Debian DSA-1996-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak

critical Nessus Plugin ID 44860

Language:

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-3939 Joseph Malicki reported that the dbg_lvl sysfs attribute for the megaraid_sas device driver had world-writable permissions, permitting local users to modify logging settings.

- CVE-2009-4027 Lennert Buytenhek reported a race in the mac80211 subsystem that may allow remote users to cause a denial of service (system crash) on a system connected to the same wireless network.

- CVE-2009-4536 CVE-2009-4538 Fabian Yamaguchi reported issues in the e1000 and e1000e drivers for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames.

- CVE-2010-0003 Andi Kleen reported a defect which allows local users to gain read access to memory reachable by the kernel when the print-fatal-signals option is enabled. This option is disabled by default.

- CVE-2010-0007 Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules.

- CVE-2010-0291 Al Viro reported several issues with the mmap/mremap system calls that allow local users to cause a denial of service (system panic) or obtain elevated privileges.

- CVE-2010-0298 & CVE-2010-0306 Gleb Natapov discovered issues in the KVM subsystem where missing permission checks (CPL/IOPL) permit a user in a guest system to denial of service a guest (system crash) or gain escalated privileges with the guest.

- CVE-2010-0307 Mathias Krause reported an issue with the load_elf_binary code on the amd64 flavor kernels that allows local users to cause a denial of service (system crash).

- CVE-2010-0309 Marcelo Tosatti fixed an issue in the PIT emulation code in the KVM subsystem that allows privileged users in a guest domain to cause a denial of service (crash) of the host system.

- CVE-2010-0410 Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service (out of memory).

- CVE-2010-0415 Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service (system crash) or gain access to sensitive kernel memory.

Solution

Upgrade the linux-2.6 and user-mode-linux packages.

For the stable distribution (lenny), this problem has been fixed in version 2.6.26-21lenny3.

For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update :

stable/lenny user-mode-linux 2.6.26-1um-2+21lenny3

See Also

https://security-tracker.debian.org/tracker/CVE-2009-3939

https://security-tracker.debian.org/tracker/CVE-2009-4027

https://security-tracker.debian.org/tracker/CVE-2009-4536

https://security-tracker.debian.org/tracker/CVE-2009-4538

https://security-tracker.debian.org/tracker/CVE-2010-0003

https://security-tracker.debian.org/tracker/CVE-2010-0007

https://security-tracker.debian.org/tracker/CVE-2010-0291

https://security-tracker.debian.org/tracker/CVE-2010-0298

https://security-tracker.debian.org/tracker/CVE-2010-0306

https://security-tracker.debian.org/tracker/CVE-2010-0307

https://security-tracker.debian.org/tracker/CVE-2010-0309

https://security-tracker.debian.org/tracker/CVE-2010-0410

https://security-tracker.debian.org/tracker/CVE-2010-0415

https://www.debian.org/security/2010/dsa-1996

Plugin Details

Severity: Critical

ID: 44860

File Name: debian_DSA-1996.nasl

Version: 1.29

Type: local

Agent: unix

Published: 2/24/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:5.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/12/2010

Vulnerability Publication Date: 11/16/2009

Reference Information

CVE: CVE-2009-3939, CVE-2009-4027, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0007, CVE-2010-0291, CVE-2010-0298, CVE-2010-0306, CVE-2010-0307, CVE-2010-0309, CVE-2010-0410, CVE-2010-0415

BID: 38058, 38144, 37019, 37170, 37519, 37523, 37724, 37762, 37906, 38027

CWE: 16, 189, 200, 264, 362, 399

DSA: 1996