Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.880941
Category:CentOS Local Security Checks
Title:CentOS Update for kernel CESA-2009:0459 centos4 i386
Summary:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)

* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the 'syscall' number or arguments.
(CVE-2009-0834, Important)

* Chris Evans reported a deficiency in the Linux kernel signals
implementation. The clone() system call permits the caller to indicate the
signal it wants to receive when its child exits. When clone() is called
with the CLONE_PARENT flag, it permits the caller to clone a new child that
shares the same parent as itself, enabling the indicated signal to be sent
to the caller's parent (instead of the caller), even if the caller's parent
has different real and effective user IDs. This could lead to a denial of
service of the parent. (CVE-2009-0028, Moderate)

* the sock_getsockopt() function in the Linux kernel did not properly
initialize a data structure that can be directly returned to user-space
when the getsockopt() function is called with SO_BSDCOMPAT optname set.
This flaw could possibly lead to memory disclosure.
(CVE-2009-0676, Moderate)

Bug fixes:

* a kernel crash may have occurred for Red Hat Enterprise Linux 4.7 guests
if their guest configuration file specified 'vif = [ 'type=ioemu' ]'. This
crash only occurred when starting guests via the 'xm create' command.
(BZ#477146)

* a bug in IO-APIC NMI watchdog may have prevented Red Hat Enterprise Linux
4.7 from being installed on HP ProLiant DL580 G5 systems. Hangs during
installation and 'NMI received for unknown reason [xx]' errors may have
occurred. (BZ#479184)

* a kernel deadlock on some systems when using netdump through a network
interface that uses the igb driver. (BZ#480579)

* a possible kernel hang in sys_ptrace() on the Itanium architecture,
possibly triggered by tracing a threaded process with strace. (BZ#484904)

* the RHSA-2008:0665 errata only fixed the known problem with the LSI Logic
LSI53C1030 Ultra320 SCSI controller, for ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 4

Solution:
Please install the updated packages.

CVSS Score:
4.0

CVSS Vector:
AV:L/AC:H/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-4307
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
34917
http://secunia.com/advisories/34917
34962
http://secunia.com/advisories/34962
34981
http://secunia.com/advisories/34981
35011
http://secunia.com/advisories/35011
35015
http://secunia.com/advisories/35015
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
RHSA-2009:0451
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock
http://openwall.com/lists/oss-security/2009/01/13/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=456282
oval:org.mitre.oval:def:7728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728
oval:org.mitre.oval:def:9233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233
Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
20090516 rPSA-2009-0084-1 kernel
http://www.securityfocus.com/archive/1/503610/100/0/threaded
33758
http://secunia.com/advisories/33758
33906
http://www.securityfocus.com/bid/33906
34033
http://secunia.com/advisories/34033
34680
http://secunia.com/advisories/34680
35120
http://secunia.com/advisories/35120
35121
http://secunia.com/advisories/35121
35390
http://secunia.com/advisories/35390
35394
http://secunia.com/advisories/35394
52204
http://osvdb.org/52204
DSA-1800
http://www.debian.org/security/2009/dsa-1800
MDVSA-2009:118
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SUSE-SA:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SUSE-SA:2009:030
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SUSE-SA:2009:031
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://wiki.rpath.com/Advisories:rPSA-2009-0084
https://bugzilla.redhat.com/show_bug.cgi?id=479932
oval:org.mitre.oval:def:11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
oval:org.mitre.oval:def:7947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
Common Vulnerability Exposure (CVE) ID: CVE-2009-0676
BugTraq ID: 33846
http://www.securityfocus.com/bid/33846
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
Debian Security Information: DSA-1787 (Google Search)
Debian Security Information: DSA-1794 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2009:071
http://lkml.org/lkml/2009/2/12/123
http://marc.info/?l=linux-kernel&m=123540732700371&w=2
http://openwall.com/lists/oss-security/2009/02/20/1
http://www.openwall.com/lists/oss-security/2009/02/24/1
http://www.openwall.com/lists/oss-security/2009/03/02/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618
http://www.redhat.com/support/errata/RHSA-2009-0360.html
RedHat Security Advisories: RHSA-2009:0459
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
XForce ISS Database: kernel-sock-information-disclosure(48847)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48847
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
Debian Security Information: DSA-1800 (Google Search)
http://scary.beasts.org/security/CESA-2009-001.html
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0473
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35185
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.