Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840264
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-625-1)
Summary:The remote host is missing an update for the 'linux, linux-source-2.6.15, linux-source-2.6.20, linux-source-2.6.22' package(s) announced via the USN-625-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-source-2.6.15, linux-source-2.6.20, linux-source-2.6.22' package(s) announced via the USN-625-1 advisory.

Vulnerability Insight:
Dirk Nehring discovered that the IPsec protocol stack did not correctly
handle fragmented ESP packets. A remote attacker could exploit this to
crash the system, leading to a denial of service. (CVE-2007-6282)

Johannes Bauer discovered that the 64bit kernel did not correctly handle
hrtimer updates. A local attacker could request a large expiration value
and cause the system to hang, leading to a denial of service.
(CVE-2007-6712)

Tavis Ormandy discovered that the ia32 emulation under 64bit kernels did
not fully clear uninitialized data. A local attacker could read private
kernel memory, leading to a loss of privacy. (CVE-2008-0598)

Jan Kratochvil discovered that PTRACE did not correctly handle certain
calls when running under 64bit kernels. A local attacker could exploit this
to crash the system, leading to a denial of service. (CVE-2008-1615)

Wei Wang discovered that the ASN.1 decoding routines in CIFS and SNMP NAT
did not correctly handle certain length values. Remote attackers could
exploit this to execute arbitrary code or crash the system. (CVE-2008-1673)

Paul Marks discovered that the SIT interfaces did not correctly manage
allocated memory. A remote attacker could exploit this to fill all
available memory, leading to a denial of service. (CVE-2008-2136)

David Miller and Jan Lieskovsky discovered that the Sparc kernel did not
correctly range-check memory regions allocated with mmap. A local attacker
could exploit this to crash the system, leading to a denial of service.
(CVE-2008-2137)

The sys_utimensat system call did not correctly check file permissions in
certain situations. A local attacker could exploit this to modify the file
times of arbitrary files which could lead to a denial of service.
(CVE-2008-2148)

Brandon Edwards discovered that the DCCP system in the kernel did not
correctly check feature lengths. A remote attacker could exploit this to
execute arbitrary code. (CVE-2008-2358)

A race condition was discovered between ptrace and utrace in the kernel. A
local attacker could exploit this to crash the system, leading to a denial
of service. (CVE-2008-2365)

The copy_to_user routine in the kernel did not correctly clear memory
destination addresses when running on 64bit kernels. A local attacker could
exploit this to gain access to sensitive kernel memory, leading to a loss
of privacy. (CVE-2008-2729)

The PPP over L2TP routines in the kernel did not correctly handle certain
messages. A remote attacker could send a specially crafted packet that
could crash the system or execute arbitrary code. (CVE-2008-2750)

Gabriel Campana discovered that SCTP routines did not correctly check for
large addresses. A local user could exploit this to allocate all available
memory, leading to a denial of service. (CVE-2008-2826)

Affected Software/OS:
'linux, linux-source-2.6.15, linux-source-2.6.20, linux-source-2.6.22' package(s) on Ubuntu 6.06, Ubuntu 7.04, Ubuntu 7.10, Ubuntu 8.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-6282
29081
http://www.securityfocus.com/bid/29081
30112
http://secunia.com/advisories/30112
30294
http://secunia.com/advisories/30294
30818
http://secunia.com/advisories/30818
30890
http://secunia.com/advisories/30890
30962
http://secunia.com/advisories/30962
31107
http://secunia.com/advisories/31107
31551
http://secunia.com/advisories/31551
31628
http://secunia.com/advisories/31628
DSA-1630
http://www.debian.org/security/2008/dsa-1630
RHSA-2008:0237
http://www.redhat.com/support/errata/RHSA-2008-0237.html
RHSA-2008:0275
http://www.redhat.com/support/errata/RHSA-2008-0275.html
RHSA-2008:0585
http://www.redhat.com/support/errata/RHSA-2008-0585.html
SUSE-SA:2008:030
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
SUSE-SA:2008:031
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
SUSE-SA:2008:032
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
USN-625-1
http://www.ubuntu.com/usn/usn-625-1
[linux-netdev] 20080222 [Patch] Crash (BUG()) when handling fragmented ESP packets
http://marc.info/?l=linux-netdev&m=120372380411259&w=2
https://bugzilla.redhat.com/show_bug.cgi?id=404291
linux-kernel-esp-dos(42276)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42276
oval:org.mitre.oval:def:10549
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10549
Common Vulnerability Exposure (CVE) ID: CVE-2007-6712
BugTraq ID: 29294
http://www.securityfocus.com/bid/29294
Debian Security Information: DSA-1588 (Google Search)
http://www.debian.org/security/2008/dsa-1588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9210
http://secunia.com/advisories/30368
SuSE Security Announcement: SUSE-SA:2008:030 (Google Search)
XForce ISS Database: linux-kernel-hrtimerforward-dos(41827)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41827
Common Vulnerability Exposure (CVE) ID: CVE-2008-0598
1020367
http://www.securitytracker.com/id?1020367
29942
http://www.securityfocus.com/bid/29942
30849
http://secunia.com/advisories/30849
30850
http://secunia.com/advisories/30850
32103
http://secunia.com/advisories/32103
32104
http://secunia.com/advisories/32104
33201
http://secunia.com/advisories/33201
33586
http://secunia.com/advisories/33586
MDVSA-2008:220
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
RHSA-2008:0508
http://rhn.redhat.com/errata/RHSA-2008-0508.html
RHSA-2008:0519
http://www.redhat.com/support/errata/RHSA-2008-0519.html
RHSA-2008:0973
http://www.redhat.com/support/errata/RHSA-2008-0973.html
RHSA-2009:0009
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SUSE-SA:2008:047
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
SUSE-SA:2008:048
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
SUSE-SA:2008:049
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
https://bugzilla.redhat.com/show_bug.cgi?id=433938
linux-kernel-emulation-disclosure(43554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43554
oval:org.mitre.oval:def:10721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721
oval:org.mitre.oval:def:6201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201
Common Vulnerability Exposure (CVE) ID: CVE-2008-1615
BugTraq ID: 29086
http://www.securityfocus.com/bid/29086
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
https://bugzilla.redhat.com/show_bug.cgi?id=431430
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563
http://www.securitytracker.com/id?1020047
http://secunia.com/advisories/30252
http://secunia.com/advisories/30982
SuSE Security Announcement: SUSE-SA:2008:031 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:032 (Google Search)
SuSE Security Announcement: SUSE-SA:2008:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
XForce ISS Database: linux-kernel-processtrace-dos(42278)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42278
Common Vulnerability Exposure (CVE) ID: CVE-2008-1673
1020210
http://www.securitytracker.com/id?1020210
20080611 rPSA-2008-0189-1 kernel xen
http://www.securityfocus.com/archive/1/493300/100/0/threaded
29589
http://www.securityfocus.com/bid/29589
30000
http://secunia.com/advisories/30000
30580
http://secunia.com/advisories/30580
30644
http://secunia.com/advisories/30644
30658
http://secunia.com/advisories/30658
30982
31836
http://secunia.com/advisories/31836
32370
http://secunia.com/advisories/32370
32759
http://secunia.com/advisories/32759
ADV-2008-1770
http://www.vupen.com/english/advisories/2008/1770
DSA-1592
http://www.debian.org/security/2008/dsa-1592
FEDORA-2008-5308
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html
MDVSA-2008:113
http://www.mandriva.com/security/advisories?name=MDVSA-2008:113
MDVSA-2008:174
SUSE-SA:2008:035
SUSE-SA:2008:038
SUSE-SA:2008:052
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ddb2c43594f22843e9f3153da151deaba1a834c5
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189
https://bugzilla.redhat.com/show_bug.cgi?id=443962
linux-kernel-ber-decoder-bo(42921)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42921
Common Vulnerability Exposure (CVE) ID: CVE-2008-2136
BugTraq ID: 29235
http://www.securityfocus.com/bid/29235
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
http://marc.info/?l=linux-netdev&m=121031533024912&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503
http://www.redhat.com/support/errata/RHSA-2008-0607.html
http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.securitytracker.com/id?1020118
http://secunia.com/advisories/30198
http://secunia.com/advisories/30241
http://secunia.com/advisories/30276
http://secunia.com/advisories/30499
http://secunia.com/advisories/31198
http://secunia.com/advisories/31341
http://secunia.com/advisories/31689
http://secunia.com/advisories/33280
http://www.vupen.com/english/advisories/2008/1543/references
http://www.vupen.com/english/advisories/2008/1716/references
XForce ISS Database: linux-kernel-ipip6rcv-dos(42451)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42451
Common Vulnerability Exposure (CVE) ID: CVE-2008-2137
BugTraq ID: 29397
http://www.securityfocus.com/bid/29397
http://kerneltrap.org/mailarchive/git-commits-head/2008/5/8/1760604
http://www.securitytracker.com/id?1020119
XForce ISS Database: linux-kernel-mmap-dos(42681)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42681
Common Vulnerability Exposure (CVE) ID: CVE-2008-2148
BugTraq ID: 29134
http://www.securityfocus.com/bid/29134
XForce ISS Database: linux-kernel-sysutimensat-dos(42342)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42342
Common Vulnerability Exposure (CVE) ID: CVE-2008-2358
1020211
http://www.securitytracker.com/id?1020211
29603
http://www.securityfocus.com/bid/29603
30920
http://secunia.com/advisories/30920
FEDORA-2008-5893
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00082.html
MDVSA-2008:112
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
MDVSA-2008:167
https://bugzilla.redhat.com/show_bug.cgi?id=447389
linux-kernel-dccpfeatchange-bo(43034)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43034
oval:org.mitre.oval:def:9644
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9644
Common Vulnerability Exposure (CVE) ID: CVE-2008-2365
1020362
http://www.securitytracker.com/id?1020362
29945
http://www.securityfocus.com/bid/29945
3965
http://securityreason.com/securityalert/3965
[linux-kernel] 20070508 Re: [PATCH -utrace] Move utrace into task_struct
http://marc.info/?l=linux-kernel&m=117863520707703&w=2
[oss-security] 20080626 CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race -- affecting kernel versions <= 2.6.25
http://www.openwall.com/lists/oss-security/2008/06/26/1
[oss-security] 20080714 Re: CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race -- affecting kernel versions <= 2.6.25
http://www.openwall.com/lists/oss-security/2008/07/14/1
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=5ecfbae093f0c37311e89b29bfc0c9d586eace87
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=f358166a9405e4f1d8e50d8f415c26d95505b6de
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commit%3Bh=f5b40e363ad6041a96e3da32281d8faa191597b9
http://sources.redhat.com/cgi-bin/cvsweb.cgi/~checkout~/tests/ptrace-tests/tests/late-ptrace-may-attach-check.c?cvsroot=systemtap
https://bugzilla.redhat.com/show_bug.cgi?id=449359
linux-kernel-ptraceattach-dos(43567)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43567
oval:org.mitre.oval:def:10749
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10749
Common Vulnerability Exposure (CVE) ID: CVE-2008-2729
BugTraq ID: 29943
http://www.securityfocus.com/bid/29943
Debian Security Information: DSA-1630 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11571
RedHat Security Advisories: RHSA-2008:0508
http://www.securitytracker.com/id?1020364
XForce ISS Database: linux-kernel-destination-info-disclosure(43558)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43558
Common Vulnerability Exposure (CVE) ID: CVE-2008-2750
BugTraq ID: 29747
http://www.securityfocus.com/bid/29747
http://www.openwall.com/lists/oss-security/2008/06/19/3
http://securitytracker.com/id?1020297
http://secunia.com/advisories/30719
http://secunia.com/advisories/30901
http://secunia.com/advisories/31202
SuSE Security Announcement: SUSE-SA:2008:037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
http://www.vupen.com/english/advisories/2008/1854
XForce ISS Database: linux-kernel-pppol2tprecvmsg-dos(43111)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43111
Common Vulnerability Exposure (CVE) ID: CVE-2008-2826
BugTraq ID: 29990
http://www.securityfocus.com/bid/29990
http://www.securitytracker.com/id?1020514
SuSE Security Announcement: SUSE-SA:2008:052 (Google Search)
http://www.vupen.com/english/advisories/2008/2511
XForce ISS Database: linux-kernel-sctpgetsockopt-dos(43559)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43559
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.