Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.59271
Category:SuSE Local Security Checks
Title:SuSE Security Advisory SUSE-SA:2007:053 (kernel)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2007:053.

The Linux kernel has been updated to fix various security problems.

Please note that some of the issues might have been fixed
previously for other distributions by updates already and were
issued separate advisories. Only CVE-2007-4573 and CVE-2007-4571 are
completely new issues.

- CVE-2007-4573: It was possible for local user to become root by
exploitable a bug in the IA32 system call emulation. This problem
affects the x86_64 platform only, on all distributions.

- CVE-2007-4571: An information disclosure vulnerability in the ALSA
driver can be exploited by local users to read sensitive data from
the kernel memory. This affects system with ALSA drivers loaded.

Additionally a lot of bugs were fixed, especially for SUSE Linux
Enterprise Server 8, 9 and 10, SUSE Linux 10.1, and openSUSE 10.3.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2007:053

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-4145
BugTraq ID: 19562
http://www.securityfocus.com/bid/19562
Bugtraq: 20060831 rPSA-2006-0162-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/444887/100/0/threaded
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:182
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
http://lkml.org/lkml/2006/6/16/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10796
http://www.redhat.com/support/errata/RHSA-2008-0665.html
http://secunia.com/advisories/21515
http://secunia.com/advisories/21695
http://secunia.com/advisories/21711
http://secunia.com/advisories/21934
http://secunia.com/advisories/22093
http://secunia.com/advisories/22382
http://secunia.com/advisories/23474
http://secunia.com/advisories/27227
http://secunia.com/advisories/31229
http://secunia.com/advisories/31685
SuSE Security Announcement: SUSE-SA:2006:079 (Google Search)
http://www.novell.com/linux/security/advisories/2006_79_kernel.html
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.ubuntu.com/usn/usn-346-1
http://www.vupen.com/english/advisories/2006/3308
Common Vulnerability Exposure (CVE) ID: CVE-2006-6106
2007-0002
http://www.trustix.org/errata/2007/0002/
20070209 rPSA-2007-0031-1 kernel
http://www.securityfocus.com/archive/1/459615/100/0/threaded
20070615 rPSA-2007-0124-1 kernel xen
http://www.securityfocus.com/archive/1/471457
21604
http://www.securityfocus.com/bid/21604
23408
http://secunia.com/advisories/23408
23427
http://secunia.com/advisories/23427
23593
http://secunia.com/advisories/23593
23609
http://secunia.com/advisories/23609
23752
http://secunia.com/advisories/23752
23997
http://secunia.com/advisories/23997
24098
http://secunia.com/advisories/24098
24105
http://secunia.com/advisories/24105
24206
http://secunia.com/advisories/24206
24547
http://secunia.com/advisories/24547
25226
http://secunia.com/advisories/25226
25683
http://secunia.com/advisories/25683
25691
http://secunia.com/advisories/25691
25714
http://secunia.com/advisories/25714
27227
29058
http://secunia.com/advisories/29058
ADV-2006-5037
http://www.vupen.com/english/advisories/2006/5037
DSA-1304
http://www.debian.org/security/2007/dsa-1304
DSA-1503
http://www.debian.org/security/2008/dsa-1503
MDKSA-2007:002
http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
MDKSA-2007:025
RHSA-2007:0014
http://rhn.redhat.com/errata/RHSA-2007-0014.html
SUSE-SA:2007:018
http://www.novell.com/linux/security/advisories/2007_18_kernel.html
SUSE-SA:2007:021
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
SUSE-SA:2007:030
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
SUSE-SA:2007:035
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
SUSE-SA:2007:053
USN-416-1
http://www.ubuntu.com/usn/usn-416-1
[linux-kernel] 20061215 [patch 24/24] Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)
http://marc.info/?l=linux-kernel&m=116614741607528&w=2
[linux-kernel] 20061219 Linux 2.6.18.6
http://marc.info/?l=linux-kernel&m=116648929829440&w=2
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602
https://issues.rpath.com/browse/RPL-848
kernel-cmtprecvinteropmsg-bo(30912)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30912
oval:org.mitre.oval:def:10891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891
Common Vulnerability Exposure (CVE) ID: CVE-2007-0773
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252
http://osvdb.org/37128
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11267
RedHat Security Advisories: RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
Common Vulnerability Exposure (CVE) ID: CVE-2007-2525
BugTraq ID: 23870
http://www.securityfocus.com/bid/23870
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
Debian Security Information: DSA-1503 (Google Search)
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10594
RedHat Security Advisories: RHSA-2007:0376
https://rhn.redhat.com/errata/RHSA-2007-0376.html
http://secunia.com/advisories/25163
http://secunia.com/advisories/25700
http://secunia.com/advisories/26133
http://secunia.com/advisories/26139
http://secunia.com/advisories/26450
http://secunia.com/advisories/26620
http://secunia.com/advisories/26664
SuSE Security Announcement: SUSE-SA:2007:051 (Google Search)
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-489-1
http://www.ubuntu.com/usn/usn-510-1
http://www.vupen.com/english/advisories/2007/1703
XForce ISS Database: kernel-pppoe-dos(34150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34150
Common Vulnerability Exposure (CVE) ID: CVE-2007-2875
BugTraq ID: 24389
http://www.securityfocus.com/bid/24389
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=541
http://osvdb.org/37113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9251
http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://www.securitytracker.com/id?1018211
http://secunia.com/advisories/26647
http://secunia.com/advisories/26760
http://www.vupen.com/english/advisories/2007/2105
XForce ISS Database: kernel-cpusettasksread-info-disclosure(34779)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34779
Common Vulnerability Exposure (CVE) ID: CVE-2007-2876
BugTraq ID: 24376
http://www.securityfocus.com/bid/24376
http://marc.info/?l=linux-kernel&m=118128610219959&w=2
http://marc.info/?l=linux-kernel&m=118128622431272&w=2
http://osvdb.org/37112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10116
http://secunia.com/advisories/25961
SuSE Security Announcement: SUSE-SA:2007:043 (Google Search)
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
XForce ISS Database: kernel-sctpnew-dos(34777)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34777
Common Vulnerability Exposure (CVE) ID: CVE-2007-3105
25348
http://www.securityfocus.com/bid/25348
26500
http://secunia.com/advisories/26500
26643
http://secunia.com/advisories/26643
26647
26651
http://secunia.com/advisories/26651
26664
27212
http://secunia.com/advisories/27212
27322
http://secunia.com/advisories/27322
27436
http://secunia.com/advisories/27436
27747
http://secunia.com/advisories/27747
DSA-1363
DSA-1504
MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
MDKSA-2007:196
MDKSA-2007:216
RHSA-2007:0939
http://www.redhat.com/support/errata/RHSA-2007-0939.html
RHSA-2007:0940
http://www.redhat.com/support/errata/RHSA-2007-0940.html
SUSE-SA:2007:051
USN-508-1
http://www.ubuntu.com/usn/usn-508-1
USN-509-1
http://www.ubuntu.com/usn/usn-509-1
USN-510-1
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log
https://issues.rpath.com/browse/RPL-1650
oval:org.mitre.oval:def:10371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10371
Common Vulnerability Exposure (CVE) ID: CVE-2007-3107
1018347
http://www.securitytracker.com/id?1018347
24845
http://www.securityfocus.com/bid/24845
25955
http://secunia.com/advisories/25955
25963
http://secunia.com/advisories/25963
28706
http://secunia.com/advisories/28706
37118
http://osvdb.org/37118
RHSA-2007:0595
http://www.redhat.com/support/errata/RHSA-2007-0595.html
USN-574-1
http://www.ubuntu.com/usn/usn-574-1
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245580
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
kernel-htx-signal-dos(35383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35383
oval:org.mitre.oval:def:9936
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9936
Common Vulnerability Exposure (CVE) ID: CVE-2007-3513
BugTraq ID: 24734
http://www.securityfocus.com/bid/24734
http://osvdb.org/37116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9883
http://secunia.com/advisories/25895
http://www.vupen.com/english/advisories/2007/2403
XForce ISS Database: kernel-lcdwrite-dos(35302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35302
Common Vulnerability Exposure (CVE) ID: CVE-2007-3848
20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476464/100/0/threaded
20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability
http://marc.info/?l=bugtraq&m=118711306802632&w=2
20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476538/100/0/threaded
20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476677/100/0/threaded
20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability
http://www.securityfocus.com/archive/1/476803/100/0/threaded
25387
http://www.securityfocus.com/bid/25387
26450
27913
http://secunia.com/advisories/27913
28806
http://secunia.com/advisories/28806
29570
http://secunia.com/advisories/29570
33280
http://secunia.com/advisories/33280
DSA-1356
RHSA-2007:1049
http://www.redhat.com/support/errata/RHSA-2007-1049.html
RHSA-2008:0787
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
SUSE-SA:2008:017
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
[openwall-announce] 20070814 Linux 2.4.35-ow2
http://marc.info/?l=openwall-announce&m=118710356812637&w=2
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4
https://issues.rpath.com/browse/RPL-1648
oval:org.mitre.oval:def:10120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120
Common Vulnerability Exposure (CVE) ID: CVE-2007-3851
25263
http://www.securityfocus.com/bid/25263
26389
http://secunia.com/advisories/26389
26760
ADV-2007-2854
http://www.vupen.com/english/advisories/2007/2854
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
RHSA-2007:0705
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2
https://issues.rpath.com/browse/RPL-1620
oval:org.mitre.oval:def:11196
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11196
Common Vulnerability Exposure (CVE) ID: CVE-2007-4571
1018734
http://www.securitytracker.com/id?1018734
20070925 Linux Kernel ALSA snd_mem_proc_read Information Disclosure Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=600
25807
http://www.securityfocus.com/bid/25807
26918
http://secunia.com/advisories/26918
26980
http://secunia.com/advisories/26980
26989
http://secunia.com/advisories/26989
27101
http://secunia.com/advisories/27101
27824
http://secunia.com/advisories/27824
28626
http://secunia.com/advisories/28626
29054
http://secunia.com/advisories/29054
30769
http://secunia.com/advisories/30769
ADV-2007-3272
http://www.vupen.com/english/advisories/2007/3272
DSA-1479
http://www.debian.org/security/2008/dsa-1479
DSA-1505
http://www.debian.org/security/2008/dsa-1505
FEDORA-2007-2349
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00436.html
FEDORA-2007-714
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00083.html
RHSA-2007:0993
http://www.redhat.com/support/errata/RHSA-2007-0993.html
USN-618-1
http://www.ubuntu.com/usn/usn-618-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccec6e2c4a74adf76ed4e2478091a311b1806212
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.8
https://issues.rpath.com/browse/RPL-1761
linux-sndpagealloc-information-disclosure(36780)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36780
oval:org.mitre.oval:def:9053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9053
Common Vulnerability Exposure (CVE) ID: CVE-2007-4573
1018748
http://securitytracker.com/id?1018748
20070924 COSEINC Linux Advisory #2: IA32 System Call
http://marc.info/?l=full-disclosure&m=119062587407908&w=2
20070924 COSEINC Linux Advisory #2: IA32 System Call Emulation Vulnerability
http://www.securityfocus.com/archive/1/480451/100/0/threaded
20070926 Re: COSEINC Linux Advisory #2: IA32 System CallEmulation Vulnerability
http://www.securityfocus.com/archive/1/480705/100/0/threaded
25774
http://www.securityfocus.com/bid/25774
26917
http://secunia.com/advisories/26917
26919
http://secunia.com/advisories/26919
26934
http://secunia.com/advisories/26934
26953
http://secunia.com/advisories/26953
26955
http://secunia.com/advisories/26955
26978
http://secunia.com/advisories/26978
26994
http://secunia.com/advisories/26994
26995
http://secunia.com/advisories/26995
27912
http://secunia.com/advisories/27912
ADV-2007-3246
http://www.vupen.com/english/advisories/2007/3246
DSA-1378
http://www.debian.org/security/2007/dsa-1378
DSA-1381
http://www.debian.org/security/2007/dsa-1381
FEDORA-2007-2298
http://fedoranews.org/updates/FEDORA-2007-229.shtml
FEDORA-2007-712
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.html
MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
RHSA-2007:0936
http://www.redhat.com/support/errata/RHSA-2007-0936.html
RHSA-2007:0937
http://www.redhat.com/support/errata/RHSA-2007-0937.html
RHSA-2007:0938
http://www.redhat.com/support/errata/RHSA-2007-0938.html
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
USN-518-1
http://www.ubuntu.com/usn/usn-518-1
[linux-kernel] 20070921 Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/512
[linux-kernel] 20070921 Re: Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/513
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7
https://issues.rpath.com/browse/RPL-1754
oval:org.mitre.oval:def:9735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9735
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.