Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.58585
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1363-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1363-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1363-1 advisory.

Vulnerability Insight:
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-2172

Thomas Graf reported a typo in the IPv4 protocol handler that could be used by a local attacker to overrun an array via crafted packets, potentially resulting in a Denial of Service (system crash). The DECnet counterpart of this issue was already fixed in DSA-1356.

CVE-2007-2875

iDefense reported a potential integer underflow in the cpuset filesystem which may permit local attackers to gain access to sensitive kernel memory. This vulnerability is only exploitable if the cpuset filesystem is mounted.

CVE-2007-3105

The PaX Team discovered a potential buffer overflow in the random number generator which may permit local users to cause a denial of service or gain additional privileges. This issue is not believed to effect default Debian installations where only root has sufficient privileges to exploit it.

CVE-2007-3843

A coding error in the CIFS subsystem permits the use of unsigned messages even if the client has configured the system to enforce signing by passing the sec=ntlmv2i mount option. This may allow remote attackers to spoof CIFS network traffic.

CVE-2007-4308

Alan Cox reported an issue in the aacraid driver that allows unprivileged local users to make ioctl calls which should be restricted to admin privileges.

These problems have been fixed in the stable distribution in version 2.6.18.dfsg.1-13etch2.

The following matrix lists additional packages that were rebuilt for compatibility with or to take advantage of this update:

Debian 4.0 (etch)

fai-kernels 1.17+etch5

user-mode-linux 2.6.18-1um-2etch4

We recommend that you upgrade your kernel package immediately and reboot the machine. If you have built a custom kernel from the kernel source package, you will need to rebuild to take advantage of these fixes.

Affected Software/OS:
'linux-2.6' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
4.7

CVSS Vector:
AV:L/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-2172
BugTraq ID: 23447
http://www.securityfocus.com/bid/23447
Debian Security Information: DSA-1356 (Google Search)
http://www.debian.org/security/2007/dsa-1356
Debian Security Information: DSA-1363 (Google Search)
http://www.debian.org/security/2007/dsa-1363
Debian Security Information: DSA-1503 (Google Search)
http://www.debian.org/security/2008/dsa-1503
Debian Security Information: DSA-1504 (Google Search)
http://www.debian.org/security/2008/dsa-1504
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10764
http://www.redhat.com/support/errata/RHSA-2007-0347.html
RedHat Security Advisories: RHSA-2007:0488
http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://secunia.com/advisories/25068
http://secunia.com/advisories/25288
http://secunia.com/advisories/25392
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
http://secunia.com/advisories/26450
http://secunia.com/advisories/26620
http://secunia.com/advisories/26647
http://secunia.com/advisories/27913
http://secunia.com/advisories/29058
http://secunia.com/advisories/33280
http://www.ubuntu.com/usn/usn-464-1
http://www.vupen.com/english/advisories/2007/2690
XForce ISS Database: kernel-dnfibprops-fibprops-dos(33979)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33979
Common Vulnerability Exposure (CVE) ID: CVE-2007-2875
BugTraq ID: 24389
http://www.securityfocus.com/bid/24389
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=541
http://osvdb.org/37113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9251
http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://www.securitytracker.com/id?1018211
http://secunia.com/advisories/26133
http://secunia.com/advisories/26139
http://secunia.com/advisories/26760
http://secunia.com/advisories/27227
SuSE Security Announcement: SUSE-SA:2007:053 (Google Search)
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-489-1
http://www.ubuntu.com/usn/usn-510-1
http://www.vupen.com/english/advisories/2007/2105
XForce ISS Database: kernel-cpusettasksread-info-disclosure(34779)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34779
Common Vulnerability Exposure (CVE) ID: CVE-2007-3105
25348
http://www.securityfocus.com/bid/25348
26500
http://secunia.com/advisories/26500
26643
http://secunia.com/advisories/26643
26647
26651
http://secunia.com/advisories/26651
26664
http://secunia.com/advisories/26664
27212
http://secunia.com/advisories/27212
27227
27322
http://secunia.com/advisories/27322
27436
http://secunia.com/advisories/27436
27747
http://secunia.com/advisories/27747
29058
DSA-1363
DSA-1504
MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
MDKSA-2007:196
MDKSA-2007:216
RHSA-2007:0939
http://www.redhat.com/support/errata/RHSA-2007-0939.html
RHSA-2007:0940
http://www.redhat.com/support/errata/RHSA-2007-0940.html
SUSE-SA:2007:051
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
SUSE-SA:2007:053
USN-508-1
http://www.ubuntu.com/usn/usn-508-1
USN-509-1
http://www.ubuntu.com/usn/usn-509-1
USN-510-1
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log
https://issues.rpath.com/browse/RPL-1650
oval:org.mitre.oval:def:10371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10371
Common Vulnerability Exposure (CVE) ID: CVE-2007-3843
25244
http://www.securityfocus.com/bid/25244
26366
http://secunia.com/advisories/26366
26760
27912
http://secunia.com/advisories/27912
28806
http://secunia.com/advisories/28806
RHSA-2007:0705
SUSE-SA:2007:064
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
SUSE-SA:2008:006
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1
oval:org.mitre.oval:def:9670
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9670
Common Vulnerability Exposure (CVE) ID: CVE-2007-4308
BugTraq ID: 25216
http://www.securityfocus.com/bid/25216
Bugtraq: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates (Google Search)
http://www.securityfocus.com/archive/1/488457/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8872
http://securitytracker.com/id?1019470
http://secunia.com/advisories/26322
http://secunia.com/advisories/29032
http://secunia.com/advisories/29570
SuSE Security Announcement: SUSE-SA:2007:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:006 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
http://www.vupen.com/english/advisories/2007/2786
http://www.vupen.com/english/advisories/2008/0637
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.