Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64556
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1845-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1845-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1845-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-1895

Julien Tinnes and Tavis Ormandy reported an issue in the Linux personality code. Local users can take advantage of a setuid binary that can either be made to dereference a NULL pointer or drop privileges and return control to the user. This allows a user to bypass mmap_min_addr restrictions which can be exploited to execute arbitrary code.

CVE-2009-2287

Matt T. Yourst discovered an issue in the kvm subsystem. Local users with permission to manipulate /dev/kvm can cause a denial of service (hang) by providing an invalid cr3 value to the KVM_SET_SREGS call.

CVE-2009-2406

CVE-2009-2407

Ramon de Carvalho Valle discovered two issues with the eCryptfs layered filesystem using the fsfuzzer utility. A local user with permissions to perform an eCryptfs mount may modify the contents of a eCryptfs file, overflowing the stack and potentially gaining elevated privileges.

For the stable distribution (lenny), these problems have been fixed in version 2.6.26-17lenny1.

For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

Affected Software/OS:
'linux-2.6' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-1895
20090724 rPSA-2009-0111-1 kernel
http://www.securityfocus.com/archive/1/505254/100/0/threaded
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
http://www.securityfocus.com/archive/1/507985/100/0/threaded
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
35647
http://www.securityfocus.com/bid/35647
35801
http://secunia.com/advisories/35801
36045
http://secunia.com/advisories/36045
36051
http://secunia.com/advisories/36051
36054
http://secunia.com/advisories/36054
36116
http://secunia.com/advisories/36116
36131
http://secunia.com/advisories/36131
36759
http://secunia.com/advisories/36759
37471
http://secunia.com/advisories/37471
55807
http://www.osvdb.org/55807
ADV-2009-1866
http://www.vupen.com/english/advisories/2009/1866
ADV-2009-3316
http://www.vupen.com/english/advisories/2009/3316
DSA-1844
http://www.debian.org/security/2009/dsa-1844
DSA-1845
http://www.debian.org/security/2009/dsa-1845
FEDORA-2009-8144
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html
FEDORA-2009-8264
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2009:1193
http://www.redhat.com/support/errata/RHSA-2009-1193.html
RHSA-2009:1438
http://www.redhat.com/support/errata/RHSA-2009-1438.html
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
USN-807-1
http://www.ubuntu.com/usn/usn-807-1
http://blog.cr0.org/2009/06/bypassing-linux-null-pointer.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f9fabcb58a6d26d6efde842d1703ac7cfa9427b6
http://patchwork.kernel.org/patch/32598/
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc3
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugs.launchpad.net/bugs/cve/2009-1895
oval:org.mitre.oval:def:11768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11768
oval:org.mitre.oval:def:7826
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7826
oval:org.mitre.oval:def:9453
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9453
Common Vulnerability Exposure (CVE) ID: CVE-2009-2287
Debian Security Information: DSA-1845 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2009/06/30/1
http://secunia.com/advisories/35675
Common Vulnerability Exposure (CVE) ID: CVE-2009-2406
1022663
http://www.securitytracker.com/id?1022663
20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability
http://www.securityfocus.com/archive/1/505334/100/0/threaded
35851
http://www.securityfocus.com/bid/35851
35985
http://secunia.com/advisories/35985
ADV-2009-2041
http://www.vupen.com/english/advisories/2009/2041
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
SUSE-SR:2009:015
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e
http://risesecurity.org/advisories/RISE-2009002.txt
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4
oval:org.mitre.oval:def:10072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072
oval:org.mitre.oval:def:8246
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246
Common Vulnerability Exposure (CVE) ID: CVE-2009-2407
20090728 [RISE-2009003] Linux eCryptfs parse_tag_3_packet Encrypted Key Buffer Overflow Vulnerability
http://www.securityfocus.com/archive/1/505337/100/0/threaded
35850
http://www.securityfocus.com/bid/35850
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f151cd2c54ddc7714e2f740681350476cda03a28
http://risesecurity.org/advisories/RISE-2009003.txt
oval:org.mitre.oval:def:11255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11255
oval:org.mitre.oval:def:8057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8057
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.