Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61436
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 1630-1 (linux-2.6)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to linux-2.6
announced via advisory DSA 1630-1.

Several vulnerabilities have been discovered in the Linux kernel that may
lead to a denial of service or arbitrary code execution. The Common
Vulnerabilities and Exposures project identifies the following
problems:

CVE-2007-6282

Dirk Nehring discovered a vulnerability in the IPsec code that allows
remote users to cause a denial of service by sending a specially crafted
ESP packet.

CVE-2008-0598

Tavis Ormandy discovered a vulnerability that allows local users to access
uninitialized kernel memory, possibly leaking sensitive data. This issue
is specific to the amd64-flavour kernel images.

CVE-2008-2729

Andi Kleen discovered an issue where uninitialized kernel memory
was being leaked to userspace during an exception. This issue may allow
local users to gain access to sensitive data. Only the amd64-flavour
Debian kernel images are affected.

CVE-2008-2812

Alan Cox discovered an issue in multiple tty drivers that allows
local users to trigger a denial of service (NULL pointer dereference)
and possibly obtain elevated privileges.

CVE-2008-2826

Gabriel Campana discovered an integer overflow in the sctp code that
can be exploited by local users to cause a denial of service.

CVE-2008-2931

Miklos Szeredi reported a missing privilege check in the do_change_type()
function. This allows local, unprivileged users to change the properties
of mount points.

CVE-2008-3272

Tobias Klein reported a locally exploitable data leak in the
snd_seq_oss_synth_make_info() function. This may allow local users
to gain access to sensitive information.

CVE-2008-3275

Zoltan Sogor discovered a coding error in the VFS that allows local users
to exploit a kernel memory leak resulting in a denial of service.

For the stable distribution (etch), this problem has been fixed in
version 2.6.18.dfsg.1-22etch2.

We recommend that you upgrade your linux-2.6, fai-kernels, and

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%201630-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-6282
BugTraq ID: 29081
http://www.securityfocus.com/bid/29081
Debian Security Information: DSA-1630 (Google Search)
http://www.debian.org/security/2008/dsa-1630
https://bugzilla.redhat.com/show_bug.cgi?id=404291
http://marc.info/?l=linux-netdev&m=120372380411259&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10549
http://www.redhat.com/support/errata/RHSA-2008-0237.html
http://www.redhat.com/support/errata/RHSA-2008-0275.html
http://www.redhat.com/support/errata/RHSA-2008-0585.html
http://secunia.com/advisories/30112
http://secunia.com/advisories/30294
http://secunia.com/advisories/30818
http://secunia.com/advisories/30890
http://secunia.com/advisories/30962
http://secunia.com/advisories/31107
http://secunia.com/advisories/31551
http://secunia.com/advisories/31628
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
SuSE Security Announcement: SUSE-SA:2008:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.ubuntu.com/usn/usn-625-1
XForce ISS Database: linux-kernel-esp-dos(42276)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42276
Common Vulnerability Exposure (CVE) ID: CVE-2008-0598
BugTraq ID: 29942
http://www.securityfocus.com/bid/29942
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201
RedHat Security Advisories: RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://www.redhat.com/support/errata/RHSA-2008-0519.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.redhat.com/support/errata/RHSA-2009-0009.html
http://www.securitytracker.com/id?1020367
http://secunia.com/advisories/30849
http://secunia.com/advisories/30850
http://secunia.com/advisories/32103
http://secunia.com/advisories/32104
http://secunia.com/advisories/33201
http://secunia.com/advisories/33586
SuSE Security Announcement: SUSE-SA:2008:047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SuSE Security Announcement: SUSE-SA:2008:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
XForce ISS Database: linux-kernel-emulation-disclosure(43554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43554
Common Vulnerability Exposure (CVE) ID: CVE-2008-2729
BugTraq ID: 29943
http://www.securityfocus.com/bid/29943
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11571
http://www.securitytracker.com/id?1020364
XForce ISS Database: linux-kernel-destination-info-disclosure(43558)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43558
Common Vulnerability Exposure (CVE) ID: CVE-2008-2812
BugTraq ID: 30076
http://www.securityfocus.com/bid/30076
http://www.openwall.com/lists/oss-security/2008/07/03/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0665.html
http://secunia.com/advisories/30982
http://secunia.com/advisories/31048
http://secunia.com/advisories/31202
http://secunia.com/advisories/31229
http://secunia.com/advisories/31341
http://secunia.com/advisories/31614
http://secunia.com/advisories/31685
http://secunia.com/advisories/32370
http://secunia.com/advisories/32759
SuSE Security Announcement: SUSE-SA:2008:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
SuSE Security Announcement: SUSE-SA:2008:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
https://usn.ubuntu.com/637-1/
http://www.vupen.com/english/advisories/2008/2063/references
XForce ISS Database: kernel-tty-dos(43687)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687
Common Vulnerability Exposure (CVE) ID: CVE-2008-2826
BugTraq ID: 29990
http://www.securityfocus.com/bid/29990
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.securitytracker.com/id?1020514
http://secunia.com/advisories/30901
http://www.vupen.com/english/advisories/2008/2511
XForce ISS Database: linux-kernel-sctpgetsockopt-dos(43559)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43559
Common Vulnerability Exposure (CVE) ID: CVE-2008-2931
BugTraq ID: 30126
http://www.securityfocus.com/bid/30126
http://www.openwall.com/lists/oss-security/2008/07/08/3
http://www.openwall.com/lists/oss-security/2008/07/08/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10437
http://www.redhat.com/support/errata/RHSA-2008-0885.html
http://secunia.com/advisories/32023
XForce ISS Database: linux-kernel-dochangetype-priv-escalation(43696)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43696
Common Vulnerability Exposure (CVE) ID: CVE-2008-3272
BugTraq ID: 30559
http://www.securityfocus.com/bid/30559
Debian Security Information: DSA-1636 (Google Search)
http://www.debian.org/security/2008/dsa-1636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11182
http://www.redhat.com/support/errata/RHSA-2008-0857.html
RedHat Security Advisories: RHSA-2008:0972
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://www.securitytracker.com/id?1020636
http://secunia.com/advisories/31366
http://secunia.com/advisories/31836
http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
http://secunia.com/advisories/32799
http://www.vupen.com/english/advisories/2008/2307
XForce ISS Database: linux-kernel-seqosssynth-info-disclosure(44225)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44225
Common Vulnerability Exposure (CVE) ID: CVE-2008-3275
BugTraq ID: 30647
http://www.securityfocus.com/bid/30647
http://lkml.org/lkml/2008/7/2/83
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6551
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://www.securitytracker.com/id?1020739
http://secunia.com/advisories/32344
http://secunia.com/advisories/33280
http://secunia.com/advisories/33556
http://www.vupen.com/english/advisories/2008/2430
XForce ISS Database: linux-kernel-ubifs-dos(44410)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44410
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.