Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.53133
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 433-1 (kernel-patch-2.4.17-mips)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to kernel-patch-2.4.17-mips
announced via advisory DSA 433-1.

RedHat and SuSE kernel and security teams revealed an integer overflow
in the do_brk() function of the Linux kernel allows local users to
gain root privileges.

For the stable distribution (woody) this problem has been fixed in
version 2.4.17-0.020226.2.woody4. Other architectures are already or
will be fixed separately.

For the unstable distribution (sid) this problem will be fixed soon
with newly uploaded packages.

We recommend that you upgrade your kernel image packages for the mips


Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20433-1

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 9138
Common Vulnerability Exposure (CVE) ID: CVE-2003-0961
Bugtraq: 20031204 Hot fix for do_brk bug (Google Search)
http://marc.info/?l=bugtraq&m=107064830206816&w=2
Bugtraq: 20031204 [iSEC] Linux kernel do_brk() vulnerability details (Google Search)
http://marc.info/?l=bugtraq&m=107064798706473&w=2
Bugtraq: 20040112 SmoothWall Project Security Advisory SWP-2004:001 (Google Search)
http://marc.info/?l=bugtraq&m=107394143105081&w=2
CERT/CC vulnerability note: VU#301156
http://www.kb.cert.org/vuls/id/301156
Conectiva Linux advisory: CLA-2003:796
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000796
Debian Security Information: DSA-403 (Google Search)
http://www.debian.org/security/2003/dsa-403
Debian Security Information: DSA-417 (Google Search)
http://www.debian.org/security/2004/dsa-417
Debian Security Information: DSA-423 (Google Search)
http://www.debian.org/security/2004/dsa-423
Debian Security Information: DSA-433 (Google Search)
http://www.debian.org/security/2004/dsa-433
Debian Security Information: DSA-439 (Google Search)
http://www.debian.org/security/2004/dsa-439
Debian Security Information: DSA-440 (Google Search)
http://www.debian.org/security/2004/dsa-440
Debian Security Information: DSA-442 (Google Search)
http://www.debian.org/security/2004/dsa-442
Debian Security Information: DSA-450 (Google Search)
http://www.debian.org/security/2004/dsa-450
Debian Security Information: DSA-470 (Google Search)
http://www.debian.org/security/2004/dsa-470
Debian Security Information: DSA-475 (Google Search)
http://www.debian.org/security/2004/dsa-475
http://www.mandriva.com/security/advisories?name=MDKSA-2003:110
http://isec.pl/papers/linux_kernel_do_brk.pdf
http://www.redhat.com/support/errata/RHSA-2003-368.html
http://www.redhat.com/support/errata/RHSA-2003-389.html
http://secunia.com/advisories/10328
http://secunia.com/advisories/10329
http://secunia.com/advisories/10330
http://secunia.com/advisories/10333
http://secunia.com/advisories/10338
SuSE Security Announcement: SuSE-SA:2003:049 (Google Search)
http://www.novell.com/linux/security/advisories/2003_049_kernel.html
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.