Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.870632
Category:Red Hat Local Security Checks
Title:RedHat Update for kernel RHSA-2011:0498-01
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2010-4649, Important)

* An integer signedness flaw in drm_modeset_ctl() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1013, Important)

* The Radeon GPU drivers in the Linux kernel were missing sanity checks for
the Anti Aliasing (AA) resolve register values which could allow a local,
unprivileged user to cause a denial of service or escalate their privileges
on systems using a graphics card from the ATI Radeon R300, R400, or R500
family of cards. (CVE-2011-1016, Important)

* A flaw in dccp_rcv_state_process() could allow a remote attacker to
cause a denial of service, even when the socket was already closed.
(CVE-2011-1093, Important)

* A flaw in the Linux kernel's Stream Control Transmission Protocol (SCTP)
implementation could allow a remote attacker to cause a denial of service
if the sysctl 'net.sctp.addip_enable' and 'auth_enable' variables were
turned on (they are off by default). (CVE-2011-1573, Important)

* A memory leak in the inotify_init() system call. In some cases, it could
leak a group, which could allow a local, unprivileged user to eventually
cause a denial of service. (CVE-2010-4250, Moderate)

* A missing validation of a null-terminated string data structure element
in bnep_sock_ioctl() could allow a local user to cause an information leak
or a denial of service. (CVE-2011-1079, Moderate)

* An information leak in bcm_connect() in the Controller Area Network (CAN)
Broadcast Manager implementation could allow a local, unprivileged user to
leak kernel mode addresses in '/proc/net/can-bcm'. (CVE-2010-4565, Low)

* A flaw was found in the Linux kernel's Integrity Measurement Architecture
(IMA) implementation. When SELinux was disabled, adding an IMA rule which
was supposed to be processed by SELinux would cause ima_match_rules() to
always succeed, ignoring any remaining rules. (CVE-2011-0006, Low)

* A missing initialization flaw in the XFS file system implementation could
lead to an information leak. (CVE-2011-0711, Low)

* Buffer overflow flaws in snd_usb_caiaq_audio_init() and
snd_usb_caiaq_midi_init() could allow a l ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4250
[oss-security] 20101124 Re: CVE request: kernel: inotify memory leak
http://www.openwall.com/lists/oss-security/2010/11/24/11
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2ae4cc9a16e211c8a128ba10d22a85431f093ab
https://bugzilla.redhat.com/show_bug.cgi?id=656830
https://github.com/torvalds/linux/commit/a2ae4cc9a16e211c8a128ba10d22a85431f093ab
Common Vulnerability Exposure (CVE) ID: CVE-2010-4565
BugTraq ID: 44661
http://www.securityfocus.com/bid/44661
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
https://bugzilla.redhat.com/show_bug.cgi?id=664544
http://www.spinics.net/lists/netdev/msg145796.html
http://www.spinics.net/lists/netdev/msg145791.html
http://www.spinics.net/lists/netdev/msg146270.html
http://www.spinics.net/lists/netdev/msg146468.html
http://openwall.com/lists/oss-security/2010/11/03/3
http://openwall.com/lists/oss-security/2010/11/04/4
http://openwall.com/lists/oss-security/2010/12/20/2
http://openwall.com/lists/oss-security/2010/12/21/1
Common Vulnerability Exposure (CVE) ID: CVE-2010-4649
46073
http://www.securityfocus.com/bid/46073
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7182afea8d1afd432a17c18162cc3fd441d0da93
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=667916
Common Vulnerability Exposure (CVE) ID: CVE-2011-0006
[oss-security] 20110106 Re: CVE Request: kernel [Re: Security review of 2.6.32.28]
http://www.openwall.com/lists/oss-security/2011/01/06/18
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=867c20265459d30a01b021a9c1e81fb4c5832aa9
https://bugzilla.redhat.com/show_bug.cgi?id=667912
https://github.com/torvalds/linux/commit/867c20265459d30a01b021a9c1e81fb4c5832aa9
Common Vulnerability Exposure (CVE) ID: CVE-2011-0711
46417
http://www.securityfocus.com/bid/46417
70950
http://osvdb.org/70950
[oss-security] 20110216 CVE request - kernel: xfs infoleak
http://openwall.com/lists/oss-security/2011/02/16/4
[oss-security] 20110216 Re: CVE request - kernel: xfs infoleak
http://openwall.com/lists/oss-security/2011/02/16/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log
https://bugzilla.redhat.com/show_bug.cgi?id=677260
https://patchwork.kernel.org/patch/555461/
Common Vulnerability Exposure (CVE) ID: CVE-2011-0712
46419
http://www.securityfocus.com/bid/46419
USN-1146-1
http://www.ubuntu.com/usn/USN-1146-1
[oss-security] 20110216 Re: kernel: ALSA: caiaq - Fix possible string-buffer overflow
http://www.openwall.com/lists/oss-security/2011/02/16/11
http://www.openwall.com/lists/oss-security/2011/02/16/12
[oss-security] 20110216 kernel: ALSA: caiaq - Fix possible string-buffer overflow
http://www.openwall.com/lists/oss-security/2011/02/16/5
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=eaae55dac6b64c0616046436b294e69fc5311581
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.38-rc4-next-20110215.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=677881
kernel-usbdevice-bo(65461)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65461
Common Vulnerability Exposure (CVE) ID: CVE-2011-0726
BugTraq ID: 47791
http://www.securityfocus.com/bid/47791
https://lkml.org/lkml/2011/3/11/380
http://www.spinics.net/lists/mm-commits/msg82726.html
RedHat Security Advisories: RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1013
47639
http://www.securityfocus.com/bid/47639
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1922756124ddd53846877416d92ba4a802bc658f
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/drm_irq.c.diff?r1=1.41%3Br2=1.42%3Bf=h
https://bugzilla.redhat.com/show_bug.cgi?id=679925
kernel-drmioctl-priv-escalation(67199)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67199
Common Vulnerability Exposure (CVE) ID: CVE-2011-1016
46557
http://www.securityfocus.com/bid/46557
[oss-security] 20110224 CVE request: kernel: drm/radeon/kms: check AA resolve registers on r300
http://openwall.com/lists/oss-security/2011/02/24/3
[oss-security] 20110224 Re: CVE request: kernel: drm/radeon/kms: check AA resolve registers on r300
http://openwall.com/lists/oss-security/2011/02/24/11
[oss-security] 20110225 Re: CVE request: kernel: drm/radeon/kms: check AA resolve registers on r300
http://openwall.com/lists/oss-security/2011/02/25/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fff1ce4dc6113b6fdc4e3a815ca5fd229408f8ef
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=680000
kernel-atiradeon-sec-bypass(65691)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65691
Common Vulnerability Exposure (CVE) ID: CVE-2011-1019
[oss-security] 20110225 Re: CVE request: kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN
http://www.openwall.com/lists/oss-security/2011/02/25/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8909c9ad8ff03611c9c96c9a92656213e4bb495b
https://bugzilla.redhat.com/show_bug.cgi?id=680360
https://github.com/torvalds/linux/commit/8909c9ad8ff03611c9c96c9a92656213e4bb495b
Common Vulnerability Exposure (CVE) ID: CVE-2011-1044
BugTraq ID: 46488
http://www.securityfocus.com/bid/46488
RedHat Security Advisories: RHSA-2011:0927
XForce ISS Database: kernel-ibuverbspollcq-info-disclosure(65563)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65563
Common Vulnerability Exposure (CVE) ID: CVE-2011-1079
RHSA-2011:0833
[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes
http://www.openwall.com/lists/oss-security/2011/03/01/10
http://downloads.avaya.com/css/P8/documents/100145416
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=43629f8f5ea32a998d06d1bb41eefa0e821ff573
http://packetstormsecurity.com/files/153799/Kernel-Live-Patch-Security-Notice-LSN-0053-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=681260
https://github.com/torvalds/linux/commit/43629f8f5ea32a998d06d1bb41eefa0e821ff573
Common Vulnerability Exposure (CVE) ID: CVE-2011-1080
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a
https://bugzilla.redhat.com/show_bug.cgi?id=681262
https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a
Common Vulnerability Exposure (CVE) ID: CVE-2011-1093
46793
http://www.securityfocus.com/bid/46793
[oss-security] 20110308 CVE request: kernel: dccp: fix oops on Reset after close
http://openwall.com/lists/oss-security/2011/03/08/4
[oss-security] 20110308 Re: CVE request: kernel: dccp: fix oops on Reset after close
http://openwall.com/lists/oss-security/2011/03/08/19
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=720dc34bbbe9493c7bd48b2243058b4e447a929d
https://bugzilla.redhat.com/show_bug.cgi?id=682954
Common Vulnerability Exposure (CVE) ID: CVE-2011-1573
[oss-security] 20110411 CVE request - kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set
http://openwall.com/lists/oss-security/2011/04/11/4
[oss-security] 20110411 Re: CVE request - kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set
http://openwall.com/lists/oss-security/2011/04/11/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8170c35e738d62e9919ce5b109cf4ed66e95bde
http://mirror.anl.gov/pub/linux/kernel/v2.6/ChangeLog-2.6.34
https://bugzilla.redhat.com/show_bug.cgi?id=695383
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.