Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.50725
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2003:066 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory MDKSA-2003:066.

Multiple vulnerabilities were discovered and fixed in the Linux kernel.

* CVE-2003-0001: Multiple ethernet network card drivers do not pad
frames with null bytes which allows remote attackers to obtain
information from previous packets or kernel memory by using
special malformed packets.

* CVE-2003-0244: The route cache implementation in the 2.4 kernel and
the Netfilter IP conntrack module allows remote attackers to cause a
Denial of Service (DoS) via CPU consumption due to packets with
forged source addresses that cause a large number of hash table
collisions related to the PREROUTING chain.

* CVE-2003-0246: The ioperm implementation in 2.4.20 and earlier
kernels does not properly restrict privileges, which allows local
users to gain read or write access to certain I/O ports.

* CVE-2003-0247: A vulnerability in the TTY layer of the 2.4 kernel
allows attackers to cause a kernel oops resulting in a DoS.

* CVE-2003-0248: The mxcsr code in the 2.4 kernel allows attackers to
modify CPU state registers via a malformed address.

As well, a number of bug fixes were made in the 9.1 kernel including:

* Support for more machines that did not work with APIC
* Audigy2 support
* New/updated modules: prims25, adiusbadsl, thinkpad, ieee1394,
orinoco, via-rhine,
* Fixed SiS IOAPIC
* IRQ balancing has been fixed for SMP
* Updates to ext3
* The previous ptrace fix has been redone to work better

MandrakeSoft encourages all users to upgrade to these new kernels.
Updated kernels will be available shortly for other supported platforms
and architectures.

Affected versions: 9.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2003:066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0246
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0248

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2003-0001
@stake Security Advisory: A010603-1
http://www.atstake.com/research/advisories/2003/a010603-1.txt
Bugtraq: 20030106 Etherleak: Ethernet frame padding information leakage (A010603-1) (Google Search)
http://www.securityfocus.com/archive/1/305335/30/26420/threaded
Bugtraq: 20030110 More information regarding Etherleak (Google Search)
http://marc.info/?l=bugtraq&m=104222046632243&w=2
Bugtraq: 20030117 Re: More information regarding Etherleak (Google Search)
http://www.securityfocus.com/archive/1/307564/30/26270/threaded
CERT/CC vulnerability note: VU#412115
http://www.kb.cert.org/vuls/id/412115
http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf
http://www.osvdb.org/9962
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665
http://www.redhat.com/support/errata/RHSA-2003-025.html
http://www.redhat.com/support/errata/RHSA-2003-088.html
http://www.securitytracker.com/id/1031583
http://www.securitytracker.com/id/1040185
http://secunia.com/advisories/7996
http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html
Common Vulnerability Exposure (CVE) ID: CVE-2003-0244
BugTraq ID: 7601
http://www.securityfocus.com/bid/7601
Bugtraq: 20030618 [slackware-security] 2.4.21 kernels available (SSA:2003-168-01) (Google Search)
http://marc.info/?l=bugtraq&m=105595901923063&w=2
Debian Security Information: DSA-311 (Google Search)
http://www.debian.org/security/2003/dsa-311
Debian Security Information: DSA-312 (Google Search)
http://www.debian.org/security/2003/dsa-312
Debian Security Information: DSA-332 (Google Search)
http://www.debian.org/security/2003/dsa-332
Debian Security Information: DSA-336 (Google Search)
http://www.debian.org/security/2003/dsa-336
Debian Security Information: DSA-442 (Google Search)
http://www.debian.org/security/2004/dsa-442
En Garde Linux Advisory: ESA-20030515-017
http://marc.info/?l=bugtraq&m=105301461726555&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2003:066
http://www.mandriva.com/security/advisories?name=MDKSA-2003:074
http://marc.info/?l=linux-kernel&m=104956079213417
http://www.enyo.de/fw/security/notes/linux-dst-cache-dos.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A261
http://www.redhat.com/support/errata/RHSA-2003-145.html
http://www.redhat.com/support/errata/RHSA-2003-147.html
http://www.redhat.com/support/errata/RHSA-2003-172.html
http://www.secunia.com/advisories/8786/
http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0073.html
XForce ISS Database: data-algorithmic-complexity-dos(15382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15382
Common Vulnerability Exposure (CVE) ID: CVE-2003-0246
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A278
TurboLinux Advisory: TLSA-2003-41
http://www.turbolinux.com/security/TLSA-2003-41.txt
http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0076.html
Common Vulnerability Exposure (CVE) ID: CVE-2003-0247
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A284
http://www.redhat.com/support/errata/RHSA-2003-187.html
http://www.redhat.com/support/errata/RHSA-2003-195.html
http://www.redhat.com/support/errata/RHSA-2003-198.html
Common Vulnerability Exposure (CVE) ID: CVE-2003-0248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A292
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.