Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61818
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2008:223 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory MDVSA-2008:223.

Some vulnerabilities were discovered and corrected in the Linux
2.6 kernel:

Buffer overflow in format descriptor parsing in the uvc_parse_format
function in drivers/media/video/uvc/uvc_driver.c in uvcvideo in the
video4linux (V4L) implementation in the Linux kernel before 2.6.26.1
has unknown impact and attack vectors. (CVE-2008-3496)

The sbni_ioctl function in drivers/net/wan/sbni.c in the wan
subsystem in the Linux kernel 2.6.26.3 does not check for the
CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS,
(2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE
ioctl request, which allows local users to bypass intended capability
restrictions. (CVE-2008-3525)

Integer overflow in the sctp_setsockopt_auth_key function in
net/sctp/socket.c in the Stream Control Transmission Protocol (sctp)
implementation in the Linux kernel 2.6.24-rc1 through 2.6.26.3 allows
remote attackers to cause a denial of service (panic) or possibly have
unspecified other impact via a crafted sca_keylength field associated
with the SCTP_AUTH_KEY option. (CVE-2008-3526)

The sctp_auth_ep_set_hmacs function in net/sctp/auth.c in the Stream
Control Transmission Protocol (sctp) implementation in the Linux kernel
before 2.6.26.4, when the SCTP-AUTH extension is enabled, does not
verify that the identifier index is within the bounds established by
SCTP_AUTH_HMAC_ID_MAX, which allows local users to obtain sensitive
information via a crafted SCTP_HMAC_IDENT IOCTL request involving
the sctp_getsockopt function, a different vulnerability than
CVE-2008-4113. (CVE-2008-4445)

Additionaly, fixes for sound on NEC Versa S9100 and others were added,
PATA and AHCI support for Intel ICH10 was added, a fix to allow better
disk transfer speeds was made for Hercules EC-900 mini-notebook,
a cyrus-imapd corruption issue in x86_64 arch was solved, RealTek
8169/8168/8101 support was improved, and a few other things. Check
the package changelog for details.


To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate

Affected: 2008.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:223

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3496
BugTraq ID: 30514
http://www.securityfocus.com/bid/30514
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
http://lkml.org/lkml/2008/7/30/655
http://secunia.com/advisories/31982
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
XForce ISS Database: linux-kernel-uvcparseformat-bo(44184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44184
Common Vulnerability Exposure (CVE) ID: CVE-2008-3525
Debian Security Information: DSA-1653 (Google Search)
http://www.debian.org/security/2008/dsa-1653
Debian Security Information: DSA-1655 (Google Search)
http://www.debian.org/security/2008/dsa-1655
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
http://www.openwall.com/lists/oss-security/2008/08/29/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.securitytracker.com/id?1020969
http://secunia.com/advisories/32103
http://secunia.com/advisories/32237
http://secunia.com/advisories/32315
http://secunia.com/advisories/32356
http://secunia.com/advisories/32370
http://secunia.com/advisories/32386
http://secunia.com/advisories/32393
http://secunia.com/advisories/32759
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SuSE Security Announcement: SUSE-SA:2008:047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SuSE Security Announcement: SUSE-SA:2008:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2008:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SuSE Security Announcement: SUSE-SA:2008:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://www.ubuntu.com/usn/usn-659-1
http://www.vupen.com/english/advisories/2008/2511
http://www.vupen.com/english/advisories/2008/2714
Common Vulnerability Exposure (CVE) ID: CVE-2008-3526
BugTraq ID: 30847
http://www.securityfocus.com/bid/30847
Debian Security Information: DSA-1636 (Google Search)
http://www.debian.org/security/2008/dsa-1636
http://www.openwall.com/lists/oss-security/2008/08/26/9
http://www.redhat.com/support/errata/RHSA-2008-0857.html
http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
XForce ISS Database: linux-kernel-sctpsetsockoptauthkey-dos(44723)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44723
Common Vulnerability Exposure (CVE) ID: CVE-2008-4113
BugTraq ID: 31121
http://www.securityfocus.com/bid/31121
Bugtraq: 20080911 [TKADV2008-007] Linux Kernel SCTP-AUTH API Information Disclosure Vulnerability and NULL Pointer Dereferences (Google Search)
http://www.securityfocus.com/archive/1/496256/100/0/threaded
https://www.exploit-db.com/exploits/7618
http://www.trapkit.de/advisories/TKADV2008-007.txt
http://www.openwall.com/lists/oss-security/2008/09/26/6
http://www.securitytracker.com/id?1021000
http://securityreason.com/securityalert/4266
XForce ISS Database: kernel-sctpgetsockopthmac-info-disclosure(45188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45188
Common Vulnerability Exposure (CVE) ID: CVE-2008-4445
http://marc.info/?l=linux-sctp&m=121986743009093&w=2
http://marc.info/?l=linux-sctp&m=121986743209110&w=2
http://www.openwall.com/lists/oss-security/2008/09/24/9
http://www.openwall.com/lists/oss-security/2008/09/27/1
http://www.openwall.com/lists/oss-security/2008/09/29/4
http://www.securitytracker.com/id?1021001
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.