Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.56956
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1097-1)
Summary:The remote host is missing an update for the Debian 'kernel-source-2.4.27' package(s) announced via the DSA-1097-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'kernel-source-2.4.27' package(s) announced via the DSA-1097-1 advisory.

Vulnerability Insight:
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-0038

'Solar Designer' discovered that arithmetic computations in netfilter's do_replace() function can lead to a buffer overflow and the execution of arbitrary code. However, the operation requires CAP_NET_ADMIN privileges, which is only an issue in virtualization systems or fine grained access control systems.

CVE-2006-0039

'Solar Designer' discovered a race condition in netfilter's do_add_counters() function, which allows information disclosure of kernel memory by exploiting a race condition. Like CVE-2006-0038, it requires CAP_NET_ADMIN privileges.

CVE-2006-0741

Intel EM64T systems were discovered to be susceptible to a local DoS due to an endless recursive fault related to a bad ELF entry address.

CVE-2006-0742

Incorrectly declared die_if_kernel() function as 'does never return' which could be exploited by a local attacker resulting in a kernel crash.

CVE-2006-1056

AMD64 machines (and other 7th and 8th generation AuthenticAMD processors) were found to be vulnerable to sensitive information leakage, due to how they handle saving and restoring the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending. This allows a process to determine portions of the state of floating point instructions of other processes.

CVE-2006-1242

Marco Ivaldi discovered that there was an unintended information disclosure allowing remote attackers to bypass protections against Idle Scans (nmap -sI) by abusing the ID field of IP packets and bypassing the zero IP ID in DF packet countermeasure. This was a result of the ip_push_pending_frames function improperly incremented the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets.

CVE-2006-1343

Pavel Kankovsky reported the existence of a potential information leak resulting from the failure to initialize sin.sin_zero in the IPv4 socket code.

CVE-2006-1368

Shaun Tancheff discovered a buffer overflow (boundary condition error) in the USB Gadget RNDIS implementation allowing remote attackers to cause a DoS. While creating a reply message, the driver allocated memory for the reply data, but not for the reply structure. The kernel fails to properly bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. Attackers could crash the system, or possibly execute arbitrary machine code.

CVE-2006-1524

Hugh Dickins discovered an issue in the madvise_remove() function wherein file and mmap restrictions are not followed, allowing local users to bypass IPC permissions and replace portions of readonly tmpfs files with zeroes.

CVE-2006-1525

Alexandra Kossovsky reported a NULL pointer dereference condition in ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-source-2.4.27' package(s) on Debian 3.1.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-0038
17178
http://www.securityfocus.com/bid/17178
19330
http://secunia.com/advisories/19330
20671
http://secunia.com/advisories/20671
20716
http://secunia.com/advisories/20716
20914
http://secunia.com/advisories/20914
21465
http://secunia.com/advisories/21465
22417
http://secunia.com/advisories/22417
ADV-2006-1046
http://www.vupen.com/english/advisories/2006/1046
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee4bb818ae35f68d1f848eae0a7b150a38eb4168
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186295
linux-netfilter-doreplace-overflow(25400)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25400
oval:org.mitre.oval:def:10945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10945
Common Vulnerability Exposure (CVE) ID: CVE-2006-0039
18113
http://www.securityfocus.com/bid/18113
20185
http://secunia.com/advisories/20185
20991
http://secunia.com/advisories/20991
21476
http://secunia.com/advisories/21476
22292
http://secunia.com/advisories/22292
22945
http://secunia.com/advisories/22945
25697
http://www.osvdb.org/25697
ADV-2006-1893
http://www.vupen.com/english/advisories/2006/1893
RHSA-2006:0689
http://www.redhat.com/support/errata/RHSA-2006-0689.html
USN-311-1
http://www.ubuntu.com/usn/usn-311-1
http://bugs.gentoo.org/show_bug.cgi?id=133465
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17
http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2722971cbe831117686039d5c334f2c0f560be13
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698
linux-doaddcounters-race-condition(26583)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26583
oval:org.mitre.oval:def:10309
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10309
Common Vulnerability Exposure (CVE) ID: CVE-2006-0741
1015724
http://securitytracker.com/id?1015724
16925
http://www.securityfocus.com/bid/16925
19083
http://secunia.com/advisories/19083
19108
http://secunia.com/advisories/19108
19220
http://secunia.com/advisories/19220
20237
http://secunia.com/advisories/20237
20398
http://secunia.com/advisories/20398
21136
http://secunia.com/advisories/21136
21745
http://secunia.com/advisories/21745
21983
http://secunia.com/advisories/21983
23607
http://www.osvdb.org/23607
ADV-2006-0804
http://www.vupen.com/english/advisories/2006/0804
FEDORA-2006-131
http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00003.html
MDKSA-2006:059
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
MDKSA-2007:025
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
USN-263-1
https://usn.ubuntu.com/263-1/
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.5
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
kernel-elf-dos(25001)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25001
oval:org.mitre.oval:def:10518
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10518
Common Vulnerability Exposure (CVE) ID: CVE-2006-0742
16993
http://www.securityfocus.com/bid/16993
19078
http://secunia.com/advisories/19078
19607
http://secunia.com/advisories/19607
20060402-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
23660
http://www.osvdb.org/23660
ADV-2006-0856
http://www.vupen.com/english/advisories/2006/0856
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15.6
kernel-dieifkernel-dos(25068)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25068
oval:org.mitre.oval:def:10742
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10742
Common Vulnerability Exposure (CVE) ID: CVE-2006-1056
1015966
http://securitytracker.com/id?1015966
17600
http://www.securityfocus.com/bid/17600
19715
http://secunia.com/advisories/19715
19724
http://secunia.com/advisories/19724
19735
http://secunia.com/advisories/19735
20060419 FreeBSD Security Advisory FreeBSD-SA-06:14.fpu
http://www.securityfocus.com/archive/1/431341
20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1
http://www.securityfocus.com/archive/1/451419/100/200/threaded
20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
http://www.securityfocus.com/archive/1/451404/100/0/threaded
20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
http://www.securityfocus.com/archive/1/451417/100/200/threaded
20061113 VMSA-2006-0009 - VMware ESX Server 3.0.0 AMD fxsave/restore issue
http://www.securityfocus.com/archive/1/451421/100/0/threaded
21035
http://secunia.com/advisories/21035
22875
http://secunia.com/advisories/22875
22876
http://secunia.com/advisories/22876
24746
http://www.osvdb.org/24746
24807
http://www.osvdb.org/24807
ADV-2006-1426
http://www.vupen.com/english/advisories/2006/1426
ADV-2006-1475
http://www.vupen.com/english/advisories/2006/1475
ADV-2006-4353
http://www.vupen.com/english/advisories/2006/4353
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
FEDORA-2006-423
http://lwn.net/Alerts/180820/
FreeBSD-SA-06:14
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc
RHSA-2006:0579
http://www.redhat.com/support/errata/RHSA-2006-0579.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
[linux-kernel] 20060419 RE: Linux 2.6.16.9
http://marc.info/?l=linux-kernel&m=114548768214478&w=2
amd-fpu-information-disclosure(25871)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25871
http://kb.vmware.com/kb/2533126
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9
http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911
oval:org.mitre.oval:def:9995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995
Common Vulnerability Exposure (CVE) ID: CVE-2006-1242
BugTraq ID: 17109
http://www.securityfocus.com/bid/17109
Bugtraq: 20060314 Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427622/100/0/threaded
Bugtraq: 20060323 Re: Linux zero IP ID vulnerability? (Google Search)
http://www.securityfocus.com/archive/1/427753/100/0/threaded
http://www.securityfocus.com/archive/1/427893/100/0/threaded
http://www.securityfocus.com/archive/1/428605/30/6210/threaded
Debian Security Information: DSA-1097 (Google Search)
Debian Security Information: DSA-1103 (Google Search)
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10317
http://secunia.com/advisories/19402
http://secunia.com/advisories/19955
http://secunia.com/advisories/20157
SuSE Security Announcement: SUSE-SA:2006:028 (Google Search)
https://usn.ubuntu.com/281-1/
http://www.vupen.com/english/advisories/2006/1140
Common Vulnerability Exposure (CVE) ID: CVE-2006-1343
BugTraq ID: 17203
http://www.securityfocus.com/bid/17203
Bugtraq: 20060531 rPSA-2006-0087-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/435490/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
Debian Security Information: DSA-1184 (Google Search)
http://www.debian.org/security/2006/dsa-1184
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://marc.info/?l=linux-netdev&m=114148078223594&w=2
http://www.osvdb.org/29841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875
http://www.redhat.com/support/errata/RHSA-2006-0580.html
http://secunia.com/advisories/19357
http://secunia.com/advisories/21045
http://secunia.com/advisories/22093
http://www.trustix.org/errata/2006/0032/
http://www.vupen.com/english/advisories/2006/2071
XForce ISS Database: linux-sockaddr-memory-leak(25425)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25425
Common Vulnerability Exposure (CVE) ID: CVE-2006-1368
BugTraq ID: 17831
http://www.securityfocus.com/bid/17831
Common Vulnerability Exposure (CVE) ID: CVE-2006-1524
BugTraq ID: 17587
http://www.securityfocus.com/bid/17587
http://www.osvdb.org/24714
http://secunia.com/advisories/19657
http://secunia.com/advisories/19664
http://www.vupen.com/english/advisories/2006/1391
XForce ISS Database: linux-madvise-security-bypass(25870)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25870
Common Vulnerability Exposure (CVE) ID: CVE-2006-1525
17593
http://www.securityfocus.com/bid/17593
19709
http://secunia.com/advisories/19709
19955
20157
24715
http://www.osvdb.org/24715
ADV-2006-1399
http://www.vupen.com/english/advisories/2006/1399
MDKSA-2006:086
USN-281-1
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.8
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189346
linux-ip-route-input-dos(25872)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25872
oval:org.mitre.oval:def:10146
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10146
Common Vulnerability Exposure (CVE) ID: CVE-2006-1857
18085
http://www.securityfocus.com/bid/18085
21045
21179
http://secunia.com/advisories/21179
21498
http://secunia.com/advisories/21498
25695
http://www.osvdb.org/25695
MDKSA-2006:123
MDKSA-2006:150
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
linux-sctp-hback-dos(26584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26584
oval:org.mitre.oval:def:10622
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622
Common Vulnerability Exposure (CVE) ID: CVE-2006-1858
21605
http://secunia.com/advisories/21605
22174
http://secunia.com/advisories/22174
25696
http://www.osvdb.org/25696
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
linux-sctp-parameter-dos(26585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26585
oval:org.mitre.oval:def:9510
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9510
Common Vulnerability Exposure (CVE) ID: CVE-2006-1864
17735
http://www.securityfocus.com/bid/17735
19869
http://secunia.com/advisories/19869
2006-0026
http://www.trustix.org/errata/2006/0026
20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2
21614
http://secunia.com/advisories/21614
22497
http://secunia.com/advisories/22497
23064
http://secunia.com/advisories/23064
25067
http://www.osvdb.org/25067
MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
RHSA-2006:0580
RHSA-2006:0710
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://www.vmware.com/download/esx/esx-202-200610-patch.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435
kernel-smbfs-directory-traversal(26137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26137
oval:org.mitre.oval:def:11327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327
Common Vulnerability Exposure (CVE) ID: CVE-2006-2271
BugTraq ID: 17910
http://www.securityfocus.com/bid/17910
http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html
http://labs.musecurity.com/advisories/MU-200605-01.txt
http://www.osvdb.org/25632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10934
http://secunia.com/advisories/19990
http://www.vupen.com/english/advisories/2006/1734
XForce ISS Database: linux-sctp-ecne-chunk-dos(26430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26430
Common Vulnerability Exposure (CVE) ID: CVE-2006-2272
http://www.osvdb.org/25633
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11243
XForce ISS Database: linux-sctp-control-chunk-dos(26431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26431
Common Vulnerability Exposure (CVE) ID: CVE-2006-2274
BugTraq ID: 17955
http://www.securityfocus.com/bid/17955
http://www.osvdb.org/25746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9531
XForce ISS Database: linux-sctp-skb-pull-dos(26432)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26432
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.