Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.50333
Category:Fedora Local Security Checks
Title:Fedora Core 1 FEDORA-2004-186 (kernel)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to kernel
announced via advisory FEDORA-2004-186.

The kernel package contains the Linux kernel (vmlinuz), the core of your
Fedora Core Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Update Information:

Numerous problems referencing userspace memory were identified in several
device drivers by Al Viro using the sparse tool. The Common Vulnerabilities
and Exposures project (cve.mitre.org) assigned the name CVE-2004-0495 to this issue.

A problem was found where userspace code could execute certain floating
point instructions from signal handlers which would cause the kernel
to lock up. The Common Vulnerabilities and Exposures project (cve.mitre.org)
assigned the name CVE-2004-0554 to this issue.

Previous kernels contained a patch against the framebuffer ioctl
code which turned out to be unnecessary. This has been dropped
in this update.

A memory leak in the E1000 network card driver has been fixed.
The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned
the name CVE-2004-0535 to this issue.

Previously, inappropriate permissions were set on /proc/scsi/qla2300/HbaApiNode
The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned
the name CVE-2004-0587 to this issue.

Support for systems with more than 4GB of memory was previously unavailable.
The 686 SMP kernel now supports this configuration. (Bugzilla #122960)
Support for SMP on 586's was also previously not included.
This has also been rectified. (Bugzilla #111871)

Solution: Apply the appropriate updates.
http://www.fedoranews.org/updates/FEDORA-2004-186.shtml

Risk factor : High

CVSS Score:
7.2

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0495
BugTraq ID: 10566
http://www.securityfocus.com/bid/10566
Conectiva Linux advisory: CLA-2004:845
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845
Conectiva Linux advisory: CLA-2004:846
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846
http://lwn.net/Articles/91155/
http://security.gentoo.org/glsa/glsa-200407-02.xml
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2961
http://www.redhat.com/support/errata/RHSA-2004-255.html
http://www.redhat.com/support/errata/RHSA-2004-260.html
SuSE Security Announcement: SUSE-SA:2004:020 (Google Search)
http://www.novell.com/linux/security/advisories/2004_20_kernel.html
XForce ISS Database: linux-drivers-gain-privileges(16449)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16449
Common Vulnerability Exposure (CVE) ID: CVE-2004-0554
BugTraq ID: 10538
http://www.securityfocus.com/bid/10538
Bugtraq: 20040620 TSSA-2004-011 - kernel (Google Search)
http://marc.info/?l=bugtraq&m=108786114032681&w=2
CERT/CC vulnerability note: VU#973654
http://www.kb.cert.org/vuls/id/973654
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
En Garde Linux Advisory: ESA-20040621-005
http://marc.info/?l=bugtraq&m=108793699910896&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:062
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905
http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html
http://marc.info/?l=linux-kernel&m=108681568931323&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9426
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SuSE Security Announcement: SuSE-SA:2004:017 (Google Search)
http://www.novell.com/linux/security/advisories/2004_17_kernel.html
http://www.trustix.net/errata/2004/0034/
XForce ISS Database: linux-dos(16412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16412
Common Vulnerability Exposure (CVE) ID: CVE-2004-0535
BugTraq ID: 10352
http://www.securityfocus.com/bid/10352
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11136
http://www.redhat.com/support/errata/RHSA-2004-413.html
http://www.redhat.com/support/errata/RHSA-2004-418.html
SGI Security Advisory: 20040804-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc
XForce ISS Database: linux-e1000-bo(16159)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16159
Common Vulnerability Exposure (CVE) ID: CVE-2004-0587
BugTraq ID: 10279
http://www.securityfocus.com/bid/10279
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9398
http://securitytracker.com/id?1010057
SuSE Security Announcement: SuSE-SA:2004:010 (Google Search)
http://www.novell.com/linux/security/advisories/2004_10_kernel.html
XForce ISS Database: suse-hbaapinode-dos(16062)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16062
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.