Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66954
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2003-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2003-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2003-1 advisory.

Vulnerability Insight:
NOTE: This kernel update marks the final planned kernel security update for the 2.6.18 kernel in the Debian release 'etch'. Although security support for 'etch' officially ended on February 15th, 2010, this update was already in preparation before that date. A final update that includes fixes for these issues in the 2.6.24 kernel is also in preparation and will be released shortly.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-3080

Dave Jones reported an issue in the gdth SCSI driver. A missing check for negative offsets in an ioctl call could be exploited by local users to create a denial of service or potentially gain elevated privileges.

CVE-2009-3726

Trond Myklebust reported an issue where a malicious NFS server could cause a denial of service condition on its clients by returning incorrect attributes during an open call.

CVE-2009-4005

Roel Kluin discovered an issue in the hfc_usb driver, an ISDN driver for Colognechip HFC-S USB chip. A potential read overflow exists which may allow remote users to cause a denial of service condition (oops).

CVE-2009-4020

Amerigo Wang discovered an issue in the HFS filesystem that would allow a denial of service by a local user who has sufficient privileges to mount a specially crafted filesystem.

CVE-2009-4021

Anana V. Avati discovered an issue in the fuse subsystem. If the system is sufficiently low on memory, a local user can cause the kernel to dereference an invalid pointer resulting in a denial of service (oops) and potentially an escalation of privileges.

CVE-2009-4536

Fabian Yamaguchi reported an issue in the e1000 driver for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules.

CVE-2010-0410

Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. Local users can exploit this issue to cause a denial of service (system crash) or gain access to sensitive kernel memory.

CVE-2010-0622

Jerome Marchand reported an issue in the futex subsystem that allows a local user to force an invalid futex state which results in a denial of service (oops).

This update also fixes a regression introduced by a previous security update that caused problems booting on certain s390 systems.

For the oldstable distribution (etch), ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-2.6' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
37068
http://www.securityfocus.com/bid/37068
37435
http://secunia.com/advisories/37435
37720
http://secunia.com/advisories/37720
37909
http://secunia.com/advisories/37909
38017
http://secunia.com/advisories/38017
38276
http://secunia.com/advisories/38276
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2009-13098
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0041
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:005
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
oval:org.mitre.oval:def:10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
oval:org.mitre.oval:def:12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
oval:org.mitre.oval:def:7101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
Common Vulnerability Exposure (CVE) ID: CVE-2009-3726
36936
http://www.securityfocus.com/bid/36936
38794
http://secunia.com/advisories/38794
38834
http://secunia.com/advisories/38834
40218
http://secunia.com/advisories/40218
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
[linux-nfs] 20081022 kernel oops in nfs4_proc_lock
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
[oss-security] 20091105 CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/1
[oss-security] 20091105 Re: CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/4
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d953126a28f97ec965d23c69fd5795854c048f30
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=529227
oval:org.mitre.oval:def:6636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6636
oval:org.mitre.oval:def:9734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9734
Common Vulnerability Exposure (CVE) ID: CVE-2009-4005
BugTraq ID: 37036
http://www.securityfocus.com/bid/37036
Debian Security Information: DSA-2005 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11155
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://www.vupen.com/english/advisories/2009/3267
XForce ISS Database: kernel-hfcusb-privilege-escalation(54310)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54310
Common Vulnerability Exposure (CVE) ID: CVE-2009-4020
39742
http://secunia.com/advisories/39742
SUSE-SA:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SUSE-SA:2010:023
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
[linux-mm-commits] 20091203 + hfs-fix-a-potential-buffer-overflow.patch added to -mm tree
http://marc.info/?l=linux-mm-commits&m=125987755823047&w=2
[oss-security] 20091204 CVE-2009-4020 kernel: hfs buffer overflow
http://www.openwall.com/lists/oss-security/2009/12/04/1
http://userweb.kernel.org/~akpm/mmotm/broken-out/hfs-fix-a-potential-buffer-overflow.patch
https://bugzilla.redhat.com/show_bug.cgi?id=540736
oval:org.mitre.oval:def:10091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10091
oval:org.mitre.oval:def:6750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6750
Common Vulnerability Exposure (CVE) ID: CVE-2009-4021
37069
http://www.securityfocus.com/bid/37069
[oss-security] 20091119 CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer
http://www.openwall.com/lists/oss-security/2009/11/19/1
[oss-security] 20091124 Re: CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer
http://www.openwall.com/lists/oss-security/2009/11/24/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f60311d5f7670d9539b424e4ed8b5c0872fc9e83
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc7
https://bugzilla.redhat.com/show_bug.cgi?id=538734
kernel-fusedirectio-dos(54358)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54358
oval:org.mitre.oval:def:10516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10516
oval:org.mitre.oval:def:6955
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6955
Common Vulnerability Exposure (CVE) ID: CVE-2009-4536
BugTraq ID: 37519
http://www.securityfocus.com/bid/37519
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453
http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
RedHat Security Advisories: RHSA-2010:0095
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://securitytracker.com/id?1023420
http://secunia.com/advisories/35265
http://secunia.com/advisories/38031
http://secunia.com/advisories/38296
http://secunia.com/advisories/38492
http://secunia.com/advisories/38610
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2010:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
XForce ISS Database: kernel-e1000main-security-bypass(55648)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55648
Common Vulnerability Exposure (CVE) ID: CVE-2010-0007
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
37762
http://www.securityfocus.com/bid/37762
38133
http://secunia.com/advisories/38133
38296
38333
http://secunia.com/advisories/38333
38492
38779
39033
http://secunia.com/advisories/39033
43315
http://secunia.com/advisories/43315
ADV-2010-0109
http://www.vupen.com/english/advisories/2010/0109
DSA-1996
FEDORA-2010-0919
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html
RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
RHSA-2010:0147
http://www.redhat.com/support/errata/RHSA-2010-0147.html
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:007
SUSE-SA:2010:010
SUSE-SA:2010:014
[oss-security] 20100113 CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/1
[oss-security] 20100114 Re: CVE Request: kernel ebtables perm check
http://www.openwall.com/lists/oss-security/2010/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=555238
kernel-ebtables-security-bypass(55602)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55602
oval:org.mitre.oval:def:9630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630
Common Vulnerability Exposure (CVE) ID: CVE-2010-0410
38058
http://www.securityfocus.com/bid/38058
38557
http://secunia.com/advisories/38557
38922
http://secunia.com/advisories/38922
39649
http://secunia.com/advisories/39649
ADV-2010-0638
http://www.vupen.com/english/advisories/2010/0638
FEDORA-2010-1787
FEDORA-2010-1804
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
RHSA-2010:0398
http://www.redhat.com/support/errata/RHSA-2010-0398.html
SUSE-SA:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
USN-914-1
http://www.ubuntu.com/usn/USN-914-1
[oss-security] 20100203 CVE request: kernel OOM/crash in drivers/connector
http://www.openwall.com/lists/oss-security/2010/02/03/1
[oss-security] 20100203 Re: CVE request: kernel OOM/crash in drivers/connector
http://www.openwall.com/lists/oss-security/2010/02/03/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7
http://support.avaya.com/css/P8/documents/100088287
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8
https://bugzilla.redhat.com/show_bug.cgi?id=561682
oval:org.mitre.oval:def:10903
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10903
Common Vulnerability Exposure (CVE) ID: CVE-2010-0415
38144
http://www.securityfocus.com/bid/38144
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/1
[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/2
[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7
https://bugzilla.redhat.com/show_bug.cgi?id=562582
oval:org.mitre.oval:def:9399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399
Common Vulnerability Exposure (CVE) ID: CVE-2010-0622
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.openwall.com/lists/oss-security/2010/02/09/2
http://www.openwall.com/lists/oss-security/2010/02/11/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9655
http://secunia.com/advisories/38905
SuSE Security Announcement: SUSE-SA:2010:018 (Google Search)
CopyrightCopyright (C) 2010 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.