Debian DSA-1565-1 : linux-2.6 - several vulnerabilities

high Nessus Plugin ID 32127

Synopsis

The remote Debian host is missing a security-related update.

Description

Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2007-6694 Cyrill Gorcunov reported a NULL pointer dereference in code specific to the CHRP PowerPC platforms. Local users could exploit this issue to achieve a Denial of Service (DoS).

- CVE-2008-0007 Nick Piggin of SuSE discovered a number of issues in subsystems which register a fault handler for memory mapped areas. This issue can be exploited by local users to achieve a Denial of Service (DoS) and possibly execute arbitrary code.

- CVE-2008-1294 David Peer discovered that users could escape administrator imposed cpu time limitations (RLIMIT_CPU) by setting a limit of 0.

- CVE-2008-1375 Alexander Viro discovered a race condition in the directory notification subsystem that allows local users to cause a Denial of Service (oops) and possibly result in an escalation of privileges.

Solution

Upgrade the linux-2.6, fai-kernels, and user-mode-linux packages.

For the stable distribution (etch), these problems have been fixed in version 2.6.18.dfsg.1-18etch3.

See Also

https://security-tracker.debian.org/tracker/CVE-2007-6694

https://security-tracker.debian.org/tracker/CVE-2008-0007

https://security-tracker.debian.org/tracker/CVE-2008-1294

https://security-tracker.debian.org/tracker/CVE-2008-1375

https://www.debian.org/security/2008/dsa-1565

Plugin Details

Severity: High

ID: 32127

File Name: debian_DSA-1565.nasl

Version: 1.18

Type: local

Agent: unix

Published: 5/2/2008

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 5/1/2008

Reference Information

CVE: CVE-2007-6694, CVE-2008-0007, CVE-2008-1294, CVE-2008-1375

CWE: 20, 362, 399

DSA: 1565