Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.54271
Categoría:Trustix Local Security Checks
Título:Trustix Security Advisory TSLSA-2003-0046 (kernel)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory TSLSA-2003-0046.

This update fixes an issue related to bounds checking in the do_brk()
function in the Linux kernel versions 2.4.22 and previous.

This issue is known to be exploitable gaining root privileges.

CVE has assigned the name CVE-2003-0961 to this issue.


Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2003-0046

Risk factor : High

CVSS Score:
7.2

Referencia Cruzada: BugTraq ID: 9138
Common Vulnerability Exposure (CVE) ID: CVE-2003-0961
Bugtraq: 20031204 Hot fix for do_brk bug (Google Search)
http://marc.info/?l=bugtraq&m=107064830206816&w=2
Bugtraq: 20031204 [iSEC] Linux kernel do_brk() vulnerability details (Google Search)
http://marc.info/?l=bugtraq&m=107064798706473&w=2
Bugtraq: 20040112 SmoothWall Project Security Advisory SWP-2004:001 (Google Search)
http://marc.info/?l=bugtraq&m=107394143105081&w=2
CERT/CC vulnerability note: VU#301156
http://www.kb.cert.org/vuls/id/301156
Conectiva Linux advisory: CLA-2003:796
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000796
Debian Security Information: DSA-403 (Google Search)
http://www.debian.org/security/2003/dsa-403
Debian Security Information: DSA-417 (Google Search)
http://www.debian.org/security/2004/dsa-417
Debian Security Information: DSA-423 (Google Search)
http://www.debian.org/security/2004/dsa-423
Debian Security Information: DSA-433 (Google Search)
http://www.debian.org/security/2004/dsa-433
Debian Security Information: DSA-439 (Google Search)
http://www.debian.org/security/2004/dsa-439
Debian Security Information: DSA-440 (Google Search)
http://www.debian.org/security/2004/dsa-440
Debian Security Information: DSA-442 (Google Search)
http://www.debian.org/security/2004/dsa-442
Debian Security Information: DSA-450 (Google Search)
http://www.debian.org/security/2004/dsa-450
Debian Security Information: DSA-470 (Google Search)
http://www.debian.org/security/2004/dsa-470
Debian Security Information: DSA-475 (Google Search)
http://www.debian.org/security/2004/dsa-475
http://www.mandriva.com/security/advisories?name=MDKSA-2003:110
http://isec.pl/papers/linux_kernel_do_brk.pdf
http://www.redhat.com/support/errata/RHSA-2003-368.html
http://www.redhat.com/support/errata/RHSA-2003-389.html
http://secunia.com/advisories/10328
http://secunia.com/advisories/10329
http://secunia.com/advisories/10330
http://secunia.com/advisories/10333
http://secunia.com/advisories/10338
SuSE Security Announcement: SuSE-SA:2003:049 (Google Search)
http://www.novell.com/linux/security/advisories/2003_049_kernel.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.