Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : linux, linux-source-2.6.15/22 vulnerabilities (USN-679-1)

high Nessus Plugin ID 37683

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that the Xen hypervisor block driver did not correctly validate requests. A user with root privileges in a guest OS could make a malicious IO request with a large number of blocks that would crash the host OS, leading to a denial of service. This only affected Ubuntu 7.10. (CVE-2007-5498)

It was discovered the the i915 video driver did not correctly validate memory addresses. A local attacker could exploit this to remap memory that could cause a system crash, leading to a denial of service. This issue did not affect Ubuntu 6.06 and was previous fixed for Ubuntu 7.10 and 8.04 in USN-659-1. Ubuntu 8.10 has now been corrected as well. (CVE-2008-3831)

David Watson discovered that the kernel did not correctly strip permissions when creating files in setgid directories. A local user could exploit this to gain additional group privileges. This issue only affected Ubuntu 6.06. (CVE-2008-4210)

Olaf Kirch and Miklos Szeredi discovered that the Linux kernel did not correctly reject the 'append' flag when handling file splice requests.
A local attacker could bypass append mode and make changes to arbitrary locations in a file. This issue only affected Ubuntu 7.10 and 8.04. (CVE-2008-4554)

It was discovered that the SCTP stack did not correctly handle INIT-ACK. A remote user could exploit this by sending specially crafted SCTP traffic which would trigger a crash in the system, leading to a denial of service. This issue did not affect Ubuntu 8.10.
(CVE-2008-4576)

It was discovered that the SCTP stack did not correctly handle bad packet lengths. A remote user could exploit this by sending specially crafted SCTP traffic which would trigger a crash in the system, leading to a denial of service. This issue did not affect Ubuntu 8.10.
(CVE-2008-4618)

Eric Sesterhenn discovered multiple flaws in the HFS+ filesystem. If a local user or automated system were tricked into mounting a malicious HFS+ filesystem, the system could crash, leading to a denial of service. (CVE-2008-4933, CVE-2008-4934, CVE-2008-5025)

It was discovered that the Unix Socket handler did not correctly process the SCM_RIGHTS message. A local attacker could make a malicious socket request that would crash the system, leading to a denial of service. (CVE-2008-5029)

It was discovered that the driver for simple i2c audio interfaces did not correctly validate certain function pointers. A local user could exploit this to gain root privileges or crash the system, leading to a denial of service. (CVE-2008-5033).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/679-1/

Plugin Details

Severity: High

ID: 37683

File Name: ubuntu_USN-679-1.nasl

Version: 1.19

Type: local

Agent: unix

Published: 4/23/2009

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.15-53, p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.22-16, p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.24-22, p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source, p-cpe:/a:canonical:ubuntu_linux:fglrx-amdcccle, p-cpe:/a:canonical:ubuntu_linux:fglrx-control, p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-686, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-generic, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-k8, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-server, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-xeon, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-ume, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15, p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22, p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24, p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.27, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel, p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-686, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-generic, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-k8, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-xeon, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common, p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15, p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22, p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24, p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.27, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-386, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-generic, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-openvz, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-rt, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-server, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-ume, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-xen, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new, p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev, p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source, p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source, p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source, p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx, p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev, cpe:/o:canonical:ubuntu_linux:6.06:-:lts, cpe:/o:canonical:ubuntu_linux:7.10, cpe:/o:canonical:ubuntu_linux:8.04:-:lts, cpe:/o:canonical:ubuntu_linux:8.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/27/2008

Vulnerability Publication Date: 5/7/2008

Reference Information

CVE: CVE-2007-5498, CVE-2008-3831, CVE-2008-4210, CVE-2008-4554, CVE-2008-4576, CVE-2008-4618, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5029, CVE-2008-5033

BID: 31368, 31634, 31792, 31903, 32093, 32094, 32154, 32289

CWE: 119, 20, 264, 287, 399

USN: 679-1