Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68297
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2010:0771
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0771.

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* On AMD64 systems, it was discovered that the kernel did not ensure the
ELF interpreter was available before making a call to the SET_PERSONALITY
macro. A local attacker could use this flaw to cause a denial of service by
running a 32-bit application that attempts to execute a 64-bit application.
(CVE-2010-0307, Moderate)

* Information leak flaws were found in the Linux kernel Traffic Control
Unit implementation. A local attacker could use these flaws to cause the
kernel to leak kernel memory to user-space, possibly leading to the
disclosure of sensitive information. (CVE-2010-2942, Moderate)

* It was found that wireless drivers might not always clear allocated
buffers when handling a driver-specific IOCTL information request. A local
user could trigger this flaw to cause kernel memory to leak from the heap
to user-space, leading to an information leak. (CVE-2010-2955, Moderate)

* A flaw was found in the eql_g_master_cfg() function in the Linux kernel
equalizer load-balancer for serial network interfaces implementation. A
data structure in eql_g_master_cfg() was not initialized properly before
being copied to user-space. A local, unprivileged user could use this flaw
to cause an information leak. (CVE-2010-3297, Moderate)

Red Hat would like to thank Mathias Krause for reporting CVE-2010-0307, and
Dan Rosenberg for reporting CVE-2010-3297.

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version 2.6.33.7-rt29 to correct these issues. The system must be
rebooted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0771.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : Medium

CVSS Score:
4.7

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0307
BugTraq ID: 38027
http://www.securityfocus.com/bid/38027
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html
http://marc.info/?l=linux-mm&m=126466407724382&w=2
http://www.openwall.com/lists/oss-security/2010/02/01/1
http://www.openwall.com/lists/oss-security/2010/02/01/5
http://www.openwall.com/lists/oss-security/2010/02/04/1
http://www.openwall.com/lists/oss-security/2010/02/04/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870
RedHat Security Advisories: RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
http://www.redhat.com/support/errata/RHSA-2010-0398.html
http://www.redhat.com/support/errata/RHSA-2010-0771.html
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
http://secunia.com/advisories/38922
http://secunia.com/advisories/39649
http://secunia.com/advisories/43315
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://www.ubuntu.com/usn/USN-914-1
http://www.vupen.com/english/advisories/2010/0638
Common Vulnerability Exposure (CVE) ID: CVE-2010-2942
BugTraq ID: 42529
http://www.securityfocus.com/bid/42529
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://www.openwall.com/lists/oss-security/2010/08/18/1
http://www.openwall.com/lists/oss-security/2010/08/19/4
http://www.redhat.com/support/errata/RHSA-2010-0723.html
http://www.redhat.com/support/errata/RHSA-2010-0779.html
http://secunia.com/advisories/41512
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
SuSE Security Announcement: SUSE-SA:2010:041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://www.ubuntu.com/usn/USN-1000-1
http://www.vupen.com/english/advisories/2010/2430
http://www.vupen.com/english/advisories/2011/0298
Common Vulnerability Exposure (CVE) ID: CVE-2010-2955
BugTraq ID: 42885
http://www.securityfocus.com/bid/42885
http://forums.grsecurity.net/viewtopic.php?f=3&t=2290
http://grsecurity.net/~spender/wireless-infoleak-fix2.patch
http://lkml.org/lkml/2010/8/27/413
http://lkml.org/lkml/2010/8/30/351
http://lkml.org/lkml/2010/8/30/127
http://lkml.org/lkml/2010/8/30/146
http://www.openwall.com/lists/oss-security/2010/08/31/1
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://secunia.com/advisories/41245
Common Vulnerability Exposure (CVE) ID: CVE-2010-3297
BugTraq ID: 43229
http://www.securityfocus.com/bid/43229
Debian Security Information: DSA-2126 (Google Search)
http://www.debian.org/security/2010/dsa-2126
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://lkml.org/lkml/2010/9/11/168
http://www.openwall.com/lists/oss-security/2010/09/14/2
http://www.openwall.com/lists/oss-security/2010/09/14/7
http://secunia.com/advisories/41440
http://secunia.com/advisories/42758
http://secunia.com/advisories/43161
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
http://www.ubuntu.com/usn/USN-1041-1
http://www.ubuntu.com/usn/USN-1057-1
http://www.vupen.com/english/advisories/2011/0070
http://www.vupen.com/english/advisories/2011/0280
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.