Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63367
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2009:0264
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2009:0264.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update addresses the following security issues:

* a memory leak in keyctl handling. A local user could use this flaw to
deplete kernel memory, eventually leading to a denial of service.
(CVE-2009-0031, Important)

* a buffer overflow in the Linux kernel Partial Reliable Stream Control
Transmission Protocol (PR-SCTP) implementation. This could, potentially,
lead to a denial of service if a Forward-TSN chunk is received with a large
stream ID. (CVE-2009-0065, Important)

* a flaw when handling heavy network traffic on an SMP system with many
cores. An attacker who could send a large amount of network traffic could
create a denial of service. (CVE-2008-5713, Important)

* the code for the HFS and HFS Plus (HFS+) file systems failed to properly
handle corrupted data structures. This could, potentially, lead to a local
denial of service. (CVE-2008-4933, CVE-2008-5025, Low)

* a flaw was found in the HFS Plus (HFS+) file system implementation. This
could, potentially, lead to a local denial of service when write operations
are performed. (CVE-2008-4934, Low)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. Note: for this update to take effect, the
system must be rebooted.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://www.redhat.com/security/updates/classification/#important

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-4933
BugTraq ID: 32093
http://www.securityfocus.com/bid/32093
Debian Security Information: DSA-1681 (Google Search)
http://www.debian.org/security/2008/dsa-1681
Debian Security Information: DSA-1687 (Google Search)
http://www.debian.org/security/2008/dsa-1687
http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
http://www.openwall.com/lists/oss-security/2008/11/03/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11061
http://www.redhat.com/support/errata/RHSA-2009-0014.html
RedHat Security Advisories: RHSA-2009:0264
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://secunia.com/advisories/32510
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33556
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://secunia.com/advisories/33858
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
http://www.ubuntu.com/usn/usn-679-1
XForce ISS Database: linux-kernel-hfsplusfindcat-bo(46405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46405
Common Vulnerability Exposure (CVE) ID: CVE-2008-4934
BugTraq ID: 32096
http://www.securityfocus.com/bid/32096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11635
XForce ISS Database: linux-kernel-hfsplus-dos(46327)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46327
Common Vulnerability Exposure (CVE) ID: CVE-2008-5025
BugTraq ID: 32289
http://www.securityfocus.com/bid/32289
http://www.mandriva.com/security/advisories?name=MDVSA-2008:246
http://openwall.com/lists/oss-security/2008/11/10/1
http://openwall.com/lists/oss-security/2008/11/10/3
http://openwall.com/lists/oss-security/2008/11/10/6
http://openwall.com/lists/oss-security/2008/11/10/7
http://openwall.com/lists/oss-security/2008/11/11/1
http://openwall.com/lists/oss-security/2008/11/11/12
http://osvdb.org/49863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470
http://www.securitytracker.com/id?1021230
http://secunia.com/advisories/32719
XForce ISS Database: linux-kernel-hfscatfindbrec-bo(46605)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46605
Common Vulnerability Exposure (CVE) ID: CVE-2008-5713
BugTraq ID: 32985
http://www.securityfocus.com/bid/32985
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
http://openwall.com/lists/oss-security/2008/12/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9385
http://secunia.com/advisories/33706
http://secunia.com/advisories/35011
https://usn.ubuntu.com/714-1/
Common Vulnerability Exposure (CVE) ID: CVE-2009-0031
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
http://www.openwall.com/lists/oss-security/2009/01/19/4
http://osvdb.org/51501
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11386
http://www.redhat.com/support/errata/RHSA-2009-0331.html
http://www.redhat.com/support/errata/RHSA-2009-0360.html
http://secunia.com/advisories/34252
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
http://secunia.com/advisories/34762
http://secunia.com/advisories/34981
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
http://www.ubuntu.com/usn/usn-751-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-0065
BugTraq ID: 33113
http://www.securityfocus.com/bid/33113
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.html
HPdes Security Advisory: HPSBNS02449
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118
HPdes Security Advisory: SSSRT090149
http://www.openwall.com/lists/oss-security/2009/01/05/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-1055.html
http://www.securitytracker.com/id?1022698
http://secunia.com/advisories/33674
http://secunia.com/advisories/33854
http://secunia.com/advisories/34680
http://secunia.com/advisories/35174
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/36191
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.vupen.com/english/advisories/2009/0029
http://www.vupen.com/english/advisories/2009/2193
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.