Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.880873
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for kernel CESA-2009:1522 centos4 i386
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* multiple, missing initialization flaws were found in the Linux kernel.
Padding data in several core network structures was not initialized
properly before being sent to user-space. These flaws could lead to
information leaks. (CVE-2005-4881, CVE-2009-3228, Moderate)

This update also fixes the following bugs:

* a packet duplication issue was fixed via the RHSA-2008:0665 update.
However, the fix introduced a problem for systems using network bonding:
Backup slaves were unable to receive ARP packets. When using network
bonding in the 'active-backup' mode and with the 'arp_validate=3' option,
the bonding driver considered such backup slaves as being down (since they
were not receiving ARP packets), preventing successful failover to these
devices. (BZ#519384)

* due to insufficient memory barriers in the network code, a process
sleeping in select() may have missed notifications about new data. In rare
cases, this bug may have caused a process to sleep forever. (BZ#519386)

* the driver version number in the ata_piix driver was not changed between
Red Hat Enterprise Linux 4.7 and Red Hat Enterprise Linux 4.8, even though
changes had been made between these releases. This could have prevented the
driver from loading on systems that check driver versions, as this driver
appeared older than it was. (BZ#519389)

* a bug in nlm_lookup_host() could have led to un-reclaimed locks on file
systems, resulting in the umount command failing. This bug could have also
prevented NFS services from being relocated correctly in clustered
environments. (BZ#519656)

* the data buffer ethtool_get_strings() allocated, for the igb driver, was
smaller than the amount of data that was copied in igb_get_strings(),
because of a miscalculation in IGB_QUEUE_STATS_LEN, resulting in memory
corruption. This bug could have led to a kernel panic. (BZ#522738)

* in some situations, write operations to a TTY device were blocked even
when the O_NONBLOCK flag was used. A reported case of this issue occurred
when a single TTY device was opened by two users (one using blocking mode,
and the other using non-blocking mode). (BZ#523930)

* a deadlock was found in the cciss driver. In rare cases, this caused an
NMI lockup during boot. Messages such as 'cciss: controller cciss[x]
failed, stopping.' and 'cciss[x]: controller not responding.' may have
been displayed on the co ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
kernel on CentOS 4

Solution:
Please install the updated packages.

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2005-4881
http://marc.info/?l=git-commits-head&m=112002138324380
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11744
http://www.redhat.com/support/errata/RHSA-2009-1522.html
http://secunia.com/advisories/37084
http://secunia.com/advisories/37909
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-3228
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2009/09/03/1
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
http://www.securitytracker.com/id?1023073
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://www.ubuntu.com/usn/usn-864-1
http://www.vupen.com/english/advisories/2010/0528
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.