Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61108
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1592-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1592-1 advisory.;; This VT has been deprecated and merged into the VT 'Debian: Security Advisory (DSA-1592)' (OID: 1.3.6.1.4.1.25623.1.0.61109).
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1592-1 advisory.

This VT has been deprecated and merged into the VT 'Debian: Security Advisory (DSA-1592)' (OID: 1.3.6.1.4.1.25623.1.0.61109).

Vulnerability Insight:
Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-1673

Wei Wang from McAfee reported a potential heap overflow in the ASN.1 decode code that is used by the SNMP NAT and CIFS subsystem. Exploitation of this issue may lead to arbitrary code execution. This issue is not believed to be exploitable with the pre-built kernel images provided by Debian, but it might be an issue for custom images built from the Debian-provided source package.

CVE-2008-2358

Brandon Edwards of McAfee Avert labs discovered an issue in the DCCP subsystem. Due to missing feature length checks it is possible to cause an overflow that may result in remote arbitrary code execution.

For the stable distribution (etch) these problems have been fixed in version 2.6.18.dfsg.1-18etch6.

We recommend that you upgrade your linux-2.6, fai-kernels, and user-mode-linux packages.

Affected Software/OS:
'linux-2.6' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1673
1020210
http://www.securitytracker.com/id?1020210
20080611 rPSA-2008-0189-1 kernel xen
http://www.securityfocus.com/archive/1/493300/100/0/threaded
29589
http://www.securityfocus.com/bid/29589
30000
http://secunia.com/advisories/30000
30580
http://secunia.com/advisories/30580
30644
http://secunia.com/advisories/30644
30658
http://secunia.com/advisories/30658
30982
http://secunia.com/advisories/30982
31107
http://secunia.com/advisories/31107
31836
http://secunia.com/advisories/31836
32103
http://secunia.com/advisories/32103
32104
http://secunia.com/advisories/32104
32370
http://secunia.com/advisories/32370
32759
http://secunia.com/advisories/32759
ADV-2008-1770
http://www.vupen.com/english/advisories/2008/1770
DSA-1592
http://www.debian.org/security/2008/dsa-1592
FEDORA-2008-5308
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html
MDVSA-2008:113
http://www.mandriva.com/security/advisories?name=MDVSA-2008:113
MDVSA-2008:174
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
SUSE-SA:2008:035
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SUSE-SA:2008:038
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
USN-625-1
http://www.ubuntu.com/usn/usn-625-1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ddb2c43594f22843e9f3153da151deaba1a834c5
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189
https://bugzilla.redhat.com/show_bug.cgi?id=443962
linux-kernel-ber-decoder-bo(42921)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42921
Common Vulnerability Exposure (CVE) ID: CVE-2008-2358
1020211
http://www.securitytracker.com/id?1020211
29603
http://www.securityfocus.com/bid/29603
30818
http://secunia.com/advisories/30818
30849
http://secunia.com/advisories/30849
30920
http://secunia.com/advisories/30920
FEDORA-2008-5893
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00082.html
MDVSA-2008:112
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
RHSA-2008:0519
http://www.redhat.com/support/errata/RHSA-2008-0519.html
SUSE-SA:2008:030
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
https://bugzilla.redhat.com/show_bug.cgi?id=447389
linux-kernel-dccpfeatchange-bo(43034)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43034
oval:org.mitre.oval:def:9644
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9644
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.