Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.880569
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2010:0610 centos5 i386
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* instances of unsafe sprintf() use were found in the Linux kernel
Bluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,
or RFCOMM sockets could result in arbitrary memory pages being overwritten.
A local, unprivileged user could use this flaw to cause a kernel panic
(denial of service) or escalate their privileges. (CVE-2010-1084,
Important)

* a flaw was found in the Xen hypervisor implementation when using the
Intel Itanium architecture, allowing guests to enter an unsupported state.
An unprivileged guest user could trigger this flaw by setting the BE (Big
Endian) bit of the Processor Status Register (PSR), leading to the guest
crashing (denial of service). (CVE-2010-2070, Important)

* a flaw was found in the CIFSSMBWrite() function in the Linux kernel
Common Internet File System (CIFS) implementation. A remote attacker could
send a specially-crafted SMB response packet to a target CIFS client,
resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)

* buffer overflow flaws were found in the Linux kernel's implementation of
the server-side External Data Representation (XDR) for the Network File
System (NFS) version 4. An attacker on the local network could send a
specially-crafted large compound request to the NFSv4 server, which could
possibly result in a kernel panic (denial of service) or, potentially, code
execution. (CVE-2010-2521, Important)

* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel
XFS file system implementation. A local user could use this flaw to read
write-only files, that they do not own, on an XFS file system. This could
lead to unintended information disclosure. (CVE-2010-2226, Moderate)

* a flaw was found in the dns_resolver upcall used by CIFS. A local,
unprivileged user could redirect a Microsoft Distributed File System link
to another IP address, tricking the client into mounting the share from a
server of the user's choosing. (CVE-2010-2524, Moderate)

* a missing check was found in the mext_check_arguments() function in the
ext4 file system code. A local user could use this flaw to cause the
MOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4
file system, if they have write permissions for that file. (CVE-2010-2066,
Low)

Red Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan
Rosenberg for reporting CVE-2010-2226 and CVE-2010-2 ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1084
BugTraq ID: 38898
http://www.securityfocus.com/bid/38898
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://security-tracker.debian.org/tracker/CVE-2010-1084
http://www.openwall.com/lists/oss-security/2010/03/23/1
http://www.redhat.com/support/errata/RHSA-2010-0610.html
http://secunia.com/advisories/39830
http://secunia.com/advisories/43315
Common Vulnerability Exposure (CVE) ID: CVE-2010-2066
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
43315
RHSA-2010:0610
SUSE-SA:2010:033
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00000.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[oss-security] 20100607 CVE request - kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
http://www.openwall.com/lists/oss-security/2010/06/07/1
[oss-security] 20100609 Re: CVE request - kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
http://www.openwall.com/lists/oss-security/2010/06/09/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1f5a81e41f8b1a782c68d3843e9ec1bfaadf7d72
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=601006
Common Vulnerability Exposure (CVE) ID: CVE-2010-2070
40776
http://www.securityfocus.com/bid/40776
65541
http://osvdb.org/65541
[oss-security] 20100611 CVE-2010-2070 kernel-xen: ia64-xen: unset be from the task psr
http://www.openwall.com/lists/oss-security/2010/06/10/2
http://xenbits.xensource.com/xen-4.0-testing.hg?rev/42caadb14edb
https://bugzilla.redhat.com/show_bug.cgi?id=586415
xen-faults-dos(59373)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59373
Common Vulnerability Exposure (CVE) ID: CVE-2010-2226
40920
http://www.securityfocus.com/bid/40920
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
DSA-2094
http://www.debian.org/security/2010/dsa-2094
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127677135609357&w=2
[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue
http://marc.info/?l=oss-security&m=127687486331790&w=2
[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues
http://archives.free.net.ph/message/20100616.130710.301704aa.en.html
http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63
https://bugzilla.redhat.com/show_bug.cgi?id=605158
Common Vulnerability Exposure (CVE) ID: CVE-2010-2248
1024285
http://securitytracker.com/id?1024285
42242
http://www.securityfocus.com/bid/42242
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0606
https://rhn.redhat.com/errata/RHSA-2010-0606.html
[oss-security] 20100628 CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/1
[oss-security] 20100628 Re: CVE request - kernel: cifs: Fix a kernel BUG with remote OS/2 server
http://www.openwall.com/lists/oss-security/2010/06/28/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6513a81e9325d712f1bfb9a1d7b750134e49ff18
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=608583
Common Vulnerability Exposure (CVE) ID: CVE-2010-2521
1024286
http://securitytracker.com/id?1024286
42249
http://www.securityfocus.com/bid/42249
ADV-2010-3050
http://www.vupen.com/english/advisories/2010/3050
RHSA-2010:0893
http://www.redhat.com/support/errata/RHSA-2010-0893.html
RHSA-2010:0907
http://www.redhat.com/support/errata/RHSA-2010-0907.html
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
[oss-security] 20100707 CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/07/1
[oss-security] 20100708 Re: CVE request - kernel: nfsd4: bug in read_buf
http://www.openwall.com/lists/oss-security/2010/07/09/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2bc3c1179c781b359d4f2f3439cb3df72afc17fc
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=612028
Common Vulnerability Exposure (CVE) ID: CVE-2010-2524
MDVSA-2010:172
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
[oss-security] 20100802 CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128072090331700&w=2
[oss-security] 20100802 Re: CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128078387328921&w=2
[oss-security] 20100803 Re: CVE-2010-2524 kernel: dns_resolver upcall security issue
http://marc.info/?l=oss-security&m=128080755321157&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4c0c03ca54f72fdd5912516ad0a23ec5cf01bda7
https://bugzilla.redhat.com/show_bug.cgi?id=612166
Common Vulnerability Exposure (CVE) ID: CVE-2006-0742
16993
http://www.securityfocus.com/bid/16993
19078
http://secunia.com/advisories/19078
19220
http://secunia.com/advisories/19220
19607
http://secunia.com/advisories/19607
20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
20398
http://secunia.com/advisories/20398
20671
http://secunia.com/advisories/20671
20914
http://secunia.com/advisories/20914
21136
http://secunia.com/advisories/21136
21465
http://secunia.com/advisories/21465
21983
http://secunia.com/advisories/21983
22417
http://secunia.com/advisories/22417
23660
http://www.osvdb.org/23660
ADV-2006-0856
http://www.vupen.com/english/advisories/2006/0856
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
USN-263-1
https://usn.ubuntu.com/263-1/
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.6
kernel-dieifkernel-dos(25068)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25068
oval:org.mitre.oval:def:10742
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10742
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.