Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57488
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Advisory SUSE-SA:2006:057 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory SUSE-SA:2006:057.

Various security problems were found and fixed in the Linux kernel.

We have released updates for following distributions:
- SUSE Linux Enterprise Server 9 (on September 21st)
- SUSE Linux Enterprise 10 (on September 26th)
- SUSE Linux 9.2 up to 10.1 (on September 14th)

The SUSE Linux Enterprise Server 10 kernel for the S/390 platform is
still pending due to platform specific issues found in QA and waiting
for further analysis.

Following security issues have been addressed:
- CVE-2006-3745: A double user space copy in a SCTP ioctl allows
local attackers to overflow a buffer in the kernel,
potentially allowing code execution and privilege
escalation.

- CVE-2006-4093: Local attackers were able to crash PowerPC systems
with PPC970 processor using a not correctly disabled
privileged instruction (attn).

- CVE-2006-3468: Remote attackers able to access an NFS of a ext2 or
ext3 filesystem can cause a denial of service (file
system panic) via a crafted UDP packet with a V2
look up procedure that specifies a bad file handle
(inode number), which triggers an error and causes
an exported directory to be remounted read-only.

- Matthias Andree reported a deadlock in the NFS lockd to us, where
a remote attacker with access to lockd was able to at least crash
the lockd kernel process and so render NFS exports from this server
unusable. This problem existed only in the SUSE Linux 9.2 up to
10.0 kernels.

The SUSE Linux Enterprise kernels also received a number of bugfixes,
not listed here (please refer to the Novell TID pages listed below).

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=SUSE-SA:2006:057

Risk factor : High

CVSS Score:
7.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3468
BugTraq ID: 19396
http://www.securityfocus.com/bid/19396
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://lkml.org/lkml/2006/7/17/41
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9809
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://secunia.com/advisories/21369
http://secunia.com/advisories/21605
http://secunia.com/advisories/21614
http://secunia.com/advisories/21847
http://secunia.com/advisories/21934
http://secunia.com/advisories/22093
http://secunia.com/advisories/22148
http://secunia.com/advisories/22174
http://secunia.com/advisories/22822
SuSE Security Announcement: SUSE-SA:2006:057 (Google Search)
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
SuSE Security Announcement: SUSE-SA:2006:064 (Google Search)
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
SuSE Security Announcement: SUSE-SR:2006:021 (Google Search)
http://www.novell.com/linux/security/advisories/2006_21_sr.html
SuSE Security Announcement: SUSE-SR:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://www.trustix.org/errata/2006/0046/
http://www.ubuntu.com/usn/usn-346-1
Common Vulnerability Exposure (CVE) ID: CVE-2006-3745
BugTraq ID: 19666
http://www.securityfocus.com/bid/19666
Bugtraq: 20060822 Linux Kernel SCTP Privilege Elevation Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/444066/100/0/threaded
Bugtraq: 20060831 rPSA-2006-0162-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/444887/100/0/threaded
Debian Security Information: DSA-1183 (Google Search)
http://www.debian.org/security/2006/dsa-1183
http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706
http://secunia.com/advisories/21576
http://secunia.com/advisories/21695
http://secunia.com/advisories/22082
http://www.vupen.com/english/advisories/2006/3358
XForce ISS Database: kernel-sctp-privilege-escalation(28530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28530
Common Vulnerability Exposure (CVE) ID: CVE-2006-4093
BugTraq ID: 19615
http://www.securityfocus.com/bid/19615
Debian Security Information: DSA-1237 (Google Search)
http://www.debian.org/security/2006/dsa-1237
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10666
http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://secunia.com/advisories/21563
http://secunia.com/advisories/22292
http://secunia.com/advisories/22945
http://www.vupen.com/english/advisories/2006/3330
http://www.vupen.com/english/advisories/2006/3331
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.