Linux Kernel多个设备驱动漏洞

admin 2022-07-22 12:31:27 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Linux Kernel多个设备驱动漏洞

  • CNNVD编号:CNNVD-200408-053
  • 危害等级: 低危
  • CVE编号: CVE-2004-0554
  • 漏洞类型: 未知
  • 发布时间: 2004-06-18
  • 威胁类型: 本地
  • 更新时间: 2005-10-20
  • 厂        商: suse
  • 漏洞来源: Alexander Viro

漏洞简介

Linux是一款开放源代码操作系统。 Linux内核多个设备驱动存在问题,本地攻击者可以利用这些漏洞进行权限提升或对系统进行拒绝服务攻击。 这些受影响的设备驱动为:aironet、asus_acpi、decnet、mpu401、msnd和pss,这些问题允许攻击者访问内核内存获得敏感信息或权限提升。

漏洞公告

厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2004:255-10)以及相应补丁:

RHSA-2004:255-10:Updated kernel packages fix security vulnerabilities

链接:https://www.redhat.com/support/errata/RHSA-2004-255.HTML

补丁下载:

Red Hat Desktop (v. 3)

--------------------------------------------------------------------------------

AMD64:

kernel-2.4.21-15.0.2.EL.x86_64.rpm 13aabc1c96dfee65f73246051a955ba8

kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm 608d072210521af17c455f7754a6e352

kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm 82154d7551d6e4947af70b3044c9d4d2

kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm 8fde60be45154b7722893feb65506f42

kernel-source-2.4.21-15.0.2.EL.x86_64.rpm 44be30f820be806621b47786ebff1844

kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm aa060423c3136a26ca31a7aafa337380

EM64T:

kernel-2.4.21-15.0.2.EL.ia32e.rpm 90dabcf0bb591756e5f04f397cf8a156

kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm 144943d76b23470572326c84b57c0dd9

SRPMS:

kernel-2.4.21-15.0.2.EL.src.rpm 669d77609b1c47ff49c939c1ea7bbc45

athlon:

kernel-2.4.21-15.0.2.EL.athlon.rpm 05b0bcb454ac5454479481d0288fbf20

kernel-smp-2.4.21-15.0.2.EL.athlon.rpm 96eb477ac938da01b729b5ac5ed36e3b

kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm 9d24273cc70bb6be810984cb3f3d0a36

kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm 17f10f04cffc9751afb1499aaff00fdc

i386:

kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm 4635f8c6555f3b3e52feb9444b2e230d

kernel-doc-2.4.21-15.0.2.EL.i386.rpm 6cf6c39a83dfe7cca9c9a79f02dc3fa8

kernel-source-2.4.21-15.0.2.EL.i386.rpm 3c690c54909996d3bba3da7c8d8f894a

i686:

kernel-2.4.21-15.0.2.EL.i686.rpm a3073219b60cbb7ce447a22e5103e097

kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm 6c8dad84abc4dd1892c9dc862c329273

kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm 426c517d35a53546138b0d72a0515909

kernel-smp-2.4.21-15.0.2.EL.i686.rpm bece09ba4a651196758380372dc4c593

kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm 775338e099c3bdf36a586d29e55dbd3e

kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm 89ee51cb60f7a1f34e66cbb16abcba07

Red Hat Enterprise Linux AS (v. 3)

--------------------------------------------------------------------------------

AMD64:

kernel-2.4.21-15.0.2.EL.x86_64.rpm 13aabc1c96dfee65f73246051a955ba8

kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm 608d072210521af17c455f7754a6e352

kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm 82154d7551d6e4947af70b3044c9d4d2

kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm 8fde60be45154b7722893feb65506f42

kernel-source-2.4.21-15.0.2.EL.x86_64.rpm 44be30f820be806621b47786ebff1844

kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm aa060423c3136a26ca31a7aafa337380

EM64T:

kernel-2.4.21-15.0.2.EL.ia32e.rpm 90dabcf0bb591756e5f04f397cf8a156

kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm 144943d76b23470572326c84b57c0dd9

SRPMS:

kernel-2.4.21-15.0.2.EL.src.rpm 669d77609b1c47ff49c939c1ea7bbc45

athlon:

kernel-2.4.21-15.0.2.EL.athlon.rpm 05b0bcb454ac5454479481d0288fbf20

kernel-smp-2.4.21-15.0.2.EL.athlon.rpm 96eb477ac938da01b729b5ac5ed36e3b

kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm 9d24273cc70bb6be810984cb3f3d0a36

kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm 17f10f04cffc9751afb1499aaff00fdc

i386:

kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm 4635f8c6555f3b3e52feb9444b2e230d

kernel-doc-2.4.21-15.0.2.EL.i386.rpm 6cf6c39a83dfe7cca9c9a79f02dc3fa8

kernel-source-2.4.21-15.0.2.EL.i386.rpm 3c690c54909996d3bba3da7c8d8f894a

i686:

kernel-2.4.21-15.0.2.EL.i686.rpm a3073219b60cbb7ce447a22e5103e097

kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm 6c8dad84abc4dd1892c9dc862c329273

kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm 426c517d35a53546138b0d72a0515909

kernel-smp-2.4.21-15.0.2.EL.i686.rpm bece09ba4a651196758380372dc4c593

kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm 775338e099c3bdf36a586d29e55dbd3e

kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm 89ee51cb60f7a1f34e66cbb16abcba07

ia64:

kernel-2.4.21-15.0.2.EL.ia64.rpm 24ddfb9f957028d3bbc5cfff2b25bc67

kernel-doc-2.4.21-15.0.2.EL.ia64.rpm cc60f06bdd3ad6a05040df8ba40d41a1

kernel-source-2.4.21-15.0.2.EL.ia64.rpm a8fc2a1042ee3e580881b50c97a3241d

kernel-unsupported-2.4.21-15.0.2.EL.ia64.rpm 60e5c1f1efa438a658b12e16543214cd

ppc64:

kernel-doc-2.4.21-15.0.2.EL.ppc64.rpm 3f21dd578af78ed576c7cbf6e17a3f16

kernel-source-2.4.21-15.0.2.EL.ppc64.rpm 937a05a7666f14f95d20be19fc461f05

ppc64iseries:

kernel-2.4.21-15.0.2.EL.ppc64iseries.rpm 495a1c8f85e0e237643fd2e3f89ddaed

kernel-unsupported-2.4.21-15.0.2.EL.ppc64iseries.rpm 57f0111e6443fd5a39099731cc0856e8

ppc64pseries:

kernel-2.4.21-15.0.2.EL.ppc64pseries.rpm 6ad188ae0c61a077dede364c59448f61

kernel-unsupported-2.4.21-15.0.2.EL.ppc64pseries.rpm 22f38c0c1abee45e0ac24caa19e06311

s390:

kernel-2.4.21-15.0.2.EL.s390.rpm 1b9d329e2b074616239a91fd967871c8

kernel-doc-2.4.21-15.0.2.EL.s390.rpm 5e27cc65020dbb1c92368e79c3edcbe6

kernel-source-2.4.21-15.0.2.EL.s390.rpm 282bb4f0e5bfbec228a742ab6666665d

kernel-unsupported-2.4.21-15.0.2.EL.s390.rpm 8f67e244ba867a103e6b211d3d0d1fba

s390x:

kernel-2.4.21-15.0.2.EL.s390x.rpm a8bab06e561ac8b6ab473b4e722a570b

kernel-doc-2.4.21-15.0.2.EL.s390x.rpm 860944b6a4e8384a0b344dc96ea48b6d

kernel-source-2.4.21-15.0.2.EL.s390x.rpm 6e9628389fa69aafc9c910e4b37a425a

kernel-unsupported-2.4.21-15.0.2.EL.s390x.rpm 3522c33c18eb876b5033ef12398707fe

Red Hat Enterprise Linux ES (v. 3)

--------------------------------------------------------------------------------

AMD64:

kernel-2.4.21-15.0.2.EL.x86_64.rpm 13aabc1c96dfee65f73246051a955ba8

kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm 608d072210521af17c455f7754a6e352

kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm 82154d7551d6e4947af70b3044c9d4d2

kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm 8fde60be45154b7722893feb65506f42

kernel-source-2.4.21-15.0.2.EL.x86_64.rpm 44be30f820be806621b47786ebff1844

kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm aa060423c3136a26ca31a7aafa337380

EM64T:

kernel-2.4.21-15.0.2.EL.ia32e.rpm 90dabcf0bb591756e5f04f397cf8a156

kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm 144943d76b23470572326c84b57c0dd9

SRPMS:

kernel-2.4.21-15.0.2.EL.src.rpm

参考网址

来源:US-CERT Vulnerability Note: VU#973654 名称: VU#973654 链接:http://www.kb.cert.org/vuls/id/973654 来源: XF 名称: linux-dos(16412) 链接:http://xforce.iss.net/xforce/xfdb/16412 来源: TRUSTIX 名称: 2004-0034 链接:http://www.trustix.net/errata/2004/0034/ 来源: REDHAT 名称: RHSA-2004:260 链接:http://www.redhat.com/support/errata/RHSA-2004-260.HTML 来源: REDHAT 名称: RHSA-2004:255 链接:http://www.redhat.com/support/errata/RHSA-2004-255.HTML 来源: SUSE 名称: SuSE-SA:2004:017 链接:http://www.novell.com/linux/security/advisories/2004_17_kernel.HTML 来源: GENTOO 名称: GLSA-200407-02 链接:http://security.gentoo.org/glsa/glsa-200407-02.xml 来源: OVAL 名称: oval:org.mitre.oval:def:9426 链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9426 来源: MLIST 名称: [linux-kernel] 20040609 timer + fpu stuff locks my console race 链接:http://marc.theaimsgroup.com/?l=linux-kernel&m=108681568931323&w=2 来源: ENGARDE 名称: ESA-20040621-005 链接:http://marc.theaimsgroup.com/?l=bugtraq&m=108793699910896&w=2 来源: FEDORA 名称: FEDORA-2004-186 链接:http://lwn.net/Articles/91155/ 来源: linuxreviews.org 链接:http://linuxreviews.org/news/2004-06-11_kernel_crash/index.HTML 来源: gcc.gnu.org 链接:http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905 来源: CONECTIVA 名称: CLA-2004:845 链接:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845 来源: BID 名称: 10538 链接:http://www.securityfocus.com/bid/10538 来源: MANDRAKE 名称: MDKSA-2004:062 链接:http://www.mandriva.com/security/advisories?name=MDKSA-2004:062 来源: DEBIAN 名称: DSA-1082 链接:http://www.debian.org/security/2006/dsa-1082 来源: DEBIAN 名称: DSA-1070 链接:http://www.debian.org/security/2006/dsa-1070 来源: DEBIAN 名称: DSA-1069 链接:http://www.debian.org/security/2006/dsa-1069 来源: DEBIAN 名称: DSA-1067 链接:http://www.debian.org/security/2006/dsa-1067 来源: SECUNIA 名称: 20338 链接:http://secunia.com/advisories/20338 来源: SECUNIA 名称: 20202 链接:http://secunia.com/advisories/20202 来源: SECUNIA 名称: 20163 链接:http://secunia.com/advisories/20163 来源: SECUNIA 名称: 20162 链接:http://secunia.com/advisories/20162 来源: BUGTRAQ 名称: 20040620 TSSA-2004-011 - kernel 链接:http://marc.theaimsgroup.com/?l=bugtraq&m=108786114032681&w=2 来源: US Government Resource: oval:org.mitre.oval:def:2915 名称: oval:org.mitre.oval:def:2915 链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2915

受影响实体

  • Suse Suse_linux:8.1  
  • Suse Suse_linux:8.0:I386  
  • Suse Suse_linux:8.0  
  • Suse Suse_linux:7:Enterprise_server  
  • Suse Suse_linux:8:Enterprise_server  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
RSSH远程信息泄露漏洞 CNNVD漏洞

RSSH远程信息泄露漏洞

漏洞信息详情RSSH远程信息泄露漏洞CNNVD编号:CNNVD-200412-037危害等级: 低危CVE编号:CVE-2004-0609漏洞类型:访问验证错误发布时间:200
评论:0   参与:  0