Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.55415
Category:Trustix Local Security Checks
Title:Trustix Security Advisory TSLSA-2005-0049 (Multiple packages)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory TSLSA-2005-0049.

kernel < TSL 3.0 >
- SECURITY Fix: Fix unchecked __get_user that could be tricked into
generating a memory read on an arbitrary address. The result of the
read is not returned directly but you may be able to divine some
information about it, or use the read to cause a crash on some
architectures by reading hardware state.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-2492 to this issue.

- SECURITY Fix: Al Viro reported a flaw in sendmsg(). When we copy
32bit ->msg_control contents to kernel, we walk the same userland data
twice without sanity checks on the second pass. Moreover, if original
looks small enough, we end up copying to on-stack array.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-2490 to this issue.

util-linux < TSL 3.0 > < TSL 2.2 > < TSEL-2 >
- SECURITY Fix: unintentional grant of privileges by umount in util-linux
allows local users with unmount permissions to gain privileges via the
-r (remount) option, which causes the file system to be remounted with
just the read-only flag, which effectively clears the nosuid, nodev,
and other flags. (SA16795)

xorg-x11 < TSL 3.0 >
- SECURITY Fix: Heap overflow in pixmap allocation, An integer overflow
in pixmap memory allocation potentially allows any xorg-x11 user to
execute arbitrary code with elevated privileges.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-2495 to this issue.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2005-0049

Risk factor : High

CVSS Score:
5.1

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2005-2492
14787
http://www.securityfocus.com/bid/14787
16747
http://secunia.com/advisories/16747/
17073
http://secunia.com/advisories/17073
17918
http://secunia.com/advisories/17918
2005-0049
http://marc.info/?l=bugtraq&m=112690609622266&w=2
FLSA:157459-3
http://www.securityfocus.com/archive/1/427980/100/0/threaded
MDKSA-2005:220
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
MDKSA-2005:235
http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
RHSA-2005:514
http://www.redhat.com/support/errata/RHSA-2005-514.html
SUSE-SA:2005:068
http://www.securityfocus.com/archive/1/419522/100/0/threaded
USN-178-1
http://www.ubuntu.com/usn/usn-178-1
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.1
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166830
kernel-rawsendmsg-obtain-information(22218)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22218
oval:org.mitre.oval:def:11031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11031
Common Vulnerability Exposure (CVE) ID: CVE-2005-2490
14785
http://www.securityfocus.com/bid/14785
17002
http://secunia.com/advisories/17002
17826
http://secunia.com/advisories/17826
19374
http://secunia.com/advisories/19374
ADV-2005-1878
http://www.vupen.com/english/advisories/2005/1878
DSA-1017
http://www.debian.org/security/2006/dsa-1017
FLSA:157459-1
http://www.securityfocus.com/archive/1/428028/100/0/threaded
FLSA:157459-2
http://www.securityfocus.com/archive/1/428058/100/0/threaded
MDKSA-2005:219
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
RHSA-2005:663
http://www.redhat.com/support/errata/RHSA-2005-663.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166248
kernel-sendmsg-bo(22217)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22217
oval:org.mitre.oval:def:10481
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10481
Common Vulnerability Exposure (CVE) ID: CVE-2005-2495
1014887
http://securitytracker.com/id?1014887
101926
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1
101953
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1
14807
http://www.securityfocus.com/bid/14807
16777
http://secunia.com/advisories/16777
16790
http://secunia.com/advisories/16790
17044
http://secunia.com/advisories/17044
17215
http://secunia.com/advisories/17215
17258
http://secunia.com/advisories/17258
17278
http://secunia.com/advisories/17278
19352
http://www.osvdb.org/19352
19624
http://secunia.com/advisories/19624
19796
http://secunia.com/advisories/19796
20060403-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
21318
http://secunia.com/advisories/21318
ADV-2006-3140
http://www.vupen.com/english/advisories/2006/3140
DSA-816
http://www.debian.org/security/2005/dsa-816
FEDORA-2005-893
http://www.securityfocus.com/advisories/9285
FEDORA-2005-894
http://www.securityfocus.com/advisories/9286
FLSA:168264-2
http://www.securityfocus.com/archive/1/427045/100/0/threaded
GLSA-200509-07
http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml
HPSBUX02137
http://www.securityfocus.com/archive/1/442163/100/0/threaded
MDKSA-2005:164
http://www.mandriva.com/security/advisories?name=MDKSA-2005:164
RHSA-2005:329
http://www.redhat.com/support/errata/RHSA-2005-329.html
RHSA-2005:396
http://www.redhat.com/support/errata/RHSA-2005-396.html
RHSA-2005:501
http://www.redhat.com/support/errata/RHSA-2005-501.html
SCOSA-2006.22
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt
SSRT051024
SUSE-SA:2005:056
http://www.novell.com/linux/security/advisories/2005_56_xserver.html
SUSE-SR:2005:023
http://www.novell.com/linux/security/advisories/2005_23_sr.html
USN-182-1
https://www.ubuntu.com/usn/usn-182-1/
VU#102441
http://www.kb.cert.org/vuls/id/102441
http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf
http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf
oval:org.mitre.oval:def:1044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044
oval:org.mitre.oval:def:9615
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615
oval:org.mitre.oval:def:998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998
xorg-pixmap-bo(22244)
https://exchange.xforce.ibmcloud.com/vulnerabilities/22244
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.