Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leak

critical Nessus Plugin ID 38722

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service, privilege escalation, or information leak. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2008-4307 Bryn M. Reeves reported a denial of service in the NFS filesystem. Local users can trigger a kernel BUG() due to a race condition in the do_setlk function.

- CVE-2008-5395 Helge Deller discovered a denial of service condition that allows local users on PA-RISC to crash the system by attempting to unwind a stack containing userspace addresses.

- CVE-2008-5701 Vlad Malov reported an issue on 64-bit MIPS where a local user could cause a system crash by crafting a malicious binary which makes o32 syscalls with a number less than 4000.

- CVE-2008-5702 Zvonimir Rakamaric reported an off-by-one error in the ib700wdt watchdog driver which allows local users to cause a buffer underflow by making a specially crafted WDIOC_SETTIMEOUT ioctl call.

- CVE-2008-5713 Flavio Leitner discovered that a local user can cause a denial of service by generating large amounts of traffic on a large SMP system, resulting in soft lockups.

- CVE-2009-0028 Chris Evans discovered a situation in which a child process can send an arbitrary signal to its parent.

- CVE-2009-0029 Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that allows local users to cause a denial of service or potentially gain elevated privileges.

- CVE-2009-0031 Vegard Nossum discovered a memory leak in the keyctl subsystem that allows local users to cause a denial of service by consuming all available kernel memory.

- CVE-2009-0065 Wei Yongjun discovered a memory overflow in the SCTP implementation that can be triggered by remote users, permitting remote code execution.

- CVE-2009-0322 Pavel Roskin provided a fix for an issue in the dell_rbu driver that allows a local user to cause a denial of service (oops) by reading 0 bytes from a sysfs entry.

- CVE-2009-0675 Roel Kluin discovered inverted logic in the skfddi driver that permits local, unprivileged users to reset the driver statistics.

- CVE-2009-0676 Clement LECIGNE discovered a bug in the sock_getsockopt function that may result in leaking sensitive kernel memory.

- CVE-2009-0834 Roland McGrath discovered an issue on amd64 kernels that allows local users to circumvent system call audit configurations which filter based on the syscall numbers or argument details.

- CVE-2009-0859 Jiri Olsa discovered that a local user can cause a denial of service (system hang) using a SHM_INFO shmctl call on kernels compiled with CONFIG_SHMEM disabled.
This issue does not affect prebuilt Debian kernels.

- CVE-2009-1192 Shaohua Li reported an issue in the AGP subsystem that may allow local users to read sensitive kernel memory due to a leak of uninitialized memory.

- CVE-2009-1265 Thomas Pollet reported an overflow in the af_rose implementation that allows remote attackers to retrieve uninitialized kernel memory that may contain sensitive data.

- CVE-2009-1336 Trond Myklebust reported an issue in the encode_lookup() function in the nfs server subsystem that allows local users to cause a denial of service (oops in encode_lookup()) by use of a long filename.

- CVE-2009-1337 Oleg Nesterov discovered an issue in the exit_notify function that allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.

- CVE-2009-1439 Pavan Naregundi reported an issue in the CIFS filesystem code that allows remote users to overwrite memory via a long nativeFileSystem field in a Tree Connect response during mount.

Solution

Upgrade the linux-2.6, fai-kernels, and user-mode-linux packages.

For the oldstable distribution (etch), this problem has been fixed in version 2.6.18.dfsg.1-24etch2.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

See Also

https://security-tracker.debian.org/tracker/CVE-2008-4307

https://security-tracker.debian.org/tracker/CVE-2008-5395

https://security-tracker.debian.org/tracker/CVE-2008-5701

https://security-tracker.debian.org/tracker/CVE-2008-5702

https://security-tracker.debian.org/tracker/CVE-2008-5713

https://security-tracker.debian.org/tracker/CVE-2009-0028

https://security-tracker.debian.org/tracker/CVE-2009-0029

https://security-tracker.debian.org/tracker/CVE-2009-0031

https://security-tracker.debian.org/tracker/CVE-2009-0065

https://security-tracker.debian.org/tracker/CVE-2009-0322

https://security-tracker.debian.org/tracker/CVE-2009-0675

https://security-tracker.debian.org/tracker/CVE-2009-0676

https://security-tracker.debian.org/tracker/CVE-2009-0834

https://security-tracker.debian.org/tracker/CVE-2009-0859

https://security-tracker.debian.org/tracker/CVE-2009-1192

https://security-tracker.debian.org/tracker/CVE-2009-1265

https://security-tracker.debian.org/tracker/CVE-2009-1336

https://security-tracker.debian.org/tracker/CVE-2009-1337

https://security-tracker.debian.org/tracker/CVE-2009-1439

https://www.debian.org/security/2009/dsa-1794

Plugin Details

Severity: Critical

ID: 38722

File Name: debian_DSA-1794.nasl

Version: 1.25

Type: local

Agent: unix

Published: 5/11/2009

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/6/2009

Vulnerability Publication Date: 12/8/2008

Reference Information

CVE: CVE-2008-4307, CVE-2008-5395, CVE-2008-5701, CVE-2008-5702, CVE-2008-5713, CVE-2009-0028, CVE-2009-0029, CVE-2009-0031, CVE-2009-0065, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0834, CVE-2009-0859, CVE-2009-1192, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1439

BID: 33113, 33846, 33951, 34020, 34405, 34453, 34654, 34673

CWE: 119, 189, 20, 264, 362, 399

DSA: 1794