Debian DSA-1928-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leak

high Nessus Plugin ID 44793

Language:

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-2846 Michael Buesch noticed a typing issue in the eisa-eeprom driver for the hppa architecture. Local users could exploit this issue to gain access to restricted memory.

- CVE-2009-2847 Ulrich Drepper noticed an issue in the do_sigalstack routine on 64-bit systems. This issue allows local users to gain access to potentially sensitive memory on the kernel stack.

- CVE-2009-2848 Eric Dumazet discovered an issue in the execve path, where the clear_child_tid variable was not being properly cleared. Local users could exploit this issue to cause a denial of service (memory corruption).

- CVE-2009-2849 Neil Brown discovered an issue in the sysfs interface to md devices. When md arrays are not active, local users can exploit this vulnerability to cause a denial of service (oops).

- CVE-2009-2903 Mark Smith discovered a memory leak in the appletalk implementation. When the appletalk and ipddp modules are loaded, but no ipddp'N' device is found, remote attackers can cause a denial of service by consuming large amounts of system memory.

- CVE-2009-2908 Loic Minier discovered an issue in the eCryptfs filesystem. A local user can cause a denial of service (kernel oops) by causing a dentry value to go negative.

- CVE-2009-2909 Arjan van de Ven discovered an issue in the AX.25 protocol implementation. A specially crafted call to setsockopt() can result in a denial of service (kernel oops).

- CVE-2009-2910 Jan Beulich discovered the existence of a sensitive kernel memory leak. Systems running the 'amd64' kernel do not properly sanitize registers for 32-bit processes.

- CVE-2009-3001 Jiri Slaby fixed a sensitive memory leak issue in the ANSI/IEEE 802.2 LLC implementation. This is not exploitable in the Debian lenny kernel as root privileges are required to exploit this issue.

- CVE-2009-3002 Eric Dumazet fixed several sensitive memory leaks in the IrDA, X.25 PLP (Rose), NET/ROM, Acorn Econet/AUN, and Controller Area Network (CAN) implementations. Local users can exploit these issues to gain access to kernel memory.

- CVE-2009-3228 Eric Dumazet reported an instance of uninitialized kernel memory in the network packet scheduler. Local users may be able to exploit this issue to read the contents of sensitive kernel memory.

- CVE-2009-3238 Linus Torvalds provided a change to the get_random_int() function to increase its randomness.

- CVE-2009-3286 Eric Paris discovered an issue with the NFSv4 server implementation. When an O_EXCL create fails, files may be left with corrupted permissions, possibly granting unintentional privileges to other local users.

- CVE-2009-3547 Earl Chew discovered a NULL pointer dereference issue in the pipe_rdwr_open function which can be used by local users to gain elevated privileges.

- CVE-2009-3612 Jiri Pirko discovered a typo in the initialization of a structure in the netlink subsystem that may allow local users to gain access to sensitive kernel memory.

- CVE-2009-3613 Alistair Strachan reported an issue in the r8169 driver.
Remote users can cause a denial of service (IOMMU space exhaustion and system crash) by transmitting a large amount of jumbo frames.

- CVE-2009-3620 Ben Hutchings discovered an issue in the DRM manager for ATI Rage 128 graphics adapters. Local users may be able to exploit this vulnerability to cause a denial of service (NULL pointer dereference).

- CVE-2009-3621 Tomoki Sekiyama discovered a deadlock condition in the UNIX domain socket implementation. Local users can exploit this vulnerability to cause a denial of service (system hang).

Solution

Upgrade the linux-2.6.24 packages.

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch1.

Note: Debian 'etch' includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian 'etch' concludes.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or 'leap-frog' fashion.

See Also

https://security-tracker.debian.org/tracker/CVE-2009-2846

https://security-tracker.debian.org/tracker/CVE-2009-2847

https://security-tracker.debian.org/tracker/CVE-2009-2848

https://security-tracker.debian.org/tracker/CVE-2009-2849

https://security-tracker.debian.org/tracker/CVE-2009-2903

https://security-tracker.debian.org/tracker/CVE-2009-2908

https://security-tracker.debian.org/tracker/CVE-2009-2909

https://security-tracker.debian.org/tracker/CVE-2009-2910

https://security-tracker.debian.org/tracker/CVE-2009-3001

https://security-tracker.debian.org/tracker/CVE-2009-3002

https://security-tracker.debian.org/tracker/CVE-2009-3228

https://security-tracker.debian.org/tracker/CVE-2009-3238

https://security-tracker.debian.org/tracker/CVE-2009-3286

https://security-tracker.debian.org/tracker/CVE-2009-3547

https://security-tracker.debian.org/tracker/CVE-2009-3612

https://security-tracker.debian.org/tracker/CVE-2009-3613

https://security-tracker.debian.org/tracker/CVE-2009-3620

https://security-tracker.debian.org/tracker/CVE-2009-3621

https://www.debian.org/security/2009/dsa-1928

Plugin Details

Severity: High

ID: 44793

File Name: debian_DSA-1928.nasl

Version: 1.31

Type: local

Agent: unix

Published: 2/24/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6.24, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2009

Vulnerability Publication Date: 8/18/2009

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2009-2846, CVE-2009-2847, CVE-2009-2848, CVE-2009-2849, CVE-2009-2903, CVE-2009-2908, CVE-2009-2909, CVE-2009-2910, CVE-2009-3001, CVE-2009-3002, CVE-2009-3228, CVE-2009-3238, CVE-2009-3286, CVE-2009-3547, CVE-2009-3612, CVE-2009-3613, CVE-2009-3620, CVE-2009-3621

BID: 35930, 36004, 36176, 36304, 36379, 36472, 36576, 36635, 36639, 36706, 36723, 36788, 36824, 36827, 36901

CWE: 189, 20, 200, 264, 310, 362, 399

DSA: 1928