Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68575
Category:Mandrake Local Security Checks
Title:Mandriva Security Advisory MDVSA-2010:247 (kernel)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to kernel
announced via advisory MDVSA-2010:247.

A vulnerability was discovered and corrected in the Linux 2.6 kernel:

The compat_alloc_user_space functions in include/asm/compat.h files
in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do
not properly allocate the userspace memory required for the 32-bit
compatibility layer, which allows local users to gain privileges by
leveraging the ability of the compat_mc_getsockopt function (aka the
MCAST_MSFILTER getsockopt support) to control a certain length value,
related to a stack pointer underflow issue, as exploited in the wild
in September 2010. (CVE-2010-3081)

The IA32 system call emulation functionality in
arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2
on the x86_64 platform does not zero extend the %eax register after
the 32-bit entry path to ptrace is used, which allows local users to
gain privileges by triggering an out-of-bounds access to the system
call table using the %rax register. NOTE: this vulnerability exists
because of a CVE-2007-4573 regression. (CVE-2010-3301)

Integer overflow in the ext4_ext_get_blocks function in
fs/ext4/extents.c in the Linux kernel before 2.6.34 allows local
users to cause a denial of service (BUG and system crash) via a
write operation on the last block of a large file, followed by a sync
operation. (CVE-2010-3015)

Additionally, the kernel has been updated to the stable version
2.6.31.14. A timeout bug in bnx2 has been fixed. Muting and unmuting
on VT1812/VT2002P now should work correctly. A fix for ACL decoding
on NFS was added. Rebooting on Dell Precision WorkStation T7400 was
corrected. Read balancing with RAID0 and RAID1 on drives larger then
2TB was also fixed. A more detailed description is available in the
package changelog and related tickets.

Thanks to Thomas Backlund and Herton Ronaldo Krzesinski for
contributions in this update.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: 2010.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:247

Risk factor : High

CVSS Score:
7.2

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3081
20100916 Ac1db1tch3z vs x86_64 Linux Kernel
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html
20100916 Workaround for Ac1db1tch3z exploit.
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html
20101130 VMSA-2010-0017 VMware ESX third party update for Service Console kerne
http://www.securityfocus.com/archive/1/514938/30/30/threaded
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
42384
http://secunia.com/advisories/42384
43315
http://secunia.com/advisories/43315
ADV-2010-3083
http://www.vupen.com/english/advisories/2010/3083
ADV-2010-3117
http://www.vupen.com/english/advisories/2010/3117
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
MDVSA-2010:214
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214
MDVSA-2010:247
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
RHSA-2010:0758
http://www.redhat.com/support/errata/RHSA-2010-0758.html
RHSA-2010:0842
http://www.redhat.com/support/errata/RHSA-2010-0842.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2010:050
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
[oss-security] 20100916 CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow
http://marc.info/?l=oss-security&m=128461522230211&w=2
http://blog.ksplice.com/2010/09/cve-2010-3081/
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6
http://isc.sans.edu/diary.html?storyid=9574
http://sota.gen.nz/compat1/
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
http://www.vmware.com/security/advisories/VMSA-2010-0017.html
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://access.redhat.com/kb/docs/DOC-40265
https://bugzilla.redhat.com/show_bug.cgi?id=634457
Common Vulnerability Exposure (CVE) ID: CVE-2007-4573
1018748
http://securitytracker.com/id?1018748
20070924 COSEINC Linux Advisory #2: IA32 System Call
http://marc.info/?l=full-disclosure&m=119062587407908&w=2
20070924 COSEINC Linux Advisory #2: IA32 System Call Emulation Vulnerability
http://www.securityfocus.com/archive/1/480451/100/0/threaded
20070926 Re: COSEINC Linux Advisory #2: IA32 System CallEmulation Vulnerability
http://www.securityfocus.com/archive/1/480705/100/0/threaded
25774
http://www.securityfocus.com/bid/25774
26917
http://secunia.com/advisories/26917
26919
http://secunia.com/advisories/26919
26934
http://secunia.com/advisories/26934
26953
http://secunia.com/advisories/26953
26955
http://secunia.com/advisories/26955
26978
http://secunia.com/advisories/26978
26994
http://secunia.com/advisories/26994
26995
http://secunia.com/advisories/26995
27212
http://secunia.com/advisories/27212
27227
http://secunia.com/advisories/27227
27912
http://secunia.com/advisories/27912
29058
http://secunia.com/advisories/29058
ADV-2007-3246
http://www.vupen.com/english/advisories/2007/3246
DSA-1378
http://www.debian.org/security/2007/dsa-1378
DSA-1381
http://www.debian.org/security/2007/dsa-1381
DSA-1504
http://www.debian.org/security/2008/dsa-1504
FEDORA-2007-2298
http://fedoranews.org/updates/FEDORA-2007-229.shtml
FEDORA-2007-712
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.html
MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
RHSA-2007:0936
http://www.redhat.com/support/errata/RHSA-2007-0936.html
RHSA-2007:0937
http://www.redhat.com/support/errata/RHSA-2007-0937.html
RHSA-2007:0938
http://www.redhat.com/support/errata/RHSA-2007-0938.html
SUSE-SA:2007:053
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
USN-518-1
http://www.ubuntu.com/usn/usn-518-1
[linux-kernel] 20070921 Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/512
[linux-kernel] 20070921 Re: Linux 2.6.22.7
http://lkml.org/lkml/2007/9/21/513
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7
https://issues.rpath.com/browse/RPL-1754
oval:org.mitre.oval:def:9735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9735
Common Vulnerability Exposure (CVE) ID: CVE-2010-3301
42758
http://secunia.com/advisories/42758
ADV-2011-0070
http://www.vupen.com/english/advisories/2011/0070
USN-1041-1
http://www.ubuntu.com/usn/USN-1041-1
[oss-security] 20100916 CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/1
[oss-security] 20100916 Re: CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac
http://sota.gen.nz/compat2/
https://bugzilla.redhat.com/show_bug.cgi?id=634449
Common Vulnerability Exposure (CVE) ID: CVE-2010-3015
BugTraq ID: 42477
http://www.securityfocus.com/bid/42477
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2094 (Google Search)
http://www.debian.org/security/2010/dsa-2094
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://marc.info/?l=oss-security&m=128192548904503&w=2
http://marc.info/?l=oss-security&m=128197862004376&w=2
http://marc.info/?l=oss-security&m=128201627016896&w=2
http://www.redhat.com/support/errata/RHSA-2010-0723.html
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
SuSE Security Announcement: SUSE-SA:2010:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://www.ubuntu.com/usn/USN-1000-1
XForce ISS Database: kernel-stacksize-dos(61156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61156
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.