Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66098
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1915-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1915-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1915-1 advisory.

Vulnerability Insight:
Notice: Debian 5.0.4, the next point release of Debian 'lenny', will include a new default value for the mmap_min_addr tunable. This change will add an additional safeguard against a class of security vulnerabilities known as 'NULL pointer dereference' vulnerabilities, but it will need to be overridden when using certain applications. Additional information about this change, including instructions for making this change locally in advance of 5.0.4 (recommended), can be found at: [link moved to references].

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-2695

Eric Paris provided several fixes to increase the protection provided by the mmap_min_addr tunable against NULL pointer dereference vulnerabilities.

CVE-2009-2903

Mark Smith discovered a memory leak in the appletalk implementation. When the appletalk and ipddp modules are loaded, but no ipddp'N' device is found, remote attackers can cause a denial of service by consuming large amounts of system memory.

CVE-2009-2908

Loic Minier discovered an issue in the eCryptfs filesystem. A local user can cause a denial of service (kernel oops) by causing a dentry value to go negative.

CVE-2009-2909

Arjan van de Ven discovered an issue in the AX.25 protocol implementation. A specially crafted call to setsockopt() can result in a denial of service (kernel oops).

CVE-2009-2910

Jan Beulich discovered the existence of a sensitive kernel memory leak. Systems running the 'amd64' kernel do not properly sanitize registers for 32-bit processes.

CVE-2009-3001

Jiri Slaby fixed a sensitive memory leak issue in the ANSI/IEEE 802.2 LLC implementation. This is not exploitable in the Debian lenny kernel as root privileges are required to exploit this issue.

CVE-2009-3002

Eric Dumazet fixed several sensitive memory leaks in the IrDA, X.25 PLP (Rose), NET/ROM, Acorn Econet/AUN, and Controller Area Network (CAN) implementations. Local users can exploit these issues to gain access to kernel memory.

CVE-2009-3286

Eric Paris discovered an issue with the NFSv4 server implementation. When an O_EXCL create fails, files may be left with corrupted permissions, possibly granting unintentional privileges to other local users.

CVE-2009-3290

Jan Kiszka noticed that the kvm_emulate_hypercall function in KVM does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory.

CVE-2009-3613

Alistair Strachan reported an issue in the r8169 driver. Remote users can cause a denial of service (IOMMU space exhaustion and system crash) by transmitting a large amount of jumbo frames.

For the oldstable distribution (etch), these problems, where ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-2.6' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2695
BugTraq ID: 36051
http://www.securityfocus.com/bid/36051
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html
http://twitter.com/spendergrsec/statuses/3303390960
http://www.openwall.com/lists/oss-security/2009/08/17/4
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7144
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9882
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
http://www.redhat.com/support/errata/RHSA-2009-1672.html
http://secunia.com/advisories/36501
http://secunia.com/advisories/37105
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://www.ubuntu.com/usn/USN-852-1
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-2903
36379
http://www.securityfocus.com/bid/36379
36707
http://secunia.com/advisories/36707
37105
37909
http://secunia.com/advisories/37909
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
USN-852-1
[oss-security] 20090914 CVE-2009-2903 kernel: appletalk: denial of service when handling IP tunnelled over DDP datagrams
http://www.openwall.com/lists/oss-security/2009/09/14/1
[oss-security] 20090914 Re: CVE-2009-2903 kernel: appletalk: denial of service when handling IP tunnelled over DDP datagrams
http://www.openwall.com/lists/oss-security/2009/09/14/2
[oss-security] 20090917 Re: CVE-2009-2903 kernel: appletalk: denial of service when handling IP tunnelled over DDP datagrams
http://www.openwall.com/lists/oss-security/2009/09/17/11
http://git.kernel.org/?p=linux/kernel/git/davem/net-next-2.6.git%3Ba=commit%3Bh=ffcfb8db540ff879c2a85bf7e404954281443414
https://bugzilla.redhat.com/show_bug.cgi?id=522331
Common Vulnerability Exposure (CVE) ID: CVE-2009-2908
36639
http://www.securityfocus.com/bid/36639
37075
http://secunia.com/advisories/37075
38794
38834
ADV-2010-0528
FEDORA-2009-10525
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html
RHSA-2009:1548
[oss-security] 20091006 Kernel ecryptfs CVE id (CVE-2009-2908)
http://www.openwall.com/lists/oss-security/2009/10/06/1
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git%3Ba=commit%3Bh=afc2b6932f48f200736d3e36ad66fee0ec733136
https://bugs.launchpad.net/ecryptfs/+bug/387073
https://bugzilla.redhat.com/show_bug.cgi?id=527534
kernel-ecryptfs-dos(53693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53693
oval:org.mitre.oval:def:10216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10216
oval:org.mitre.oval:def:6992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6992
Common Vulnerability Exposure (CVE) ID: CVE-2009-2909
36635
http://www.securityfocus.com/bid/36635
37351
http://secunia.com/advisories/37351
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[linux-kernel] 20091002 [071/136] net ax25: Fix signed comparison in the sockopt handler
http://article.gmane.org/gmane.linux.kernel/896907
[oss-security] 20091007 More kernel CVE info (CVE-2009-2909)
http://marc.info/?l=oss-security&m=125494119617994&w=2
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=b7058842c940ad2c08dd829b21e5c92ebe3b8758
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.2
https://bugzilla.redhat.com/show_bug.cgi?id=528887
Common Vulnerability Exposure (CVE) ID: CVE-2009-2910
36576
http://www.securityfocus.com/bid/36576
36927
http://secunia.com/advisories/36927
RHSA-2009:1540
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
[linux-kernel] 20091001 [tip:x86/urgent] x86: Don't leak 64-bit kernel register values to 32-bit processes
http://lkml.org/lkml/2009/10/1/164
[oss-security] 20091001 CVE Request (kernel)
http://marc.info/?l=oss-security&m=125442304214452&w=2
[oss-security] 20091001 Re: CVE Request (kernel)
http://www.openwall.com/lists/oss-security/2009/10/02/1
[oss-security] 20091002 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125444390112831&w=2
[oss-security] 20091009 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125511635004768&w=2
http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4
https://bugzilla.redhat.com/show_bug.cgi?id=526788
oval:org.mitre.oval:def:10823
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823
oval:org.mitre.oval:def:7359
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359
Common Vulnerability Exposure (CVE) ID: CVE-2009-3001
BugTraq ID: 36126
http://www.securityfocus.com/bid/36126
http://www.exploit-db.com/exploits/9513
http://jon.oberheide.org/files/llc-getsockname-leak.c
http://www.openwall.com/lists/oss-security/2009/08/26/1
XForce ISS Database: linux-kernel-afllcgetsockname-info-disc(52732)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52732
Common Vulnerability Exposure (CVE) ID: CVE-2009-3002
BugTraq ID: 36150
http://www.securityfocus.com/bid/36150
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://www.exploit-db.com/exploits/9521
http://www.openwall.com/lists/oss-security/2009/08/27/1
http://www.openwall.com/lists/oss-security/2009/08/27/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11741
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://secunia.com/advisories/36438
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2009-3286
http://www.openwall.com/lists/oss-security/2009/09/21/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9757
Common Vulnerability Exposure (CVE) ID: CVE-2009-3290
http://www.openwall.com/lists/oss-security/2009/09/18/1
http://www.openwall.com/lists/oss-security/2009/09/21/1
http://www.openwall.com/lists/oss-security/2009/09/22/8
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11328
http://www.redhat.com/support/errata/RHSA-2009-1465.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-3613
36706
http://www.securityfocus.com/bid/36706
[oss-security] 20091015 Re: CVE request kernel: flood ping cause
http://marc.info/?l=oss-security&m=125561712529352&w=2
http://bugzilla.kernel.org/show_bug.cgi?id=9468
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=97d477a914b146e7e6722ded21afa79886ae8ccd
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a866bbf6aacf95f849810079442a20be118ce905
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22
https://bugzilla.redhat.com/show_bug.cgi?id=529137
oval:org.mitre.oval:def:10209
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10209
oval:org.mitre.oval:def:7377
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7377
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.