Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.880545
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2011:0927 centos5 i386
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2010-4649, Important)

* A race condition in the way new InfiniBand connections were set up could
allow a remote user to cause a denial of service. (CVE-2011-0695,
Important)

* A flaw in the Stream Control Transmission Protocol (SCTP) implementation
could allow a remote attacker to cause a denial of service if the sysctl
'net.sctp.addip_enable' variable was turned on (it is off by default).
(CVE-2011-1573, Important)

* Flaws in the AGPGART driver implementation when handling certain IOCTL
commands could allow a local, unprivileged user to cause a denial of
service or escalate their privileges. (CVE-2011-1745, CVE-2011-2022,
Important)

* An integer overflow flaw in agp_allocate_memory() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1746, Important)

* A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)
packets. An attacker on the local network could trigger this flaw by
sending specially-crafted packets to a target system, possibly causing a
denial of service. (CVE-2011-1576, Moderate)

* An integer signedness error in next_pidmap() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)

* A flaw in the way the Xen hypervisor implementation handled CPUID
instruction emulation during virtual machine exits could allow an
unprivileged guest user to crash a guest. This only affects systems that
have an Intel x86 processor with the Intel VT-x extension enabled.
(CVE-2011-1936, Moderate)

* A flaw in inet_diag_bc_audit() could allow a local, unprivileged user to
cause a denial of service (infinite loop). (CVE-2011-2213, Moderate)

* A missing initialization flaw in the XFS file system implementation
could lead to an information leak. (CVE-2011-0711, Low)

* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
cause an information leak. (CVE-2011-1044, Low)

* A missing validation check was found in the signals implementation. A
local, unprivileged user could use this flaw to send signals via the
sigqueueinfo system call, with the si_code set to SI_TKILL and with spoofed
process and user IDs, to other processes. Note: This flaw does not allow
existing permission check ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4649
46073
http://www.securityfocus.com/bid/46073
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7182afea8d1afd432a17c18162cc3fd441d0da93
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=667916
Common Vulnerability Exposure (CVE) ID: CVE-2011-0695
43693
http://secunia.com/advisories/43693
46839
http://www.securityfocus.com/bid/46839
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[linux-rdma] 20110223 [PATCH 1/2] rdma/cm: Fix crash in request handlers
http://www.spinics.net/lists/linux-rdma/msg07447.html
[linux-rdma] 20110223 [PATCH 2/2] ib/cm: Bump reference count on cm_id before invoking callback
http://www.spinics.net/lists/linux-rdma/msg07448.html
[oss-security] 20110311 CVE-2011-0695 kernel: panic in ib_cm:cm_work_handler
http://www.openwall.com/lists/oss-security/2011/03/11/1
kernel-infiniband-dos(66056)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66056
Common Vulnerability Exposure (CVE) ID: CVE-2011-0711
46417
http://www.securityfocus.com/bid/46417
70950
http://osvdb.org/70950
[oss-security] 20110216 CVE request - kernel: xfs infoleak
http://openwall.com/lists/oss-security/2011/02/16/4
[oss-security] 20110216 Re: CVE request - kernel: xfs infoleak
http://openwall.com/lists/oss-security/2011/02/16/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log
https://bugzilla.redhat.com/show_bug.cgi?id=677260
https://patchwork.kernel.org/patch/555461/
Common Vulnerability Exposure (CVE) ID: CVE-2011-1044
BugTraq ID: 46488
http://www.securityfocus.com/bid/46488
RedHat Security Advisories: RHSA-2011:0927
XForce ISS Database: kernel-ibuverbspollcq-info-disclosure(65563)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65563
Common Vulnerability Exposure (CVE) ID: CVE-2011-1182
[oss-security] 20110323 Re: Linux kernel signal spoofing vulnerability (CVE request)
http://www.openwall.com/lists/oss-security/2011/03/23/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=da48524eb20662618854bb3df2db01fc65f3070c
https://bugzilla.redhat.com/show_bug.cgi?id=690028
https://github.com/torvalds/linux/commit/da48524eb20662618854bb3df2db01fc65f3070c
Common Vulnerability Exposure (CVE) ID: CVE-2011-1573
[oss-security] 20110411 CVE request - kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set
http://openwall.com/lists/oss-security/2011/04/11/4
[oss-security] 20110411 Re: CVE request - kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set
http://openwall.com/lists/oss-security/2011/04/11/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8170c35e738d62e9919ce5b109cf4ed66e95bde
http://mirror.anl.gov/pub/linux/kernel/v2.6/ChangeLog-2.6.34
https://bugzilla.redhat.com/show_bug.cgi?id=695383
Common Vulnerability Exposure (CVE) ID: CVE-2011-1576
1025853
http://www.securitytracker.com/id?1025853
48907
http://www.securityfocus.com/bid/48907
RHSA-2011:1090
http://www.redhat.com/support/errata/RHSA-2011-1090.html
RHSA-2011:1106
http://www.redhat.com/support/errata/RHSA-2011-1106.html
https://bugzilla.redhat.com/show_bug.cgi?id=695173
Common Vulnerability Exposure (CVE) ID: CVE-2011-1593
1025420
http://securitytracker.com/id?1025420
44164
http://secunia.com/advisories/44164
47497
http://www.securityfocus.com/bid/47497
[linux-kernel] 20110418 Re: Kernel panic (NULL ptr deref?) in find_ge_pid()/next_pidmap() (via sys_getdents or sys_readdir)
http://groups.google.com/group/fa.linux.kernel/msg/4a28ecb7f755a88d?dmode=source
[oss-security] 20110419 CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/19/1
[oss-security] 20110420 Re: CVE request -- kernel: proc: signedness issue in next_pidmap()
http://openwall.com/lists/oss-security/2011/04/20/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c78193e9c7bcbf25b8237ad0dec82f805c4ea69b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d8bdc59f215e62098bc5b4256fd9928bf27053a1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.4
https://bugzilla.redhat.com/show_bug.cgi?id=697822
kernel-nextpidmap-dos(66876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66876
Common Vulnerability Exposure (CVE) ID: CVE-2011-1745
47534
http://www.securityfocus.com/bid/47534
[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes
https://lkml.org/lkml/2011/4/14/293
[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/21/4
[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp
http://openwall.com/lists/oss-security/2011/04/22/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=194b3da873fd334ef183806db751473512af29ce
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5
https://bugzilla.redhat.com/show_bug.cgi?id=698996
Common Vulnerability Exposure (CVE) ID: CVE-2011-1746
47535
http://www.securityfocus.com/bid/47535
[linux-kernel] 20110414 [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/14/294
[linux-kernel] 20110419 Re: [PATCH] char: agp: fix OOM and buffer overflow
https://lkml.org/lkml/2011/4/19/400
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b522f02184b413955f3bc952e3776ce41edc6355
https://bugzilla.redhat.com/show_bug.cgi?id=698998
Common Vulnerability Exposure (CVE) ID: CVE-2011-1776
47796
http://www.securityfocus.com/bid/47796
8369
http://securityreason.com/securityalert/8369
[oss-security] 20110510 Re: CVE request: kernel: validate size of EFI GUID partition entries
http://openwall.com/lists/oss-security/2011/05/10/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa039d5f6b126fbd65eefa05db2f67e44df8f121
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt
https://bugzilla.redhat.com/show_bug.cgi?id=703026
Common Vulnerability Exposure (CVE) ID: CVE-2011-1936
[oss-security] 20110707 CVE-2011-1780, CVE-2011-1936, kernel/xen issues
http://www.openwall.com/lists/oss-security/2011/07/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2011-2022
BugTraq ID: 47843
http://www.securityfocus.com/bid/47843
Common Vulnerability Exposure (CVE) ID: CVE-2011-2213
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[netdev] 20110601 Re: inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197208
[netdev] 20110601 inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197206
[netdev] 20110603 Re: inet_diag insufficient validation?
http://article.gmane.org/gmane.linux.network/197386
[netdev] 20110617 [PATCH] inet_diag: fix inet_diag_bc_audit()
http://article.gmane.org/gmane.linux.network/198809
[oss-security] 20110620 CVE request: kernel: inet_diag: fix inet_diag_bc_audit()
http://www.openwall.com/lists/oss-security/2011/06/20/1
[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()
http://www.openwall.com/lists/oss-security/2011/06/20/13
http://www.openwall.com/lists/oss-security/2011/06/20/16
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d
http://patchwork.ozlabs.org/patch/100857/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
https://bugzilla.redhat.com/show_bug.cgi?id=714536
Common Vulnerability Exposure (CVE) ID: CVE-2011-2492
1025778
http://securitytracker.com/id?1025778
[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
http://permalink.gmane.org/gmane.linux.bluez.kernel/12909
[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/2
[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=703019
CopyrightCopyright (C) 2011 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.