[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2010:088 -- Mandriva kernel

ID: oval:org.secpod.oval:def:301168Date: (C)2012-01-07   (M)2024-02-19
Class: PATCHFamily: unix




Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The ATI Rage 128 driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine state initialization, which allows local users to cause a denial of service or possibly gain privileges via unspecified ioctl calls. fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount symlinks, which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW. The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance futex, which allows local users to cause a denial of service and possibly have unspecified other impact via vectors involving modification of the futex value from user space. drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service by sending the kernel many NETLINK_CONNECTOR messages. The futex_lock_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly manage a certain reference count, which allows local users to cause a denial of service via vectors involving an unmount of an ext3 filesystem. Aditionally, the kernel was updated to the 2.6.31.13 stable release, it was added support for Cirrus Logic CS420x HDA codec, Wacom driver was updated to version 0.8.5-12 and there is a fix in the driver for backlight on Eee PC 1201HA

Platform:
Mandriva Linux 2010.0
Product:
kernel
Reference:
MDVSA-2010:088
CVE-2010-0410
CVE-2010-0622
CVE-2010-1088
CVE-2009-3620
CVE-2010-0623
CVE    5
CVE-2009-3620
CVE-2010-1088
CVE-2010-0623
CVE-2010-0622
...
CPE    1
cpe:/o:mandriva:linux:2010.0

© SecPod Technologies