首页 -> 安全研究

安全研究

安全漏洞
Linux Kernel多个设备驱动漏洞

发布日期:2004-06-18
更新日期:2004-06-24

受影响系统:
Linux kernel 2.6.7
Linux kernel 2.6.6
Linux kernel 2.6.5
Linux kernel 2.6.4
Linux kernel 2.6.3
Linux kernel 2.6.2
Linux kernel 2.6.1
Linux kernel 2.4.26
Linux kernel 2.4.25
Linux kernel 2.4.24
Linux kernel 2.4.23
Linux kernel 2.4.22
Linux kernel 2.4.21
Linux kernel 2.4.20
Linux kernel 2.4.19
Linux kernel 2.4.18
    - Debian Linux 3.0
    - Mandrake Linux 8.2
    - Mandrake Linux 8.1
    - Mandrake Linux 8.0
    - RedHat Linux 8.0
    - RedHat Linux 7.3
    - SuSE Linux 8.2
    - SuSE Linux 8.1
    - SuSE Linux 8.0
    - SuSE Linux 7.3
    - SuSE Linux 7.2
    - SuSE Linux 7.1
    - Turbo Linux 7.0
描述:
BUGTRAQ  ID: 10566
CVE(CAN) ID: CVE-2004-0495

Linux是一款开放源代码操作系统。

Linux内核多个设备驱动存在问题,本地攻击者可以利用这些漏洞进行权限提升或对系统进行拒绝服务攻击。

这些受影响的设备驱动为:aironet、asus_acpi、decnet、mpu401、msnd和pss,这些问题允许攻击者访问内核内存获得敏感信息或权限提升。

<*来源:Alexander Viro
  
  链接:https://www.redhat.com/support/errata/RHSA-2004-255.html
*>

建议:
厂商补丁:

RedHat
------
RedHat已经为此发布了一个安全公告(RHSA-2004:255-10)以及相应补丁:
RHSA-2004:255-10:Updated kernel packages fix security vulnerabilities
链接:https://www.redhat.com/support/errata/RHSA-2004-255.html

补丁下载:

Red Hat Desktop (v. 3)

--------------------------------------------------------------------------------

AMD64:
kernel-2.4.21-15.0.2.EL.x86_64.rpm     13aabc1c96dfee65f73246051a955ba8
kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm     608d072210521af17c455f7754a6e352
kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm     82154d7551d6e4947af70b3044c9d4d2
kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     8fde60be45154b7722893feb65506f42
kernel-source-2.4.21-15.0.2.EL.x86_64.rpm     44be30f820be806621b47786ebff1844
kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     aa060423c3136a26ca31a7aafa337380
  
EM64T:
kernel-2.4.21-15.0.2.EL.ia32e.rpm     90dabcf0bb591756e5f04f397cf8a156
kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm     144943d76b23470572326c84b57c0dd9
  
SRPMS:
kernel-2.4.21-15.0.2.EL.src.rpm     669d77609b1c47ff49c939c1ea7bbc45
  
athlon:
kernel-2.4.21-15.0.2.EL.athlon.rpm     05b0bcb454ac5454479481d0288fbf20
kernel-smp-2.4.21-15.0.2.EL.athlon.rpm     96eb477ac938da01b729b5ac5ed36e3b
kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm     9d24273cc70bb6be810984cb3f3d0a36
kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm     17f10f04cffc9751afb1499aaff00fdc
  
i386:
kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm     4635f8c6555f3b3e52feb9444b2e230d
kernel-doc-2.4.21-15.0.2.EL.i386.rpm     6cf6c39a83dfe7cca9c9a79f02dc3fa8
kernel-source-2.4.21-15.0.2.EL.i386.rpm     3c690c54909996d3bba3da7c8d8f894a
  
i686:
kernel-2.4.21-15.0.2.EL.i686.rpm     a3073219b60cbb7ce447a22e5103e097
kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm     6c8dad84abc4dd1892c9dc862c329273
kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm     426c517d35a53546138b0d72a0515909
kernel-smp-2.4.21-15.0.2.EL.i686.rpm     bece09ba4a651196758380372dc4c593
kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm     775338e099c3bdf36a586d29e55dbd3e
kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm     89ee51cb60f7a1f34e66cbb16abcba07
  
Red Hat Enterprise Linux AS (v. 3)

--------------------------------------------------------------------------------

AMD64:
kernel-2.4.21-15.0.2.EL.x86_64.rpm     13aabc1c96dfee65f73246051a955ba8
kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm     608d072210521af17c455f7754a6e352
kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm     82154d7551d6e4947af70b3044c9d4d2
kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     8fde60be45154b7722893feb65506f42
kernel-source-2.4.21-15.0.2.EL.x86_64.rpm     44be30f820be806621b47786ebff1844
kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     aa060423c3136a26ca31a7aafa337380
  
EM64T:
kernel-2.4.21-15.0.2.EL.ia32e.rpm     90dabcf0bb591756e5f04f397cf8a156
kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm     144943d76b23470572326c84b57c0dd9
  
SRPMS:
kernel-2.4.21-15.0.2.EL.src.rpm     669d77609b1c47ff49c939c1ea7bbc45
  
athlon:
kernel-2.4.21-15.0.2.EL.athlon.rpm     05b0bcb454ac5454479481d0288fbf20
kernel-smp-2.4.21-15.0.2.EL.athlon.rpm     96eb477ac938da01b729b5ac5ed36e3b
kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm     9d24273cc70bb6be810984cb3f3d0a36
kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm     17f10f04cffc9751afb1499aaff00fdc
  
i386:
kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm     4635f8c6555f3b3e52feb9444b2e230d
kernel-doc-2.4.21-15.0.2.EL.i386.rpm     6cf6c39a83dfe7cca9c9a79f02dc3fa8
kernel-source-2.4.21-15.0.2.EL.i386.rpm     3c690c54909996d3bba3da7c8d8f894a
  
i686:
kernel-2.4.21-15.0.2.EL.i686.rpm     a3073219b60cbb7ce447a22e5103e097
kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm     6c8dad84abc4dd1892c9dc862c329273
kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm     426c517d35a53546138b0d72a0515909
kernel-smp-2.4.21-15.0.2.EL.i686.rpm     bece09ba4a651196758380372dc4c593
kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm     775338e099c3bdf36a586d29e55dbd3e
kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm     89ee51cb60f7a1f34e66cbb16abcba07
  
ia64:
kernel-2.4.21-15.0.2.EL.ia64.rpm     24ddfb9f957028d3bbc5cfff2b25bc67
kernel-doc-2.4.21-15.0.2.EL.ia64.rpm     cc60f06bdd3ad6a05040df8ba40d41a1
kernel-source-2.4.21-15.0.2.EL.ia64.rpm     a8fc2a1042ee3e580881b50c97a3241d
kernel-unsupported-2.4.21-15.0.2.EL.ia64.rpm     60e5c1f1efa438a658b12e16543214cd
  
ppc64:
kernel-doc-2.4.21-15.0.2.EL.ppc64.rpm     3f21dd578af78ed576c7cbf6e17a3f16
kernel-source-2.4.21-15.0.2.EL.ppc64.rpm     937a05a7666f14f95d20be19fc461f05
  
ppc64iseries:
kernel-2.4.21-15.0.2.EL.ppc64iseries.rpm     495a1c8f85e0e237643fd2e3f89ddaed
kernel-unsupported-2.4.21-15.0.2.EL.ppc64iseries.rpm     57f0111e6443fd5a39099731cc0856e8
  
ppc64pseries:
kernel-2.4.21-15.0.2.EL.ppc64pseries.rpm     6ad188ae0c61a077dede364c59448f61
kernel-unsupported-2.4.21-15.0.2.EL.ppc64pseries.rpm     22f38c0c1abee45e0ac24caa19e06311
  
s390:
kernel-2.4.21-15.0.2.EL.s390.rpm     1b9d329e2b074616239a91fd967871c8
kernel-doc-2.4.21-15.0.2.EL.s390.rpm     5e27cc65020dbb1c92368e79c3edcbe6
kernel-source-2.4.21-15.0.2.EL.s390.rpm     282bb4f0e5bfbec228a742ab6666665d
kernel-unsupported-2.4.21-15.0.2.EL.s390.rpm     8f67e244ba867a103e6b211d3d0d1fba
  
s390x:
kernel-2.4.21-15.0.2.EL.s390x.rpm     a8bab06e561ac8b6ab473b4e722a570b
kernel-doc-2.4.21-15.0.2.EL.s390x.rpm     860944b6a4e8384a0b344dc96ea48b6d
kernel-source-2.4.21-15.0.2.EL.s390x.rpm     6e9628389fa69aafc9c910e4b37a425a
kernel-unsupported-2.4.21-15.0.2.EL.s390x.rpm     3522c33c18eb876b5033ef12398707fe
  
Red Hat Enterprise Linux ES (v. 3)

--------------------------------------------------------------------------------

AMD64:
kernel-2.4.21-15.0.2.EL.x86_64.rpm     13aabc1c96dfee65f73246051a955ba8
kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm     608d072210521af17c455f7754a6e352
kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm     82154d7551d6e4947af70b3044c9d4d2
kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     8fde60be45154b7722893feb65506f42
kernel-source-2.4.21-15.0.2.EL.x86_64.rpm     44be30f820be806621b47786ebff1844
kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     aa060423c3136a26ca31a7aafa337380
  
EM64T:
kernel-2.4.21-15.0.2.EL.ia32e.rpm     90dabcf0bb591756e5f04f397cf8a156
kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm     144943d76b23470572326c84b57c0dd9
  
SRPMS:
kernel-2.4.21-15.0.2.EL.src.rpm     669d77609b1c47ff49c939c1ea7bbc45
  
athlon:
kernel-2.4.21-15.0.2.EL.athlon.rpm     05b0bcb454ac5454479481d0288fbf20
kernel-smp-2.4.21-15.0.2.EL.athlon.rpm     96eb477ac938da01b729b5ac5ed36e3b
kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm     9d24273cc70bb6be810984cb3f3d0a36
kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm     17f10f04cffc9751afb1499aaff00fdc
  
i386:
kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm     4635f8c6555f3b3e52feb9444b2e230d
kernel-doc-2.4.21-15.0.2.EL.i386.rpm     6cf6c39a83dfe7cca9c9a79f02dc3fa8
kernel-source-2.4.21-15.0.2.EL.i386.rpm     3c690c54909996d3bba3da7c8d8f894a
  
i686:
kernel-2.4.21-15.0.2.EL.i686.rpm     a3073219b60cbb7ce447a22e5103e097
kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm     6c8dad84abc4dd1892c9dc862c329273
kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm     426c517d35a53546138b0d72a0515909
kernel-smp-2.4.21-15.0.2.EL.i686.rpm     bece09ba4a651196758380372dc4c593
kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm     775338e099c3bdf36a586d29e55dbd3e
kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm     89ee51cb60f7a1f34e66cbb16abcba07
  
ia64:
kernel-2.4.21-15.0.2.EL.ia64.rpm     24ddfb9f957028d3bbc5cfff2b25bc67
kernel-doc-2.4.21-15.0.2.EL.ia64.rpm     cc60f06bdd3ad6a05040df8ba40d41a1
kernel-source-2.4.21-15.0.2.EL.ia64.rpm     a8fc2a1042ee3e580881b50c97a3241d
kernel-unsupported-2.4.21-15.0.2.EL.ia64.rpm     60e5c1f1efa438a658b12e16543214cd
  
Red Hat Enterprise Linux WS (v. 3)

--------------------------------------------------------------------------------

AMD64:
kernel-2.4.21-15.0.2.EL.x86_64.rpm     13aabc1c96dfee65f73246051a955ba8
kernel-doc-2.4.21-15.0.2.EL.x86_64.rpm     608d072210521af17c455f7754a6e352
kernel-smp-2.4.21-15.0.2.EL.x86_64.rpm     82154d7551d6e4947af70b3044c9d4d2
kernel-smp-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     8fde60be45154b7722893feb65506f42
kernel-source-2.4.21-15.0.2.EL.x86_64.rpm     44be30f820be806621b47786ebff1844
kernel-unsupported-2.4.21-15.0.2.EL.x86_64.rpm     aa060423c3136a26ca31a7aafa337380
  
EM64T:
kernel-2.4.21-15.0.2.EL.ia32e.rpm     90dabcf0bb591756e5f04f397cf8a156
kernel-unsupported-2.4.21-15.0.2.EL.ia32e.rpm     144943d76b23470572326c84b57c0dd9
  
SRPMS:
kernel-2.4.21-15.0.2.EL.src.rpm     669d77609b1c47ff49c939c1ea7bbc45
  
athlon:
kernel-2.4.21-15.0.2.EL.athlon.rpm     05b0bcb454ac5454479481d0288fbf20
kernel-smp-2.4.21-15.0.2.EL.athlon.rpm     96eb477ac938da01b729b5ac5ed36e3b
kernel-smp-unsupported-2.4.21-15.0.2.EL.athlon.rpm     9d24273cc70bb6be810984cb3f3d0a36
kernel-unsupported-2.4.21-15.0.2.EL.athlon.rpm     17f10f04cffc9751afb1499aaff00fdc
  
i386:
kernel-BOOT-2.4.21-15.0.2.EL.i386.rpm     4635f8c6555f3b3e52feb9444b2e230d
kernel-doc-2.4.21-15.0.2.EL.i386.rpm     6cf6c39a83dfe7cca9c9a79f02dc3fa8
kernel-source-2.4.21-15.0.2.EL.i386.rpm     3c690c54909996d3bba3da7c8d8f894a
  
i686:
kernel-2.4.21-15.0.2.EL.i686.rpm     a3073219b60cbb7ce447a22e5103e097
kernel-hugemem-2.4.21-15.0.2.EL.i686.rpm     6c8dad84abc4dd1892c9dc862c329273
kernel-hugemem-unsupported-2.4.21-15.0.2.EL.i686.rpm     426c517d35a53546138b0d72a0515909
kernel-smp-2.4.21-15.0.2.EL.i686.rpm     bece09ba4a651196758380372dc4c593
kernel-smp-unsupported-2.4.21-15.0.2.EL.i686.rpm     775338e099c3bdf36a586d29e55dbd3e
kernel-unsupported-2.4.21-15.0.2.EL.i686.rpm     89ee51cb60f7a1f34e66cbb16abcba07
  
ia64:
kernel-2.4.21-15.0.2.EL.ia64.rpm     24ddfb9f957028d3bbc5cfff2b25bc67
kernel-doc-2.4.21-15.0.2.EL.ia64.rpm     cc60f06bdd3ad6a05040df8ba40d41a1
kernel-source-2.4.21-15.0.2.EL.ia64.rpm     a8fc2a1042ee3e580881b50c97a3241d
kernel-unsupported-2.4.21-15.0.2.EL.ia64.rpm     60e5c1f1efa438a658b12e16543214cd

浏览次数:3949
严重程度:0(网友投票)
本安全漏洞由绿盟科技翻译整理,版权所有,未经许可,不得转载
绿盟科技给您安全的保障