Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.54508
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200312-02 (Kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200312-02.

A flaw in the do_brk() function of the Linux kernel 2.4.22 and earlier can
be exploited by local users or malicious services to gain root privileges.

Solution:
It is recommended that all Gentoo Linux users upgrade their machines to use
the latest stable version of their preferred kernel sources.

# emerge sync
# emerge -pv [your preferred kernel sources]
# emerge [your preferred kernel sources]
# [update the /usr/src/linux symlink]
# [compile and install your new kernel]
# [emerge any necessary kernel module ebuilds]
# [reboot]

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200312-02
http://bugs.gentoo.org/show_bug.cgi?id=34844

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 9138
Common Vulnerability Exposure (CVE) ID: CVE-2003-0961
Bugtraq: 20031204 Hot fix for do_brk bug (Google Search)
http://marc.info/?l=bugtraq&m=107064830206816&w=2
Bugtraq: 20031204 [iSEC] Linux kernel do_brk() vulnerability details (Google Search)
http://marc.info/?l=bugtraq&m=107064798706473&w=2
Bugtraq: 20040112 SmoothWall Project Security Advisory SWP-2004:001 (Google Search)
http://marc.info/?l=bugtraq&m=107394143105081&w=2
CERT/CC vulnerability note: VU#301156
http://www.kb.cert.org/vuls/id/301156
Conectiva Linux advisory: CLA-2003:796
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000796
Debian Security Information: DSA-403 (Google Search)
http://www.debian.org/security/2003/dsa-403
Debian Security Information: DSA-417 (Google Search)
http://www.debian.org/security/2004/dsa-417
Debian Security Information: DSA-423 (Google Search)
http://www.debian.org/security/2004/dsa-423
Debian Security Information: DSA-433 (Google Search)
http://www.debian.org/security/2004/dsa-433
Debian Security Information: DSA-439 (Google Search)
http://www.debian.org/security/2004/dsa-439
Debian Security Information: DSA-440 (Google Search)
http://www.debian.org/security/2004/dsa-440
Debian Security Information: DSA-442 (Google Search)
http://www.debian.org/security/2004/dsa-442
Debian Security Information: DSA-450 (Google Search)
http://www.debian.org/security/2004/dsa-450
Debian Security Information: DSA-470 (Google Search)
http://www.debian.org/security/2004/dsa-470
Debian Security Information: DSA-475 (Google Search)
http://www.debian.org/security/2004/dsa-475
http://www.mandriva.com/security/advisories?name=MDKSA-2003:110
http://isec.pl/papers/linux_kernel_do_brk.pdf
http://www.redhat.com/support/errata/RHSA-2003-368.html
http://www.redhat.com/support/errata/RHSA-2003-389.html
http://secunia.com/advisories/10328
http://secunia.com/advisories/10329
http://secunia.com/advisories/10330
http://secunia.com/advisories/10333
http://secunia.com/advisories/10338
SuSE Security Announcement: SuSE-SA:2003:049 (Google Search)
http://www.novell.com/linux/security/advisories/2003_049_kernel.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.