Debian DSA-1067-1 : kernel-source-2.4.16 - several vulnerabilities

critical Nessus Plugin ID 22609

Synopsis

The remote Debian host is missing a security-related update.

Description

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found.

- CVE-2005-0489 A local denial of service vulnerability in proc memory handling has been found.

- CVE-2004-0394 A buffer overflow in the panic handling code has been found.

- CVE-2004-0447 A local denial of service vulnerability through a NULL pointer dereference in the IA64 process handling code has been found.

- CVE-2004-0554 A local denial of service vulnerability through an infinite loop in the signal handler code has been found.

- CVE-2004-0565 An information leak in the context switch code has been found on the IA64 architecture.

- CVE-2004-0685 Unsafe use of copy_to_user in USB drivers may disclose sensitive information.

- CVE-2005-0001 A race condition in the i386 page fault handler may allow privilege escalation.

- CVE-2004-0883 Multiple vulnerabilities in the SMB filesystem code may allow denial of service or information disclosure.

- CVE-2004-0949 An information leak discovered in the SMB filesystem code.

- CVE-2004-1016 A local denial of service vulnerability has been found in the SCM layer.

- CVE-2004-1333 An integer overflow in the terminal code may allow a local denial of service vulnerability.

- CVE-2004-0997 A local privilege escalation in the MIPS assembly code has been found.

- CVE-2004-1335 A memory leak in the ip_options_get() function may lead to denial of service.

- CVE-2004-1017 Multiple overflows exist in the io_edgeport driver which might be usable as a denial of service attack vector.

- CVE-2005-0124 Bryan Fulton reported a bounds checking bug in the coda_pioctl function which may allow local users to execute arbitrary code or trigger a denial of service attack.

- CVE-2003-0984 Inproper initialization of the RTC may disclose information.

- CVE-2004-1070 Insufficient input sanitising in the load_elf_binary() function may lead to privilege escalation.

- CVE-2004-1071 Incorrect error handling in the binfmt_elf loader may lead to privilege escalation.

- CVE-2004-1072 A buffer overflow in the binfmt_elf loader may lead to privilege escalation or denial of service.

- CVE-2004-1073 The open_exec function may disclose information.

- CVE-2004-1074 The binfmt code is vulnerable to denial of service through malformed a.out binaries.

- CVE-2004-0138 A denial of service vulnerability in the ELF loader has been found.

- CVE-2004-1068 A programming error in the unix_dgram_recvmsg() function may lead to privilege escalation.

- CVE-2004-1234 The ELF loader is vulnerable to denial of service through malformed binaries.

- CVE-2005-0003 Crafted ELF binaries may lead to privilege escalation, due to insufficient checking of overlapping memory regions.

- CVE-2004-1235 A race condition in the load_elf_library() and binfmt_aout() functions may allow privilege escalation.

- CVE-2005-0504 An integer overflow in the Moxa driver may lead to privilege escalation.

- CVE-2005-0384 A remote denial of service vulnerability has been found in the PPP driver.

- CVE-2005-0135 An IA64 specific local denial of service vulnerability has been found in the unw_unwind_to_user() function.

The following matrix explains which kernel version for which architecture fixes the problems mentioned above :

Debian 3.0 (woody) Source 2.4.16-1woody2 arm/lart 20040419woody1 arm/netwinder 20040419woody1 arm/riscpc 20040419woody1

Solution

Upgrade the kernel package immediately and reboot the machine.

See Also

https://security-tracker.debian.org/tracker/CVE-2004-0427

https://security-tracker.debian.org/tracker/CVE-2005-0489

https://security-tracker.debian.org/tracker/CVE-2004-0394

https://security-tracker.debian.org/tracker/CVE-2004-0447

https://security-tracker.debian.org/tracker/CVE-2004-0554

https://security-tracker.debian.org/tracker/CVE-2004-0565

https://security-tracker.debian.org/tracker/CVE-2004-0685

https://security-tracker.debian.org/tracker/CVE-2005-0001

https://security-tracker.debian.org/tracker/CVE-2004-0883

https://security-tracker.debian.org/tracker/CVE-2004-0949

https://security-tracker.debian.org/tracker/CVE-2004-1016

https://security-tracker.debian.org/tracker/CVE-2004-1333

https://security-tracker.debian.org/tracker/CVE-2004-0997

https://security-tracker.debian.org/tracker/CVE-2004-1335

https://security-tracker.debian.org/tracker/CVE-2004-1017

https://security-tracker.debian.org/tracker/CVE-2005-0124

https://security-tracker.debian.org/tracker/CVE-2003-0984

https://security-tracker.debian.org/tracker/CVE-2004-1070

https://security-tracker.debian.org/tracker/CVE-2004-1071

https://security-tracker.debian.org/tracker/CVE-2004-1072

https://security-tracker.debian.org/tracker/CVE-2004-1073

https://security-tracker.debian.org/tracker/CVE-2004-1074

https://security-tracker.debian.org/tracker/CVE-2004-0138

https://security-tracker.debian.org/tracker/CVE-2004-1068

https://security-tracker.debian.org/tracker/CVE-2004-1234

https://security-tracker.debian.org/tracker/CVE-2005-0003

https://security-tracker.debian.org/tracker/CVE-2004-1235

https://security-tracker.debian.org/tracker/CVE-2005-0504

https://security-tracker.debian.org/tracker/CVE-2005-0384

https://security-tracker.debian.org/tracker/CVE-2005-0135

http://www.debian.org/security/2006/dsa-1067

Plugin Details

Severity: Critical

ID: 22609

File Name: debian_DSA-1067.nasl

Version: 1.19

Type: local

Agent: unix

Published: 10/14/2006

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:kernel-image-2.4.16-lart, p-cpe:/a:debian:debian_linux:kernel-image-2.4.16-netwinder, p-cpe:/a:debian:debian_linux:kernel-image-2.4.16-riscpc, p-cpe:/a:debian:debian_linux:kernel-source-2.4.16, cpe:/o:debian:debian_linux:3.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/20/2006

Vulnerability Publication Date: 1/5/2004

Reference Information

CVE: CVE-2003-0984, CVE-2004-0138, CVE-2004-0394, CVE-2004-0427, CVE-2004-0447, CVE-2004-0554, CVE-2004-0565, CVE-2004-0685, CVE-2004-0883, CVE-2004-0949, CVE-2004-0997, CVE-2004-1016, CVE-2004-1017, CVE-2004-1068, CVE-2004-1070, CVE-2004-1071, CVE-2004-1072, CVE-2004-1073, CVE-2004-1074, CVE-2004-1234, CVE-2004-1235, CVE-2004-1333, CVE-2004-1335, CVE-2005-0001, CVE-2005-0003, CVE-2005-0124, CVE-2005-0135, CVE-2005-0384, CVE-2005-0489, CVE-2005-0504

CWE: 119

DSA: 1067