Debian DSA-1929-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak

high Nessus Plugin ID 44794

Language:

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-1883 Solar Designer discovered a missing capability check in the z90crypt driver or s390 systems. This vulnerability may allow a local user to gain elevated privileges.

- CVE-2009-2909 Arjan van de Ven discovered an issue in the AX.25 protocol implementation. A specially crafted call to setsockopt() can result in a denial of service (kernel oops).

- CVE-2009-3001 Jiri Slaby fixed a sensitive memory leak issue in the ANSI/IEEE 802.2 LLC implementation. This is not exploitable in the Debian lenny kernel as root privileges are required to exploit this issue.

- CVE-2009-3002 Eric Dumazet fixed several sensitive memory leaks in the IrDA, X.25 PLP (Rose), NET/ROM, Acorn Econet/AUN, and Controller Area Network (CAN) implementations. Local users can exploit these issues to gain access to kernel memory.

- CVE-2009-3228 Eric Dumazet reported an instance of uninitialized kernel memory in the network packet scheduler. Local users may be able to exploit this issue to read the contents of sensitive kernel memory.

- CVE-2009-3238 Linus Torvalds provided a change to the get_random_int() function to increase its randomness.

- CVE-2009-3286 Eric Paris discovered an issue with the NFSv4 server implementation. When an O_EXCL create fails, files may be left with corrupted permissions, possibly granting unintentional privileges to other local users.

- CVE-2009-3547 Earl Chew discovered a NULL pointer dereference issue in the pipe_rdwr_open function which can be used by local users to gain elevated privileges.

- CVE-2009-3612 Jiri Pirko discovered a typo in the initialization of a structure in the netlink subsystem that may allow local users to gain access to sensitive kernel memory.

- CVE-2009-3621 Tomoki Sekiyama discovered a deadlock condition in the UNIX domain socket implementation. Local users can exploit this vulnerability to cause a denial of service (system hang).

Solution

Upgrade the linux-2.6, fai-kernels, and user-mode-linux packages.

For the oldstable distribution (etch), this problem has been fixed in version 2.6.18.dfsg.1-26etch1.

Note: Debian 'etch' includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian 'etch' concludes.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or 'leap-frog' fashion.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update :

Debian 4.0 (etch) fai-kernels 1.17+etch.26etch1 user-mode-linux 2.6.18-1um-2etch.26etch1

See Also

https://security-tracker.debian.org/tracker/CVE-2009-1883

https://security-tracker.debian.org/tracker/CVE-2009-2909

https://security-tracker.debian.org/tracker/CVE-2009-3001

https://security-tracker.debian.org/tracker/CVE-2009-3002

https://security-tracker.debian.org/tracker/CVE-2009-3228

https://security-tracker.debian.org/tracker/CVE-2009-3238

https://security-tracker.debian.org/tracker/CVE-2009-3286

https://security-tracker.debian.org/tracker/CVE-2009-3547

https://security-tracker.debian.org/tracker/CVE-2009-3612

https://security-tracker.debian.org/tracker/CVE-2009-3621

https://www.debian.org/security/2009/dsa-1929

Plugin Details

Severity: High

ID: 44794

File Name: debian_DSA-1929.nasl

Version: 1.19

Type: local

Agent: unix

Published: 2/24/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2009

Vulnerability Publication Date: 8/28/2009

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2009-1883, CVE-2009-2909, CVE-2009-3001, CVE-2009-3002, CVE-2009-3228, CVE-2009-3238, CVE-2009-3286, CVE-2009-3547, CVE-2009-3612, CVE-2009-3621

BID: 36176, 36304, 36472, 36635, 36723, 36788, 36827, 36901

CWE: 189, 200, 264, 310, 362

DSA: 1929