show_bug.cgi?id=736761
https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae
Common Vulnerability Exposure (CVE) ID: CVE-2011-3359
[oss-security] 20110914 Re: CVE request -- kernel: b43: allocate receive buffers big enough for max frame len + offset
http://www.openwall.com/lists/oss-security/2011/09/14/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c85ce65ecac078ab1a1835c87c4a6319cf74660a
https://bugzilla.redhat.com/show_bug.cgi?id=738202
https://github.com/torvalds/linux/commit/c85ce65ecac078ab1a1835c87c4a6319cf74660a
Common Vulnerability Exposure (CVE) ID: CVE-2011-3363
[oss-security] 20110914 Re: CVE request -- kernel: cifs: always do is_path_accessible check in cifs_mount
http://www.openwall.com/lists/oss-security/2011/09/14/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70945643722ffeac779d2529a348f99567fa5c33
https://bugzilla.redhat.com/show_bug.cgi?id=738291
https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33
Common Vulnerability Exposure (CVE) ID: CVE-2011-3637
[oss-security] 20120206 CVE-2011-3637 Linux kernel: proc: fix Oops on invalid /proc/<pid>/maps access
http://www.openwall.com/lists/oss-security/2012/02/06/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=76597cd31470fa130784c78fadb4dab2e624a723
https://bugzilla.redhat.com/show_bug.cgi?id=747848
https://github.com/torvalds/linux/commit/76597cd31470fa130784c78fadb4dab2e624a723
Common Vulnerability Exposure (CVE) ID: CVE-2011-4081
[oss-security] 20111027 Re: CVE request: kernel: crypto: ghash: null pointer deref if no key is set
http://www.openwall.com/lists/oss-security/2011/10/27/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
https://bugzilla.redhat.com/show_bug.cgi?id=749475
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4110
47754
http://secunia.com/advisories/47754
50755
http://www.securityfocus.com/bid/50755
USN-1324-1
http://www.ubuntu.com/usn/USN-1324-1
USN-1328-1
http://www.ubuntu.com/usn/USN-1328-1
USN-1344-1
http://www.ubuntu.com/usn/USN-1344-1
[linux-kernel] 20111115 [PATCH] KEYS: Fix a NULL pointer deref in the user-defined key type
https://lkml.org/lkml/2011/11/15/363
[oss-security] 20111121 CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/21/19
[oss-security] 20111121 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/6
[oss-security] 20111122 Re: CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
http://www.openwall.com/lists/oss-security/2011/11/22/5
https://bugzilla.redhat.com/show_bug.cgi?id=751297
Common Vulnerability Exposure (CVE) ID: CVE-2011-4132
1026325
http://securitytracker.com/id?1026325
50663
http://www.securityfocus.com/bid/50663
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/11/6
[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe
http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/
https://bugzilla.redhat.com/show_bug.cgi?id=753341
Common Vulnerability Exposure (CVE) ID: CVE-2011-4326
50751
http://www.securityfocus.com/bid/50751
[oss-security] 20111121 Re: CVE Request -- kernel: wrong headroom check in udp6_ufo_fragment()
http://www.openwall.com/lists/oss-security/2011/11/21/10
http://downloads.avaya.com/css/P8/documents/100156038
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a9cf73ea7ff78f52662c8658d93c226effbbedde
https://bugzilla.redhat.com/show_bug.cgi?id=682066
https://bugzilla.redhat.com/show_bug.cgi?id=755584
https://github.com/torvalds/linux/commit/a9cf73ea7ff78f52662c8658d93c226effbbedde
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.