Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850156
Kategorie:SuSE Local Security Checks
Titel:SuSE Update for kernel SUSE-SA:2011:002
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update of the openSUSE 11.2 kernel fixes various bugs
and lots of security issues.

The following security issues have been fixed:
CVE-2010-4258: A local attacker could use a Oops (kernel crash) caused
by other flaws to write a 0 byte to an attacker controlled address in the
kernel. This could lead to privilege escalation together with other issues.

CVE-2010-4160: A overflow in sendto() and recvfrom() routines was fixed
that could be used by local attackers to potentially crash the kernel
using some socket families like L2TP.

CVE-2010-4157: A 32bit vs 64bit integer mismatch in gdth_ioctl_alloc
could lead to memory corruption in the GDTH driver.

CVE-2010-4165: The do_tcp_setsockopt function in net/ipv4/tcp.c in the
Linux kernel did not properly restrict TCP_MAXSEG (aka MSS) values, which
allows local users to cause a denial of service (OOPS) via a setsockopt
call that specifies a small value, leading to a divide-by-zero error or
incorrect use of a signed integer.

CVE-2010-4164: A remote (or local) attacker communicating over X.25
could cause a kernel panic by attempting to negotiate malformed
facilities.

CVE-2010-4175: A local attacker could cause memory overruns in the RDS
protocol stack, potentially crashing the kernel. So far it is considered
not to be exploitable.

CVE-2010-3874: A minor heap overflow in the CAN network module was fixed.
Due to nature of the memory allocator it is likely not exploitable.

CVE-2010-3874: A minor heap overflow in the CAN network module was fixed.
Due to nature of the memory allocator it is likely not exploitable.

CVE-2010-4158: A memory information leak in Berkeley packet filter rules
allowed local attackers to read uninitialized memory of the kernel stack.

CVE-2010-4162: A local denial of service in the blockdevice layer was fixed.

CVE-2010-4163: By submitting certain I/O requests with 0 length, a local
user could have caused a kernel panic.

CVE-2010-3861: The ethtool_get_rxnfc function in net/core/ethtool.c
in the Linux kernel did not initialize a certain block of heap memory,
which allowed local users to obtain potentially sensitive information via
an ETHTOOL_GRXCLSRLALL ethtool command with a large info.rule_cnt value.

CVE-2010-3442: Multiple integer overflows in the snd_ctl_new function
in sound/core/control.c in the Linux kernel allowed local users to
cause a denial of service (heap memory corruption) or possibly have
unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or
(2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl ca ...

Description truncated, please see the referenced URL(s) for more information.

Vulnerability Impact:
potential local privilege escalation

Affected Software/OS:
kernel on openSUSE 11.2

Solution:
Please install the updated packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-3067
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Debian Security Information: DSA-2126 (Google Search)
http://www.debian.org/security/2010/dsa-2126
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.redhat.com/support/errata/RHSA-2010-0758.html
http://www.redhat.com/support/errata/RHSA-2010-0779.html
http://www.redhat.com/support/errata/RHSA-2010-0839.html
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42890
http://secunia.com/advisories/43291
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://www.ubuntu.com/usn/USN-1000-1
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375
XForce ISS Database: kernel-doiosubmit-dos(61884)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61884
Common Vulnerability Exposure (CVE) ID: CVE-2010-3437
BugTraq ID: 43551
http://www.securityfocus.com/bid/43551
http://www.exploit-db.com/exploits/15150/
http://jon.oberheide.org/files/cve-2010-3437.c
http://www.openwall.com/lists/oss-security/2010/09/28/2
http://www.openwall.com/lists/oss-security/2010/09/28/6
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://secunia.com/advisories/42932
SuSE Security Announcement: SUSE-SA:2011:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://www.vupen.com/english/advisories/2011/0124
Common Vulnerability Exposure (CVE) ID: CVE-2010-3442
BugTraq ID: 43787
http://www.securityfocus.com/bid/43787
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.openwall.com/lists/oss-security/2010/09/29/2
http://www.openwall.com/lists/oss-security/2010/09/29/3
http://www.openwall.com/lists/oss-security/2010/09/29/4
http://www.openwall.com/lists/oss-security/2010/09/29/9
http://www.redhat.com/support/errata/RHSA-2010-0936.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://www.redhat.com/support/errata/RHSA-2011-0004.html
http://secunia.com/advisories/42400
http://secunia.com/advisories/42745
http://secunia.com/advisories/42789
http://www.vupen.com/english/advisories/2010/3113
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0024
Common Vulnerability Exposure (CVE) ID: CVE-2010-3861
BugTraq ID: 44427
http://www.securityfocus.com/bid/44427
http://openwall.com/lists/oss-security/2010/10/25/4
http://openwall.com/lists/oss-security/2010/10/26/1
http://secunia.com/advisories/42758
http://www.ubuntu.com/usn/USN-1041-1
http://www.vupen.com/english/advisories/2011/0070
Common Vulnerability Exposure (CVE) ID: CVE-2010-3865
BugTraq ID: 44549
http://www.securityfocus.com/bid/44549
http://www.spinics.net/lists/netdev/msg145359.html
http://www.spinics.net/lists/netdev/msg145397.html
http://www.openwall.com/lists/oss-security/2010/10/29/1
http://www.openwall.com/lists/oss-security/2010/11/01/1
SuSE Security Announcement: SUSE-SA:2010:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html
XForce ISS Database: kernel-rdsrdmapages-overflow(62881)
https://exchange.xforce.ibmcloud.com/vulnerabilities/62881
Common Vulnerability Exposure (CVE) ID: CVE-2010-3874
http://www.spinics.net/lists/netdev/msg145791.html
http://www.spinics.net/lists/netdev/msg146469.html
http://openwall.com/lists/oss-security/2010/11/03/3
http://openwall.com/lists/oss-security/2010/11/04/4
http://openwall.com/lists/oss-security/2010/12/20/2
http://openwall.com/lists/oss-security/2010/12/20/3
http://openwall.com/lists/oss-security/2010/12/20/4
http://openwall.com/lists/oss-security/2010/12/20/5
http://openwall.com/lists/oss-security/2010/12/21/1
Common Vulnerability Exposure (CVE) ID: CVE-2010-4078
BugTraq ID: 43810
http://www.securityfocus.com/bid/43810
http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
Common Vulnerability Exposure (CVE) ID: CVE-2010-4080
BugTraq ID: 45058
http://www.securityfocus.com/bid/45058
BugTraq ID: 45063
http://www.securityfocus.com/bid/45063
http://lkml.org/lkml/2010/9/25/41
http://www.redhat.com/support/errata/RHSA-2011-0017.html
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42884
http://secunia.com/advisories/42963
http://www.vupen.com/english/advisories/2011/0168
Common Vulnerability Exposure (CVE) ID: CVE-2010-4081
Common Vulnerability Exposure (CVE) ID: CVE-2010-4082
BugTraq ID: 43817
http://www.securityfocus.com/bid/43817
http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03392.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4157
BugTraq ID: 44648
http://www.securityfocus.com/bid/44648
http://ns3.spinics.net/lists/linux-scsi/msg47361.html
http://openwall.com/lists/oss-security/2010/11/09/1
http://openwall.com/lists/oss-security/2010/11/09/3
http://openwall.com/lists/oss-security/2010/11/09/4
http://openwall.com/lists/oss-security/2010/11/09/5
http://openwall.com/lists/oss-security/2010/11/10/12
Common Vulnerability Exposure (CVE) ID: CVE-2010-4158
BugTraq ID: 44758
http://www.securityfocus.com/bid/44758
Bugtraq: 20101109 Kernel 0-day (Google Search)
http://www.securityfocus.com/archive/1/514705
Bugtraq: 20101118 Re: Kernel 0-day (Google Search)
http://www.securityfocus.com/archive/1/514845
http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html
http://www.spinics.net/lists/netdev/msg146361.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4160
BugTraq ID: 44762
http://www.securityfocus.com/bid/44762
http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-overflows/
http://www.spinics.net/lists/netdev/msg145248.html
http://www.spinics.net/lists/netdev/msg145673.html
http://openwall.com/lists/oss-security/2010/11/10/5
http://openwall.com/lists/oss-security/2010/11/10/16
http://openwall.com/lists/oss-security/2010/11/24/12
http://openwall.com/lists/oss-security/2010/11/24/4
http://openwall.com/lists/oss-security/2010/11/24/5
http://openwall.com/lists/oss-security/2010/11/24/6
http://secunia.com/advisories/43056
SuSE Security Announcement: SUSE-SA:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
http://www.vupen.com/english/advisories/2011/0213
Common Vulnerability Exposure (CVE) ID: CVE-2010-4162
BugTraq ID: 44793
http://www.securityfocus.com/bid/44793
http://openwall.com/lists/oss-security/2010/11/10/18
http://openwall.com/lists/oss-security/2010/11/12/2
Common Vulnerability Exposure (CVE) ID: CVE-2010-4163
http://openwall.com/lists/oss-security/2010/11/29/1
Common Vulnerability Exposure (CVE) ID: CVE-2010-4164
BugTraq ID: 45055
http://www.securityfocus.com/bid/45055
http://marc.info/?l=linux-netdev&m=128951543005554&w=2
http://openwall.com/lists/oss-security/2010/11/11/2
http://openwall.com/lists/oss-security/2010/11/12/3
Common Vulnerability Exposure (CVE) ID: CVE-2010-4165
BugTraq ID: 44830
http://www.securityfocus.com/bid/44830
http://www.spinics.net/lists/netdev/msg146495.html
http://www.spinics.net/lists/netdev/msg146405.html
http://www.openwall.com/lists/oss-security/2010/11/12/1
http://www.openwall.com/lists/oss-security/2010/11/12/4
http://www.osvdb.org/69241
http://securityreason.com/securityalert/8111
http://securityreason.com/securityalert/8123
Common Vulnerability Exposure (CVE) ID: CVE-2010-4175
BugTraq ID: 44921
http://www.securityfocus.com/bid/44921
http://marc.info/?l=linux-netdev&m=129001184803080&w=2
http://www.openwall.com/lists/oss-security/2010/11/17/8
http://www.openwall.com/lists/oss-security/2010/11/18/1
XForce ISS Database: kernel-rdscmsgrdmaargs-dos(64618)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64618
Common Vulnerability Exposure (CVE) ID: CVE-2010-4258
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/
https://lkml.org/lkml/2010/12/1/543
http://marc.info/?l=linux-kernel&m=129117048916957&w=2
http://openwall.com/lists/oss-security/2010/12/02/2
http://openwall.com/lists/oss-security/2010/12/02/7
http://openwall.com/lists/oss-security/2010/12/02/4
http://openwall.com/lists/oss-security/2010/12/02/3
http://openwall.com/lists/oss-security/2010/12/08/4
http://openwall.com/lists/oss-security/2010/12/08/5
http://openwall.com/lists/oss-security/2010/12/08/9
http://openwall.com/lists/oss-security/2010/12/09/14
http://openwall.com/lists/oss-security/2010/12/09/4
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.