Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66356
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2009:1635
Summary:The remote host is missing updates announced in;advisory RHSA-2009:1635.;;The kernel-rt packages contain the Linux kernel, the core of any Linux;operating system.;;These updated packages fix the following security issues:;; * a NULL pointer dereference flaw was found in the NFSv4 implementation in;the Linux kernel. Several of the NFSv4 file locking functions failed to;check whether a file had been opened on the server before performing;locking operations on it. A local user on a system with an NFSv4 share;mounted could possibly use this flaw to cause a denial of service or;escalate their privileges. (CVE-2009-3726, Important);; * permission issues were found in the megaraid_sas driver (for SAS based;RAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io;files on the sysfs file system (/sys/) had world-writable permissions.;This could allow local, unprivileged users to change the behavior of the;driver. (CVE-2009-3889, CVE-2009-3939, Moderate);;Users should upgrade to these updated packages, which contain backported;patches to correct these issues and add these enhancements. The system must;be rebooted for this update to take effect.
Description:Summary:
The remote host is missing updates announced in
advisory RHSA-2009:1635.

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* a NULL pointer dereference flaw was found in the NFSv4 implementation in
the Linux kernel. Several of the NFSv4 file locking functions failed to
check whether a file had been opened on the server before performing
locking operations on it. A local user on a system with an NFSv4 share
mounted could possibly use this flaw to cause a denial of service or
escalate their privileges. (CVE-2009-3726, Important)

* permission issues were found in the megaraid_sas driver (for SAS based
RAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io
files on the sysfs file system (/sys/) had world-writable permissions.
This could allow local, unprivileged users to change the behavior of the
driver. (CVE-2009-3889, CVE-2009-3939, Moderate)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues and add these enhancements. The system must
be rebooted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3726
36936
http://www.securityfocus.com/bid/36936
37909
http://secunia.com/advisories/37909
38794
http://secunia.com/advisories/38794
38834
http://secunia.com/advisories/38834
40218
http://secunia.com/advisories/40218
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
DSA-2005
http://www.debian.org/security/2010/dsa-2005
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[linux-nfs] 20081022 kernel oops in nfs4_proc_lock
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
[oss-security] 20091105 CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/1
[oss-security] 20091105 Re: CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/4
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d953126a28f97ec965d23c69fd5795854c048f30
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=529227
oval:org.mitre.oval:def:6636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6636
oval:org.mitre.oval:def:9734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9734
Common Vulnerability Exposure (CVE) ID: CVE-2009-3889
37019
http://www.securityfocus.com/bid/37019
60202
http://osvdb.org/60202
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/1
[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=526068
oval:org.mitre.oval:def:11018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11018
oval:org.mitre.oval:def:7163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7163
Common Vulnerability Exposure (CVE) ID: CVE-2009-3939
BugTraq ID: 37019
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://osvdb.org/60201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
RedHat Security Advisories: RHSA-2010:0046
RedHat Security Advisories: RHSA-2010:0095
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.