Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63959
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1794-1)
Summary:The remote host is missing an update for the Debian 'fai-kernels, linux-2.6, user-mode-linux' package(s) announced via the DSA-1794-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'fai-kernels, linux-2.6, user-mode-linux' package(s) announced via the DSA-1794-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service, privilege escalation, or information leak. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-4307

Bryn M. Reeves reported a denial of service in the NFS filesystem. Local users can trigger a kernel BUG() due to a race condition in the do_setlk function.

CVE-2008-5395

Helge Deller discovered a denial of service condition that allows local users on PA-RISC to crash the system by attempting to unwind a stack containing userspace addresses.

CVE-2008-5701

Vlad Malov reported an issue on 64-bit MIPS where a local user could cause a system crash by crafting a malicious binary which makes o32 syscalls with a number less than 4000.

CVE-2008-5702

Zvonimir Rakamaric reported an off-by-one error in the ib700wdt watchdog driver which allows local users to cause a buffer underflow by making a specially crafted WDIOC_SETTIMEOUT ioctl call.

CVE-2008-5713

Flavio Leitner discovered that a local user can cause a denial of service by generating large amounts of traffic on a large SMP system, resulting in soft lockups.

CVE-2009-0028

Chris Evans discovered a situation in which a child process can send an arbitrary signal to its parent.

CVE-2009-0029

Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that allows local users to cause a denial of service or potentially gain elevated privileges.

CVE-2009-0031

Vegard Nossum discovered a memory leak in the keyctl subsystem that allows local users to cause a denial of service by consuming all available kernel memory.

CVE-2009-0065

Wei Yongjun discovered a memory overflow in the SCTP implementation that can be triggered by remote users, permitting remote code execution.

CVE-2009-0322

Pavel Roskin provided a fix for an issue in the dell_rbu driver that allows a local user to cause a denial of service (oops) by reading 0 bytes from a sysfs entry.

CVE-2009-0675

Roel Kluin discovered inverted logic in the skfddi driver that permits local, unprivileged users to reset the driver statistics.

CVE-2009-0676

Clement LECIGNE discovered a bug in the sock_getsockopt function that may result in leaking sensitive kernel memory.

CVE-2009-0834

Roland McGrath discovered an issue on amd64 kernels that allows local users to circumvent system call audit configurations which filter based on the syscall numbers or argument details.

CVE-2009-0859

Jiri Olsa discovered that a local user can cause a denial of service (system hang) using a SHM_INFO shmctl call on kernels compiled with CONFIG_SHMEM disabled. This issue does not affect prebuilt Debian kernels.

CVE-2009-1192

Shaohua Li reported an issue in the AGP subsystem that may allow local users to read sensitive kernel memory due to a leak of uninitialized memory.

CVE-2009-1265

Thomas Pollet ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'fai-kernels, linux-2.6, user-mode-linux' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-4307
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
34917
http://secunia.com/advisories/34917
34962
http://secunia.com/advisories/34962
34981
http://secunia.com/advisories/34981
35011
http://secunia.com/advisories/35011
35015
http://secunia.com/advisories/35015
37471
http://secunia.com/advisories/37471
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1787
http://www.debian.org/security/2009/dsa-1787
DSA-1794
http://www.debian.org/security/2009/dsa-1794
RHSA-2009:0451
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
USN-751-1
http://www.ubuntu.com/usn/usn-751-1
[oss-security] 20090113 CVE-2008-4307 kernel: local denial of service in locks_remove_flock
http://openwall.com/lists/oss-security/2009/01/13/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=c4d7c402b788b73dc24f1e54a57f89d3dc5eb7bc
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=456282
oval:org.mitre.oval:def:7728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7728
oval:org.mitre.oval:def:9233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9233
Common Vulnerability Exposure (CVE) ID: CVE-2008-5395
BugTraq ID: 32636
http://www.securityfocus.com/bid/32636
Debian Security Information: DSA-1787 (Google Search)
Debian Security Information: DSA-1794 (Google Search)
http://marc.info/?l=linux-parisc&m=121736357203624&w=2
http://secunia.com/advisories/32933
http://secunia.com/advisories/33756
http://www.ubuntu.com/usn/usn-715-1
XForce ISS Database: linux-kernel-pariscshowstack-dos(47075)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47075
Common Vulnerability Exposure (CVE) ID: CVE-2008-5701
BugTraq ID: 32716
http://www.securityfocus.com/bid/32716
http://openwall.com/lists/oss-security/2008/12/09/1
http://secunia.com/advisories/33078
XForce ISS Database: linux-kernel-mips-dos(47190)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47190
Common Vulnerability Exposure (CVE) ID: CVE-2008-5702
http://lkml.org/lkml/2008/10/5/173
http://openwall.com/lists/oss-security/2008/12/10/2
http://openwall.com/lists/oss-security/2008/12/17/6
http://openwall.com/lists/oss-security/2008/12/17/20
http://openwall.com/lists/oss-security/2008/12/17/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11344
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://secunia.com/advisories/33556
http://secunia.com/advisories/33706
http://secunia.com/advisories/35390
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
https://usn.ubuntu.com/714-1/
XForce ISS Database: linux-kernel-ibwdtioctl-unknown(47667)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47667
Common Vulnerability Exposure (CVE) ID: CVE-2008-5713
BugTraq ID: 32985
http://www.securityfocus.com/bid/32985
http://openwall.com/lists/oss-security/2008/12/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9385
RedHat Security Advisories: RHSA-2009:0264
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://secunia.com/advisories/33858
Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
20090516 rPSA-2009-0084-1 kernel
http://www.securityfocus.com/archive/1/503610/100/0/threaded
33758
http://secunia.com/advisories/33758
33906
http://www.securityfocus.com/bid/33906
34033
http://secunia.com/advisories/34033
34680
http://secunia.com/advisories/34680
35120
http://secunia.com/advisories/35120
35121
http://secunia.com/advisories/35121
35390
35394
http://secunia.com/advisories/35394
52204
http://osvdb.org/52204
DSA-1800
http://www.debian.org/security/2009/dsa-1800
MDVSA-2009:118
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
RHSA-2009:0326
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SUSE-SA:2009:010
SUSE-SA:2009:030
SUSE-SA:2009:031
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://wiki.rpath.com/Advisories:rPSA-2009-0084
https://bugzilla.redhat.com/show_bug.cgi?id=479932
oval:org.mitre.oval:def:11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
oval:org.mitre.oval:def:7947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
Common Vulnerability Exposure (CVE) ID: CVE-2009-0029
33275
http://www.securityfocus.com/bid/33275
33477
http://secunia.com/advisories/33477
33674
http://secunia.com/advisories/33674
34394
http://secunia.com/advisories/34394
DSA-1749
http://www.debian.org/security/2009/dsa-1749
FEDORA-2009-0816
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045.html
MDVSA-2009:135
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
[linux-kernel] 20090110 Re: [PATCH -v7][RFC]: mutex: implement adaptive spinning
http://marc.info/?l=linux-kernel&m=123155111608910&w=2
https://bugzilla.redhat.com/show_bug.cgi?id=479969
Common Vulnerability Exposure (CVE) ID: CVE-2009-0031
33858
34252
http://secunia.com/advisories/34252
34502
http://secunia.com/advisories/34502
34762
http://secunia.com/advisories/34762
51501
http://osvdb.org/51501
RHSA-2009:0264
RHSA-2009:0331
http://www.redhat.com/support/errata/RHSA-2009-0331.html
RHSA-2009:0360
http://www.redhat.com/support/errata/RHSA-2009-0360.html
[oss-security] 20090119 CVE-2009-0031 kernel: local denial of service in keyctl_join_session_keyring
http://www.openwall.com/lists/oss-security/2009/01/19/4
http://git2.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0d54ee1c7850a954026deec4cd4885f331da35cc
http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm
oval:org.mitre.oval:def:11386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11386
Common Vulnerability Exposure (CVE) ID: CVE-2009-0065
BugTraq ID: 33113
http://www.securityfocus.com/bid/33113
Debian Security Information: DSA-1749 (Google Search)
HPdes Security Advisory: HPSBNS02449
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832118
HPdes Security Advisory: SSSRT090149
http://www.openwall.com/lists/oss-security/2009/01/05/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10872
http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-1055.html
http://www.securitytracker.com/id?1022698
http://secunia.com/advisories/33854
http://secunia.com/advisories/35174
http://secunia.com/advisories/36191
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://www.vupen.com/english/advisories/2009/0029
http://www.vupen.com/english/advisories/2009/2193
Common Vulnerability Exposure (CVE) ID: CVE-2009-0322
BugTraq ID: 33428
http://www.securityfocus.com/bid/33428
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7734
http://secunia.com/advisories/33656
Common Vulnerability Exposure (CVE) ID: CVE-2009-0675
http://www.mandriva.com/security/advisories?name=MDVSA-2009:071
http://lists.openwall.net/netdev/2009/01/28/90
http://openwall.com/lists/oss-security/2009/02/20/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11529
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8685
http://secunia.com/advisories/33938
Common Vulnerability Exposure (CVE) ID: CVE-2009-0676
BugTraq ID: 33846
http://www.securityfocus.com/bid/33846
http://lkml.org/lkml/2009/2/12/123
http://marc.info/?l=linux-kernel&m=123540732700371&w=2
http://openwall.com/lists/oss-security/2009/02/20/1
http://www.openwall.com/lists/oss-security/2009/02/24/1
http://www.openwall.com/lists/oss-security/2009/03/02/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618
RedHat Security Advisories: RHSA-2009:0459
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
XForce ISS Database: kernel-sock-information-disclosure(48847)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48847
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
Debian Security Information: DSA-1800 (Google Search)
http://scary.beasts.org/security/CESA-2009-001.html
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0473
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35185
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
Common Vulnerability Exposure (CVE) ID: CVE-2009-0859
BugTraq ID: 34020
http://www.securityfocus.com/bid/34020
http://marc.info/?l=git-commits-head&m=123387479500599&w=2
http://marc.info/?l=linux-kernel&m=120428209704324&w=2
http://marc.info/?l=linux-kernel&m=123309645625549&w=2
http://openwall.com/lists/oss-security/2009/03/06/1
XForce ISS Database: linux-kernel-shmgetstat-dos(49229)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49229
Common Vulnerability Exposure (CVE) ID: CVE-2009-1192
34673
http://www.securityfocus.com/bid/34673
35343
http://secunia.com/advisories/35343
35387
http://secunia.com/advisories/35387
35656
http://secunia.com/advisories/35656
37351
http://secunia.com/advisories/37351
MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
RHSA-2009:1081
http://www.redhat.com/support/errata/RHSA-2009-1081.html
SUSE-SA:2009:032
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
USN-793-1
http://www.ubuntu.com/usn/usn-793-1
[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace
http://openwall.com/lists/oss-security/2009/04/22/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=59de2bebabc5027f93df999d59cc65df591c3e6e
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3
https://bugzilla.redhat.com/show_bug.cgi?id=497020
oval:org.mitre.oval:def:10567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567
oval:org.mitre.oval:def:8003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003
Common Vulnerability Exposure (CVE) ID: CVE-2009-1265
BugTraq ID: 34654
http://www.securityfocus.com/bid/34654
http://bugzilla.kernel.org/show_bug.cgi?id=10423
http://www.openwall.com/lists/oss-security/2009/04/08/2
http://osvdb.org/53571
http://osvdb.org/53630
http://osvdb.org/53631
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-1336
BugTraq ID: 34390
http://www.securityfocus.com/bid/34390
http://www.openwall.com/lists/oss-security/2009/04/06/1
http://www.openwall.com/lists/oss-security/2009/04/17/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10859
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8495
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
http://www.securitytracker.com/id?1022176
http://secunia.com/advisories/35160
http://secunia.com/advisories/35324
Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/35226
Common Vulnerability Exposure (CVE) ID: CVE-2009-1439
BugTraq ID: 34453
http://www.securityfocus.com/bid/34453
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html
http://blog.fefe.de/?ts=b72905a8
http://xorl.wordpress.com/2009/04/07/linux-kernel-tree-connect-cifs-remote-buffer-overflow/
http://lists.samba.org/archive/linux-cifs-client/2009-April/004322.html
http://www.openwall.com/lists/oss-security/2009/04/04/1
http://www.openwall.com/lists/oss-security/2009/04/07/3
http://www.openwall.com/lists/oss-security/2009/04/07/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10321
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8265
http://secunia.com/advisories/35217
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.