Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66207
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1927-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1927-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-1927-1 advisory.

Vulnerability Insight:
Notice: Debian 5.0.4, the next point release of Debian 'lenny', will include a new default value for the mmap_min_addr tunable. This change will add an additional safeguard against a class of security vulnerabilities known as 'NULL pointer dereference' vulnerabilities, but it will need to be overridden when using certain applications. Additional information about this change, including instructions for making this change locally in advance of 5.0.4 (recommended), can be found at: [link moved to references].

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-3228

Eric Dumazet reported an instance of uninitialized kernel memory in the network packet scheduler. Local users may be able to exploit this issue to read the contents of sensitive kernel memory.

CVE-2009-3238

Linus Torvalds provided a change to the get_random_int() function to increase its randomness.

CVE-2009-3547

Earl Chew discovered a NULL pointer dereference issue in the pipe_rdwr_open function which can be used by local users to gain elevated privileges.

CVE-2009-3612

Jiri Pirko discovered a typo in the initialization of a structure in the netlink subsystem that may allow local users to gain access to sensitive kernel memory.

CVE-2009-3620

Ben Hutchings discovered an issue in the DRM manager for ATI Rage 128 graphics adapters. Local users may be able to exploit this vulnerability to cause a denial of service (NULL pointer dereference).

CVE-2009-3621

Tomoki Sekiyama discovered a deadlock condition in the UNIX domain socket implementation. Local users can exploit this vulnerability to cause a denial of service (system hang).

CVE-2009-3638

David Wagner reported an overflow in the KVM subsystem on i386 systems. This issue is exploitable by local users with access to the /dev/kvm device file.

For the stable distribution (lenny), this problem has been fixed in version 2.6.26-19lenny2.

For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

Debian 5.0 (lenny)

user-mode-linux 2.6.26-1um-2+19lenny2

Affected Software/OS:
'linux-2.6' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3228
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2009/09/03/1
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409
http://www.redhat.com/support/errata/RHSA-2009-1522.html
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
http://www.securitytracker.com/id?1023073
http://secunia.com/advisories/37084
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://www.ubuntu.com/usn/usn-864-1
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-3238
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11168
http://www.redhat.com/support/errata/RHSA-2009-1438.html
http://secunia.com/advisories/37105
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.ubuntu.com/usn/USN-852-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3547
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
36901
http://www.securityfocus.com/bid/36901
37351
38017
http://secunia.com/advisories/38017
38794
38834
ADV-2010-0528
FEDORA-2009-11038
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
RHSA-2009:1540
RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1541.html
RHSA-2009:1548
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
RHSA-2009:1672
http://www.redhat.com/support/errata/RHSA-2009-1672.html
SUSE-SA:2009:054
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:012
USN-864-1
[linux-kernel] 20091014 fs/pipe.c null pointer dereference
http://lkml.org/lkml/2009/10/14/184
[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs
http://lkml.org/lkml/2009/10/21/42
[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
http://marc.info/?l=oss-security&m=125724568017045&w=2
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=530490
oval:org.mitre.oval:def:11513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
oval:org.mitre.oval:def:7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
oval:org.mitre.oval:def:9327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
Common Vulnerability Exposure (CVE) ID: CVE-2009-3612
37086
http://secunia.com/advisories/37086
37909
http://secunia.com/advisories/37909
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
[oss-security] 20091014 CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/14/2
[oss-security] 20091014 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/1
[oss-security] 20091014 Re: CVE request: kernel: tc: uninitialised kernel memory leak
http://www.openwall.com/lists/oss-security/2009/10/14/1
[oss-security] 20091015 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad61df918c44316940404891d5082c63e79c256a
http://patchwork.ozlabs.org/patch/35412/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=528868
oval:org.mitre.oval:def:10395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10395
oval:org.mitre.oval:def:7557
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7557
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
36707
http://secunia.com/advisories/36707
36824
http://www.securityfocus.com/bid/36824
MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
MDVSA-2010:198
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
[linux-kernel] 20090921 [git pull] drm tree.
http://article.gmane.org/gmane.linux.kernel/892259
[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/1
[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7dc482dfeeeefcfd000d4271c4626937406756d7
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log
https://bugzilla.redhat.com/show_bug.cgi?id=529597
oval:org.mitre.oval:def:6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
oval:org.mitre.oval:def:9891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
Common Vulnerability Exposure (CVE) ID: CVE-2009-3621
[linux-kernel] 20091019 Re: [PATCH] AF_UNIX: Fix deadlock on connecting to shutdown socket
http://lkml.org/lkml/2009/10/19/50
[oss-security] 20091019 CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/2
[oss-security] 20091019 Re: CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/4
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675
http://patchwork.kernel.org/patch/54678/
https://bugzilla.redhat.com/show_bug.cgi?id=529626
oval:org.mitre.oval:def:6895
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
oval:org.mitre.oval:def:9921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
Common Vulnerability Exposure (CVE) ID: CVE-2009-3638
36803
http://www.securityfocus.com/bid/36803
[oss-security] 20091023 CVE request: kvm: integer overflow in kvm_dev_ioctl_get_supported_cpuid()
http://marc.info/?l=oss-security&m=125628917011048&w=2
[oss-security] 20091023 Re: CVE request: kvm: integer overflow in kvm_dev_ioctl_get_supported_cpuid()
http://marc.info/?l=oss-security&m=125632898507373&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a54435560efdab1a08f429a954df4d6c740bddf
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=530515
linux-kernel-supportedcpuid-code-execution(53934)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53934
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.