![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.70139 |
Category: | Fedora Local Security Checks |
Title: | Fedora Core 15 FEDORA-2011-11019 (kernel) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to kernel announced via advisory FEDORA-2011-11019. Update Information: Security update for CVE-2011-2905 Additionally, includes other fixes from 3.0.1, 3.0.2 and 3.0.3rc1. Also numerous fixes for bugs reported via bugzilla. Rebase to 3.0. Version reports as 2.6.40 for compatibility with older userspace. References: [ 1 ] Bug #729269 - Some Logitech webcams audio device not initialized properly https://bugzilla.redhat.com/show_bug.cgi?id=729269 [ 2 ] Bug #729340 - kernel 2.6.40-4 running on EC2 makes devices ordering wrong https://bugzilla.redhat.com/show_bug.cgi?id=729340 [ 3 ] Bug #729363 - build CONFIG_SAMSUNG_LAPTOP as module https://bugzilla.redhat.com/show_bug.cgi?id=729363 [ 4 ] Bug #728872 - panic: [] panic+0x91/0x19c https://bugzilla.redhat.com/show_bug.cgi?id=728872 [ 5 ] Bug #728379 - Kernel 2.6.40 breaks UserModeLinux https://bugzilla.redhat.com/show_bug.cgi?id=728379 [ 6 ] Bug #690930 - microcode_ctl loops, impossible to boot https://bugzilla.redhat.com/show_bug.cgi?id=690930 [ 7 ] Bug #728044 - Kernel hangs on suspend on ThinkPad T510 (probably related to iwlagn) https://bugzilla.redhat.com/show_bug.cgi?id=728044 [ 8 ] Bug #727796 - bcma to block wl, b43 and maybe bcrm43xx in kernel 2.6.40 https://bugzilla.redhat.com/show_bug.cgi?id=727796 [ 9 ] Bug #720594 - rt2800pci: Add device ID for RT539F device https://bugzilla.redhat.com/show_bug.cgi?id=720594 [ 10 ] Bug #720128 - [abrt] kernel: WARNING: at lib/dma-debug.c:875 check_for_stack+0x95/0xd3(): TAINTED ---------W https://bugzilla.redhat.com/show_bug.cgi?id=720128 [ 11 ] Bug #720054 - dmesg shows usb disconnect and traceback on a Toshiba NB555D https://bugzilla.redhat.com/show_bug.cgi?id=720054 [ 12 ] Bug #722472 - [ INFO: possible recursive locking detected ] 3.0-0.rc7.git0.1.fc16.i686 https://bugzilla.redhat.com/show_bug.cgi?id=722472 [ 13 ] Bug #720771 - HFSPlus DVD will not mount post install https://bugzilla.redhat.com/show_bug.cgi?id=720771 [ 14 ] Bug #727680 - Missing drivers/usb/serial/option.ko in kernel 2.6.40-4.fc15.i686 https://bugzilla.redhat.com/show_bug.cgi?id=727680 [ 15 ] Bug #708314 - Missing realtek usb drivers in modules.networking https://bugzilla.redhat.com/show_bug.cgi?id=708314 [ 16 ] Bug #708868 - [abrt] kernel: BUG: unable to handle kernel NULL pointer dereference at 0000036c: TAINTED Warning Issued https://bugzilla.redhat.com/show_bug.cgi?id=708868 [ 17 ] Bug #712534 - [abrt] kernel: BUG: unable to handle kernel NULL pointer dereference at 00000022: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=712534 [ 18 ] Bug #712823 - [abrt] kernel: BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1087: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=712823 [ 19 ] Bug #712532 - [abrt] kernel: BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1087: TAINTED Warning Issued https://bugzilla.redhat.com/show_bug.cgi?id=712532 [ 20 ] Bug #712527 - [abrt] kernel: BUG: sleeping function called from invalid context at kernel/rwsem.c:21: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=712527 [ 21 ] Bug #714333 - [abrt] kernel: BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1087: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=714333 [ 22 ] Bug #714847 - [abrt] kernel: BUG: sleeping function called from invalid context at kernel/rwsem.c:21: TAINTED Warning Issued https://bugzilla.redhat.com/show_bug.cgi?id=714847 [ 23 ] Bug #717501 - [abrt] kernel: kernel BUG at fs/bio.c:159!: TAINTED -------D https://bugzilla.redhat.com/show_bug.cgi?id=717501 [ 24 ] Bug #714165 - yet another cdrom_release oops https://bugzilla.redhat.com/show_bug.cgi?id=714165 [ 25 ] Bug #712528 - [abrt] kernel: BUG: unable to handle kernel paging request at ecf5469c: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=712528 [ 26 ] Bug #717621 - [abrt] kernel: BUG: unable to handle kernel NULL pointer dereference at 0000000000000070: TAINTED -------D https://bugzilla.redhat.com/show_bug.cgi?id=717621 [ 27 ] Bug #714850 - [abrt] kernel: BUG: unable to handle kernel paging request at ffff8800a99c9d80: TAINTED Warning Issued https://bugzilla.redhat.com/show_bug.cgi?id=714850 [ 28 ] Bug #712531 - [abrt] kernel: BUG: sleeping function called from invalid context at kernel/rwsem.c:21: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=712531 [ 29 ] Bug #714332 - [abrt] kernel: BUG: unable to handle kernel NULL pointer dereference at 0000000000000070: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=714332 [ 30 ] Bug #710551 - [abrt] kernel: BUG: unable to handle kernel NULL pointer dereference at 0000001e: TAINTED Die https://bugzilla.redhat.com/show_bug.cgi?id=710551 Solution: Apply the appropriate updates. This update can be installed with the yum update program. Use su -c 'yum update kernel' at the command line. For more information, refer to Managing Software with yum, available at http://docs.fedoraproject.org/yum/. http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2011-11019 Risk factor : High |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-2905 [oss-security] 20110809 Re: CVE request: perf: may parse user-controlled config file http://www.openwall.com/lists/oss-security/2011/08/09/6 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aba8d056078e47350d85b06a9cabd5afcc4b72ea http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 https://bugzilla.redhat.com/show_bug.cgi?id=729808 https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea |
Copyright | Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |