Debian DSA-1630-1 : linux-2.6 - denial of service/information leak

high Nessus Plugin ID 34032

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2007-6282 Dirk Nehring discovered a vulnerability in the IPsec code that allows remote users to cause a denial of service by sending a specially crafted ESP packet.

- CVE-2008-0598 Tavis Ormandy discovered a vulnerability that allows local users to access uninitialized kernel memory, possibly leaking sensitive data. This issue is specific to the amd64-flavour kernel images.

- CVE-2008-2729 Andi Kleen discovered an issue where uninitialized kernel memory was being leaked to userspace during an exception. This issue may allow local users to gain access to sensitive data. Only the amd64-flavour Debian kernel images are affected.

- CVE-2008-2812 Alan Cox discovered an issue in multiple tty drivers that allows local users to trigger a denial of service (NULL pointer dereference) and possibly obtain elevated privileges.

- CVE-2008-2826 Gabriel Campana discovered an integer overflow in the sctp code that can be exploited by local users to cause a denial of service.

- CVE-2008-2931 Miklos Szeredi reported a missing privilege check in the do_change_type() function. This allows local, unprivileged users to change the properties of mount points.

- CVE-2008-3272 Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information.

- CVE-2008-3275 Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service.

Solution

Upgrade the linux-2.6, fai-kernels, and user-mode-linux packages.

For the stable distribution (etch), this problem has been fixed in version 2.6.18.dfsg.1-22etch2.

See Also

https://security-tracker.debian.org/tracker/CVE-2007-6282

https://security-tracker.debian.org/tracker/CVE-2008-0598

https://security-tracker.debian.org/tracker/CVE-2008-2729

https://security-tracker.debian.org/tracker/CVE-2008-2812

https://security-tracker.debian.org/tracker/CVE-2008-2826

https://security-tracker.debian.org/tracker/CVE-2008-2931

https://security-tracker.debian.org/tracker/CVE-2008-3272

https://security-tracker.debian.org/tracker/CVE-2008-3275

https://www.debian.org/security/2008/dsa-1630

Plugin Details

Severity: High

ID: 34032

File Name: debian_DSA-1630.nasl

Version: 1.18

Type: local

Agent: unix

Published: 8/24/2008

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2008

Reference Information

CVE: CVE-2007-6282, CVE-2008-0598, CVE-2008-2729, CVE-2008-2812, CVE-2008-2826, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275

BID: 29081, 29942, 30076, 30126, 30559, 30647

CWE: 16, 189, 20, 200, 264, 399

DSA: 1630