Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.880646
Categoría:CentOS Local Security Checks
Título:CentOS Update for kernel CESA-2010:0147 centos5 i386
Resumen:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)

* a missing boundary check was found in the do_move_pages() function in
the memory migration functionality in the Linux kernel. A local user could
use this flaw to cause a local denial of service or an information leak.
(CVE-2010-0415, Important)

* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function in the Linux kernel. An attacker on the local network could
trigger this flaw by sending IPv6 traffic to a target system, leading to a
system crash (kernel OOPS) if dst->neighbour is NULL on the target system
when receiving an IPv6 packet. (CVE-2010-0437, Important)

* a NULL pointer dereference flaw was found in the ext4 file system code in
the Linux kernel. A local attacker could use this flaw to trigger a local
denial of service by mounting a specially-crafted, journal-less ext4 file
system, if that file system forced an EROFS error. (CVE-2009-4308,
Moderate)

* an information leak was found in the print_fatal_signal() implementation
in the Linux kernel. When '/proc/sys/kernel/print-fatal-signals' is set to
1 (the default value is 0), memory that is reachable by the kernel could be
leaked to user-space. This issue could also result in a system crash. Note
that this flaw only affected the i386 architecture. (CVE-2010-0003,
Moderate)

* missing capability checks were found in the ebtables implementation, used
for creating an Ethernet bridge firewall. This could allow a local,
unprivileged user to bypass intended capability restrictions and modify
ebtables rules. (CVE-2010-0007, Low)

Bug fixes:

* a bug prevented Wake on LAN (WoL) being enabled on certain Intel
hardware. (BZ#543449)

* a race issue in the Journaling Block Device. (BZ#553132)

* programs compiled on x86, and that also call sched_rr_get_interval(),
were silently corrupted when run on 64-bit systems. (BZ#557684)

* the RHSA-2010:0019 update introduced a regression, preventing WoL from
working for network devices using the e1000e driver. (BZ#559335)

* adding a bonding interface in mode balance-alb to a bridge was not
functional. (BZ#560588)

* some KVM (Kernel-based Virtual Machine) guests ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-4308
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11103
http://www.redhat.com/support/errata/RHSA-2010-0147.html
http://secunia.com/advisories/37658
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
http://secunia.com/advisories/43315
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-0003
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
37724
http://www.securityfocus.com/bid/37724
38333
http://secunia.com/advisories/38333
38492
http://secunia.com/advisories/38492
38779
http://secunia.com/advisories/38779
39033
http://secunia.com/advisories/39033
43315
DSA-1996
http://www.debian.org/security/2010/dsa-1996
DSA-2005
FEDORA-2010-0919
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html
RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
RHSA-2010:0147
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:010
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SUSE-SA:2010:012
SUSE-SA:2010:014
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
[oss-security] 20100112 CVE request - kernel: infoleak if print-fatal-signals=1
http://www.openwall.com/lists/oss-security/2010/01/12/1
[oss-security] 20100113 Re: CVE request - kernel: infoleak if print-fatal-signals=1
http://www.openwall.com/lists/oss-security/2010/01/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0
http://patchwork.kernel.org/patch/69752/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=554578
oval:org.mitre.oval:def:10550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10550
Common Vulnerability Exposure (CVE) ID: CVE-2010-0007
37762
http://www.securityfocus.com/bid/37762
38133
http://secunia.com/advisories/38133
38296
http://secunia.com/advisories/38296
ADV-2010-0109
http://www.vupen.com/english/advisories/2010/0109
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
SUSE-SA:2010:007
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
[oss-security] 20100113 CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/1
[oss-security] 20100114 Re: CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=555238
kernel-ebtables-security-bypass(55602)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55602
oval:org.mitre.oval:def:9630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630
Common Vulnerability Exposure (CVE) ID: CVE-2010-0008
39295
http://secunia.com/advisories/39295
RHSA-2010:0342
http://www.redhat.com/support/errata/RHSA-2010-0342.html
[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service
http://www.openwall.com/lists/oss-security/2010/03/17/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23
https://bugzilla.redhat.com/show_bug.cgi?id=555658
oval:org.mitre.oval:def:11160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160
Common Vulnerability Exposure (CVE) ID: CVE-2010-0415
38144
http://www.securityfocus.com/bid/38144
38557
http://secunia.com/advisories/38557
38922
http://secunia.com/advisories/38922
ADV-2010-0638
http://www.vupen.com/english/advisories/2010/0638
FEDORA-2010-1787
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
FEDORA-2010-1804
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
MDVSA-2010:198
SUSE-SA:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
USN-914-1
http://www.ubuntu.com/usn/USN-914-1
[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/1
[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/2
[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7
https://bugzilla.redhat.com/show_bug.cgi?id=562582
oval:org.mitre.oval:def:9399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399
Common Vulnerability Exposure (CVE) ID: CVE-2010-0437
[oss-security] 20100211 CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/02/11/1
[oss-security] 20100304 Re: CVE request - kernel: ip6_dst_lookup_tail() NULL pointer dereference
http://www.openwall.com/lists/oss-security/2010/03/04/4
http://bugzilla.kernel.org/show_bug.cgi?id=11469
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e550dfb0c2c31b6363aa463a035fc9f8dcaa3c9b
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=563781
oval:org.mitre.oval:def:10061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10061
CopyrightCopyright (C) 2011 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.