Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.880602
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for kernel CESA-2010:0839 centos5 i386
Zusammenfassung:The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A NULL pointer dereference flaw was found in the io_submit_one() function
in the Linux kernel asynchronous I/O implementation. A local, unprivileged
user could use this flaw to cause a denial of service. (CVE-2010-3066,
Moderate)

* A flaw was found in the xfs_ioc_fsgetxattr() function in the Linux kernel
XFS file system implementation. A data structure in xfs_ioc_fsgetxattr()
was not initialized properly before being copied to user-space. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3078, Moderate)

* The exception fixup code for the __futex_atomic_op1, __futex_atomic_op2,
and futex_atomic_cmpxchg_inatomic() macros replaced the LOCK prefix with a
NOP instruction. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2010-3086, Moderate)

* A flaw was found in the tcf_act_police_dump() function in the Linux
kernel network traffic policing implementation. A data structure in
tcf_act_police_dump() was not initialized properly before being copied to
user-space. A local, unprivileged user could use this flaw to cause an
information leak. (CVE-2010-3477, Moderate)

* A missing upper bound integer check was found in the sys_io_submit()
function in the Linux kernel asynchronous I/O implementation. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3067, Low)

Red Hat would like to thank Tavis Ormandy for reporting CVE-2010-3066,
CVE-2010-3086, and CVE-2010-3067, and Dan Rosenberg for reporting
CVE-2010-3078.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Affected Software/OS:
kernel on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
6.2

CVSS Vector:
AV:L/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-3066
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://www.redhat.com/support/errata/RHSA-2010-0839.html
http://securitytracker.com/id?1024708
http://secunia.com/advisories/46397
Common Vulnerability Exposure (CVE) ID: CVE-2010-3067
Debian Security Information: DSA-2126 (Google Search)
http://www.debian.org/security/2010/dsa-2126
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.redhat.com/support/errata/RHSA-2010-0758.html
http://www.redhat.com/support/errata/RHSA-2010-0779.html
http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42890
http://secunia.com/advisories/43291
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://www.ubuntu.com/usn/USN-1000-1
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375
XForce ISS Database: kernel-doiosubmit-dos(61884)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61884
Common Vulnerability Exposure (CVE) ID: CVE-2010-3078
BugTraq ID: 43022
http://www.securityfocus.com/bid/43022
http://www.openwall.com/lists/oss-security/2010/09/07/1
http://www.openwall.com/lists/oss-security/2010/09/07/12
http://www.linux.sgi.com/archives/xfs-masters/2010-09/msg00002.html
http://securitytracker.com/id?1024418
http://secunia.com/advisories/41284
http://secunia.com/advisories/41512
SuSE Security Announcement: SUSE-SA:2010:041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2010:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
http://www.vupen.com/english/advisories/2010/2430
Common Vulnerability Exposure (CVE) ID: CVE-2010-3086
http://marc.info/?l=oss-security&m=128935856605589&w=2
http://securitytracker.com/id?1024709
Common Vulnerability Exposure (CVE) ID: CVE-2010-3477
http://www.securitytracker.com/id?1024603
Common Vulnerability Exposure (CVE) ID: CVE-2010-2963
BugTraq ID: 44242
http://www.securityfocus.com/bid/44242
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.outflux.net/blog/archives/2010/10/19/cve-2010-2963-v4l-compat-exploit/
http://www.securitytracker.com/id?1024710
http://secunia.com/advisories/42745
SuSE Security Announcement: SUSE-SA:2010:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html
SuSE Security Announcement: SUSE-SA:2010:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html
http://www.vupen.com/english/advisories/2010/3321
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.