Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.52891
Kategorie:Turbolinux Local Security Tests
Titel:Turbolinux TLSA-2004-18 (kernel)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to kernel
announced via advisory TLSA-2004-18.

The kernel package contains the Linux kernel (vmlinuz), the core of your Linux operating system.
Linux kernel 2.4.2x and 2.6.x for x86 allows local users to cause a denial of service (system crash),
possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave
and frstor instructions, as originally demonstrated using a crash.c program.

The vulnerability allows an attacker to make the cause of the denial of service of the kernel.

Solution: Please use the turbopkg (zabom) tool to apply the update.
https://secure1.securityspace.com/smysecure/catid.html?in=TLSA-2004-18

Risk factor : Medium

CVSS Score:
2.1

Querverweis: BugTraq ID: 10566
Common Vulnerability Exposure (CVE) ID: CVE-2004-0554
BugTraq ID: 10538
http://www.securityfocus.com/bid/10538
Bugtraq: 20040620 TSSA-2004-011 - kernel (Google Search)
http://marc.info/?l=bugtraq&m=108786114032681&w=2
CERT/CC vulnerability note: VU#973654
http://www.kb.cert.org/vuls/id/973654
Conectiva Linux advisory: CLA-2004:845
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845
Debian Security Information: DSA-1067 (Google Search)
http://www.debian.org/security/2006/dsa-1067
Debian Security Information: DSA-1069 (Google Search)
http://www.debian.org/security/2006/dsa-1069
Debian Security Information: DSA-1070 (Google Search)
http://www.debian.org/security/2006/dsa-1070
Debian Security Information: DSA-1082 (Google Search)
http://www.debian.org/security/2006/dsa-1082
En Garde Linux Advisory: ESA-20040621-005
http://marc.info/?l=bugtraq&m=108793699910896&w=2
http://lwn.net/Articles/91155/
http://security.gentoo.org/glsa/glsa-200407-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:062
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905
http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html
http://marc.info/?l=linux-kernel&m=108681568931323&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9426
http://www.redhat.com/support/errata/RHSA-2004-255.html
http://www.redhat.com/support/errata/RHSA-2004-260.html
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SuSE Security Announcement: SuSE-SA:2004:017 (Google Search)
http://www.novell.com/linux/security/advisories/2004_17_kernel.html
http://www.trustix.net/errata/2004/0034/
XForce ISS Database: linux-dos(16412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16412
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.