Debian DSA-2766-1 : linux-2.6 - privilege escalation/denial of service/information leak

medium Nessus Plugin ID 70200

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2013-2141 Emese Revfy provided a fix for an information leak in the tkill and tgkill system calls. A local user on a 64-bit system may be able to gain access to sensitive memory contents.

- CVE-2013-2164 Jonathan Salwan reported an information leak in the CD-ROM driver. A local user on a system with a malfunctioning CD-ROM drive could gain access to sensitive memory.

- CVE-2013-2206 Karl Heiss reported an issue in the Linux SCTP implementation. A remote user could cause a denial of service (system crash).

- CVE-2013-2232 Dave Jones and Hannes Frederic Sowa resolved an issue in the IPv6 subsystem. Local users could cause a denial of service by using an AF_INET6 socket to connect to an IPv4 destination.

- CVE-2013-2234 Mathias Krause reported a memory leak in the implementation of PF_KEYv2 sockets. Local users could gain access to sensitive kernel memory.

- CVE-2013-2237 Nicolas Dichtel reported a memory leak in the implementation of PF_KEYv2 sockets. Local users could gain access to sensitive kernel memory.

- CVE-2013-2239 Jonathan Salwan discovered multiple memory leaks in the openvz kernel flavor. Local users could gain access to sensitive kernel memory.

- CVE-2013-2851 Kees Cook reported an issue in the block subsystem.
Local users with uid 0 could gain elevated ring 0 privileges. This is only a security issue for certain specially configured systems.

- CVE-2013-2852 Kees Cook reported an issue in the b43 network driver for certain Broadcom wireless devices. Local users with uid 0 could gain elevated ring 0 privileges. This is only a security issue for certain specially configured systems.

- CVE-2013-2888 Kees Cook reported an issue in the HID driver subsystem.
A local user, with the ability to attach a device, could cause a denial of service (system crash).

- CVE-2013-2892 Kees Cook reported an issue in the pantherlord HID device driver. Local users with the ability to attach a device could cause a denial of service or possibly gain elevated privileges.

Solution

Upgrade the linux-2.6 and user-mode-linux packages.

For the oldstable distribution (squeeze), this problem has been fixed in version 2.6.32-48squeeze4.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update :

Debian 6.0 (squeeze) user-mode-linux 2.6.32-1um-4+48squeeze4 Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

See Also

https://security-tracker.debian.org/tracker/CVE-2013-2141

https://security-tracker.debian.org/tracker/CVE-2013-2164

https://security-tracker.debian.org/tracker/CVE-2013-2206

https://security-tracker.debian.org/tracker/CVE-2013-2232

https://security-tracker.debian.org/tracker/CVE-2013-2234

https://security-tracker.debian.org/tracker/CVE-2013-2237

https://security-tracker.debian.org/tracker/CVE-2013-2239

https://security-tracker.debian.org/tracker/CVE-2013-2851

https://security-tracker.debian.org/tracker/CVE-2013-2852

https://security-tracker.debian.org/tracker/CVE-2013-2888

https://security-tracker.debian.org/tracker/CVE-2013-2892

https://packages.debian.org/source/squeeze/linux-2.6

https://www.debian.org/security/2013/dsa-2766

Plugin Details

Severity: Medium

ID: 70200

File Name: debian_DSA-2766.nasl

Version: 1.14

Type: local

Agent: unix

Published: 9/30/2013

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2013

Vulnerability Publication Date: 6/7/2013

Reference Information

CVE: CVE-2013-2141, CVE-2013-2164, CVE-2013-2206, CVE-2013-2232, CVE-2013-2234, CVE-2013-2237, CVE-2013-2239, CVE-2013-2851, CVE-2013-2852, CVE-2013-2888, CVE-2013-2892

BID: 60254, 60375, 60409, 60410, 60715, 60874, 60893, 60953, 60977, 62043, 62049

DSA: 2766