Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61193
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2008:0508
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0508.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)

* Alexey Dobriyan discovered a race condition in the Linux kernel
process-tracing system call, ptrace. A local unprivileged user could
use this flaw to cause a denial of service (kernel hang).
(CVE-2008-2365, Important)

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* It was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)

As well, these updated packages fix the following bug:

* On systems with a large number of CPUs (more than 16), multiple
applications calling the times() system call may have caused a system
hang.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-0598
1020367
http://www.securitytracker.com/id?1020367
29942
http://www.securityfocus.com/bid/29942
30849
http://secunia.com/advisories/30849
30850
http://secunia.com/advisories/30850
31107
http://secunia.com/advisories/31107
31551
http://secunia.com/advisories/31551
32103
http://secunia.com/advisories/32103
32104
http://secunia.com/advisories/32104
33201
http://secunia.com/advisories/33201
33586
http://secunia.com/advisories/33586
DSA-1630
http://www.debian.org/security/2008/dsa-1630
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
RHSA-2008:0519
http://www.redhat.com/support/errata/RHSA-2008-0519.html
RHSA-2008:0973
http://www.redhat.com/support/errata/RHSA-2008-0973.html
RHSA-2009:0009
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
USN-625-1
http://www.ubuntu.com/usn/usn-625-1
https://bugzilla.redhat.com/show_bug.cgi?id=433938
linux-kernel-emulation-disclosure(43554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43554
oval:org.mitre.oval:def:10721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721
oval:org.mitre.oval:def:6201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201
Common Vulnerability Exposure (CVE) ID: CVE-2008-1367
BugTraq ID: 29084
http://www.securityfocus.com/bid/29084
http://lwn.net/Articles/272048/#Comments
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00428.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00432.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00417.html
http://gcc.gnu.org/ml/gcc-patches/2008-03/msg00499.html
http://marc.info/?l=git-commits-head&m=120492000901739&w=2
http://lkml.org/lkml/2008/3/5/207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11108
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0233.html
RedHat Security Advisories: RHSA-2008:0508
http://secunia.com/advisories/30110
http://secunia.com/advisories/30116
http://secunia.com/advisories/30818
http://secunia.com/advisories/30890
http://secunia.com/advisories/30962
http://secunia.com/advisories/31246
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
SuSE Security Announcement: SUSE-SA:2008:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.vupen.com/english/advisories/2008/2222/references
XForce ISS Database: gcc-cld-dos(41340)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41340
Common Vulnerability Exposure (CVE) ID: CVE-2008-2365
1020362
http://www.securitytracker.com/id?1020362
29945
http://www.securityfocus.com/bid/29945
3965
http://securityreason.com/securityalert/3965
[linux-kernel] 20070508 Re: [PATCH -utrace] Move utrace into task_struct
http://marc.info/?l=linux-kernel&m=117863520707703&w=2
[oss-security] 20080626 CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race -- affecting kernel versions <= 2.6.25
http://www.openwall.com/lists/oss-security/2008/06/26/1
[oss-security] 20080714 Re: CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race -- affecting kernel versions <= 2.6.25
http://www.openwall.com/lists/oss-security/2008/07/14/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=5ecfbae093f0c37311e89b29bfc0c9d586eace87
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=f358166a9405e4f1d8e50d8f415c26d95505b6de
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=f5b40e363ad6041a96e3da32281d8faa191597b9
http://sources.redhat.com/cgi-bin/cvsweb.cgi/~checkout~/tests/ptrace-tests/tests/late-ptrace-may-attach-check.c?cvsroot=systemtap
https://bugzilla.redhat.com/show_bug.cgi?id=449359
linux-kernel-ptraceattach-dos(43567)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43567
oval:org.mitre.oval:def:10749
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10749
Common Vulnerability Exposure (CVE) ID: CVE-2008-2729
BugTraq ID: 29943
http://www.securityfocus.com/bid/29943
Debian Security Information: DSA-1630 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11571
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://www.securitytracker.com/id?1020364
http://secunia.com/advisories/31628
XForce ISS Database: linux-kernel-destination-info-disclosure(43558)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43558
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.