Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59268
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2007:051 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2007:051.

The Linux kernel in SLE 10 and SUSE Linux 10.1 was updated to fix
various security issues and lots of bugs spotted after the Service
Pack 1 release.

This again aligns the SUSE Linux 10.1 kernel with the SLE 10 release
and for 10.1 contains kABI incompatible changes, requiring updated
kernel module packages. Our KMPs shipped with SUSE Linux 10.1 were
released at the same time, the NVIDIA, ATI and madwifi module owners
have been advised to update their repositories too.

Following security issues were fixed:
- CVE-2007-2242: The IPv6 protocol allows remote attackers to cause
a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0)
that create network amplification between two routers.

The default is that RH0 is disabled now. To adjust this, write to
the file /proc/net/accept_source_route6.

- CVE-2007-2453: The random number feature in the Linux kernel 2.6 (1)
did not properly seed pools when there is no entropy, or (2) used
an incorrect cast when extracting entropy, which might have caused
the random number generator to provide the same values after reboots
on systems without an entropy source.

- CVE-2007-2876: A NULL pointer dereference in SCTP connection tracking
could be caused by a remote attacker by sending specially crafted
packets.
Note that this requires SCTP set-up and active to be exploitable.

- CVE-2007-3105: Stack-based buffer overflow in the random number
generator (RNG) implementation in the Linux kernel before 2.6.22
might allow local root users to cause a denial of service or gain
privileges by setting the default wake-up threshold to a value
greater than the output pool size, which triggers writing random
numbers to the stack by the pool transfer function involving bound
check ordering.

Since this value can only be changed by a root user, exploitability
is low.

- CVE-2007-3107: The signal handling in the Linux kernel, when run on
PowerPC systems using HTX, allows local users to cause a denial of
service via unspecified vectors involving floating point corruption
and concurrency.

- CVE-2007-2525: Memory leak in the PPP over Ethernet (PPPoE) socket
implementation in the Linux kernel allowed local users to cause
a denial of service (memory consumption) by creating a socket
using connect, and releasing it before the PPPIOCGCHAN ioctl is
initialized.

- CVE-2007-3513: The lcd_write function in drivers/usb/misc/usblcd.c
in the Linux kernel did not limit the amount of memory used by
a caller, which allowed local users to cause a denial of service
(memory consumption).

- CVE-2007-3851: On machines with a Intel i965 based graphics card
local users with access to the direct rendering device node could
overwrite memory on the machine and so gain root privileges.

Additionally a huge number of bugs were fixed. These are listed in
the maintenance information links.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2007:051

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2242
BugTraq ID: 23615
http://www.securityfocus.com/bid/23615
Bugtraq: 20070508 FLEA-2007-0016-1: kernel (Google Search)
http://www.securityfocus.com/archive/1/467939/30/6690/threaded
Bugtraq: 20070615 rPSA-2007-0124-1 kernel xen (Google Search)
http://www.securityfocus.com/archive/1/471457
CERT/CC vulnerability note: VU#267289
http://www.kb.cert.org/vuls/id/267289
FreeBSD Security Advisory: FreeBSD-SA-07:03.ipv6
http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf
OpenBSD Security Advisory: [3.9] 20070423 022: SECURITY FIX: April 23, 2007
http://openbsd.org/errata39.html#022_route6
OpenBSD Security Advisory: [4.0] 20070423 012: SECURITY FIX: April 23, 2007
http://openbsd.org/errata40.html#012_route6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.securitytracker.com/id?1017949
http://secunia.com/advisories/24978
http://secunia.com/advisories/25033
http://secunia.com/advisories/25068
http://secunia.com/advisories/25083
http://secunia.com/advisories/25288
http://secunia.com/advisories/25691
http://secunia.com/advisories/25770
http://secunia.com/advisories/26133
http://secunia.com/advisories/26620
http://secunia.com/advisories/26651
http://secunia.com/advisories/26664
http://secunia.com/advisories/26703
http://secunia.com/advisories/28806
SuSE Security Announcement: SUSE-SA:2007:051 (Google Search)
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-508-1
http://www.vupen.com/english/advisories/2007/1563
http://www.vupen.com/english/advisories/2007/2270
http://www.vupen.com/english/advisories/2007/3050
XForce ISS Database: openbsd-ipv6-type0-dos(33851)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33851
Common Vulnerability Exposure (CVE) ID: CVE-2007-2453
BugTraq ID: 24390
http://www.securityfocus.com/bid/24390
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
http://marc.info/?l=linux-kernel&m=118128610219959&w=2
http://marc.info/?l=linux-kernel&m=118128622431272&w=2
http://osvdb.org/37114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9960
RedHat Security Advisories: RHSA-2007:0376
https://rhn.redhat.com/errata/RHSA-2007-0376.html
http://www.securitytracker.com/id?1018248
http://secunia.com/advisories/25596
http://secunia.com/advisories/25700
http://secunia.com/advisories/25961
http://secunia.com/advisories/26139
http://secunia.com/advisories/26450
SuSE Security Announcement: SUSE-SA:2007:043 (Google Search)
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
http://www.ubuntu.com/usn/usn-470-1
http://www.ubuntu.com/usn/usn-489-1
http://www.vupen.com/english/advisories/2007/2105
XForce ISS Database: kernel-randomnumber-weak-security(34781)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34781
Common Vulnerability Exposure (CVE) ID: CVE-2007-2525
BugTraq ID: 23870
http://www.securityfocus.com/bid/23870
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10594
RedHat Security Advisories: RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://secunia.com/advisories/25163
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
http://secunia.com/advisories/27227
http://secunia.com/advisories/29058
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.ubuntu.com/usn/usn-510-1
http://www.vupen.com/english/advisories/2007/1703
XForce ISS Database: kernel-pppoe-dos(34150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34150
Common Vulnerability Exposure (CVE) ID: CVE-2007-2876
BugTraq ID: 24376
http://www.securityfocus.com/bid/24376
http://osvdb.org/37112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10116
http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://secunia.com/advisories/26760
XForce ISS Database: kernel-sctpnew-dos(34777)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34777
Common Vulnerability Exposure (CVE) ID: CVE-2007-3105
BugTraq ID: 25348
http://www.securityfocus.com/bid/25348
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10371
http://www.redhat.com/support/errata/RHSA-2007-0939.html
http://www.redhat.com/support/errata/RHSA-2007-0940.html
http://secunia.com/advisories/26500
http://secunia.com/advisories/26643
http://secunia.com/advisories/26647
http://secunia.com/advisories/27212
http://secunia.com/advisories/27322
http://secunia.com/advisories/27436
http://secunia.com/advisories/27747
http://www.ubuntu.com/usn/usn-509-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-3107
BugTraq ID: 24845
http://www.securityfocus.com/bid/24845
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245580
http://osvdb.org/37118
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9936
http://www.redhat.com/support/errata/RHSA-2007-0595.html
http://www.securitytracker.com/id?1018347
http://secunia.com/advisories/25955
http://secunia.com/advisories/25963
http://secunia.com/advisories/28706
http://www.ubuntu.com/usn/usn-574-1
XForce ISS Database: kernel-htx-signal-dos(35383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35383
Common Vulnerability Exposure (CVE) ID: CVE-2007-3513
BugTraq ID: 24734
http://www.securityfocus.com/bid/24734
http://osvdb.org/37116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9883
http://secunia.com/advisories/25895
http://www.vupen.com/english/advisories/2007/2403
XForce ISS Database: kernel-lcdwrite-dos(35302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35302
Common Vulnerability Exposure (CVE) ID: CVE-2007-3848
BugTraq ID: 25387
http://www.securityfocus.com/bid/25387
Bugtraq: 20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/476464/100/0/threaded
Bugtraq: 20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=118711306802632&w=2
Bugtraq: 20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/476538/100/0/threaded
http://www.securityfocus.com/archive/1/476677/100/0/threaded
http://www.securityfocus.com/archive/1/476803/100/0/threaded
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848
http://marc.info/?l=openwall-announce&m=118710356812637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/27913
http://secunia.com/advisories/29570
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-3851
BugTraq ID: 25263
http://www.securityfocus.com/bid/25263
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11196
http://secunia.com/advisories/26389
http://www.vupen.com/english/advisories/2007/2854
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.