Debian DSA-1927-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak

high Nessus Plugin ID 44792

Language:

Synopsis

The remote Debian host is missing a security-related update.

Description

Notice: Debian 5.0.4, the next point release of Debian 'lenny', will include a new default value for the mmap_min_addr tunable. This change will add an additional safeguard against a class of security vulnerabilities known as 'NULL pointer dereference' vulnerabilities, but it will need to be overridden when using certain applications.
Additional information about this change, including instructions for making this change locally in advance of 5.0.4 (recommended), can be found at: https://wiki.debian.org/mmap_min_addr.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-3228 Eric Dumazet reported an instance of uninitialized kernel memory in the network packet scheduler. Local users may be able to exploit this issue to read the contents of sensitive kernel memory.

- CVE-2009-3238 Linus Torvalds provided a change to the get_random_int() function to increase its randomness.

- CVE-2009-3547 Earl Chew discovered a NULL pointer dereference issue in the pipe_rdwr_open function which can be used by local users to gain elevated privileges.

- CVE-2009-3612 Jiri Pirko discovered a typo in the initialization of a structure in the netlink subsystem that may allow local users to gain access to sensitive kernel memory.

- CVE-2009-3620 Ben Hutchings discovered an issue in the DRM manager for ATI Rage 128 graphics adapters. Local users may be able to exploit this vulnerability to cause a denial of service (NULL pointer dereference).

- CVE-2009-3621 Tomoki Sekiyama discovered a deadlock condition in the UNIX domain socket implementation. Local users can exploit this vulnerability to cause a denial of service (system hang).

- CVE-2009-3638 David Wagner reported an overflow in the KVM subsystem on i386 systems. This issue is exploitable by local users with access to the /dev/kvm device file.

Solution

Upgrade the linux-2.6 and user-mode-linux packages.

For the stable distribution (lenny), this problem has been fixed in version 2.6.26-19lenny2.

For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update :

Debian 5.0 (lenny) user-mode-linux 2.6.26-1um-2+19lenny2

See Also

https://wiki.debian.org/mmap_min_addr

https://security-tracker.debian.org/tracker/CVE-2009-3228

https://security-tracker.debian.org/tracker/CVE-2009-3238

https://security-tracker.debian.org/tracker/CVE-2009-3547

https://security-tracker.debian.org/tracker/CVE-2009-3612

https://security-tracker.debian.org/tracker/CVE-2009-3620

https://security-tracker.debian.org/tracker/CVE-2009-3621

https://security-tracker.debian.org/tracker/CVE-2009-3638

https://www.debian.org/security/2009/dsa-1927

Plugin Details

Severity: High

ID: 44792

File Name: debian_DSA-1927.nasl

Version: 1.20

Type: local

Agent: unix

Published: 2/24/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:5.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2009

Vulnerability Publication Date: 9/18/2009

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2009-3228, CVE-2009-3238, CVE-2009-3547, CVE-2009-3612, CVE-2009-3620, CVE-2009-3621, CVE-2009-3638

BID: 36304, 36723, 36788, 36803, 36824, 36827, 36901

CWE: 189, 20, 200, 310, 362

DSA: 1927