Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2011.2303
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2303-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2303-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2303-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-1020

Kees Cook discovered an issue in the /proc filesystem that allows local users to gain access to sensitive process information after execution of a setuid binary.

CVE-2011-1576

Ryan Sweat discovered an issue in the VLAN implementation. Local users may be able to cause a kernel memory leak, resulting in a denial of service.

CVE-2011-2484

Vasiliy Kulikov of Openwall discovered that the number of exit handlers that a process can register is not capped, resulting in local denial of service through resource exhaustion (CPU time and memory).

CVE-2011-2491

Vasily Averin discovered an issue with the NFS locking implementation. A malicious NFS server can cause a client to hang indefinitely in an unlock call.

CVE-2011-2492

Marek Kroemeke and Filip Palian discovered that uninitialized struct elements in the Bluetooth subsystem could lead to a leak of sensitive kernel memory through leaked stack memory.

CVE-2011-2495

Vasiliy Kulikov of Openwall discovered that the io file of a process' proc directory was world-readable, resulting in local information disclosure of information such as password lengths.

CVE-2011-2496

Robert Swiecki discovered that mremap() could be abused for local denial of service by triggering a BUG_ON assert.

CVE-2011-2497

Dan Rosenberg discovered an integer underflow in the Bluetooth subsystem, which could lead to denial of service or privilege escalation.

CVE-2011-2517

It was discovered that the netlink-based wireless configuration interface performed insufficient length validation when parsing SSIDs, resulting in buffer overflows. Local users with the CAP_NET_ADMIN capability can cause a denial of service.

CVE-2011-2525

Ben Pfaff reported an issue in the network scheduling code. A local user could cause a denial of service (NULL pointer dereference) by sending a specially crafted netlink message.

CVE-2011-2700

Mauro Carvalho Chehab of Red Hat reported a buffer overflow issue in the driver for the Si4713 FM Radio Transmitter driver used by N900 devices. Local users could exploit this issue to cause a denial of service or potentially gain elevated privileges.

CVE-2011-2723

Brent Meshier reported an issue in the GRO (generic receive offload) implementation. This can be exploited by remote users to create a denial of service (system crash) in certain network device configurations.

CVE-2011-2905

Christian Ohm discovered that the perf analysis tool searches for its config files in the current working directory. This could lead to denial of service or potential privilege escalation if a user with elevated privileges is tricked into running perf in a directory under the control of the attacker.

CVE-2011-2909

Vasiliy ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-2.6' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1020
20110122 Proc filesystem and SUID-Binaries
http://seclists.org/fulldisclosure/2011/Jan/421
43496
http://secunia.com/advisories/43496
46567
http://www.securityfocus.com/bid/46567
8107
http://securityreason.com/securityalert/8107
[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/414
https://lkml.org/lkml/2011/2/7/474
[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/368
[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/7/404
https://lkml.org/lkml/2011/2/7/466
[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec
https://lkml.org/lkml/2011/2/10/21
https://lkml.org/lkml/2011/2/9/417
[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/24/18
[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec
http://openwall.com/lists/oss-security/2011/02/25/2
http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/
kernel-procpid-security-bypass(65693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65693
Common Vulnerability Exposure (CVE) ID: CVE-2011-1576
1025853
http://www.securitytracker.com/id?1025853
48907
http://www.securityfocus.com/bid/48907
RHSA-2011:0927
http://rhn.redhat.com/errata/RHSA-2011-0927.html
RHSA-2011:1090
http://www.redhat.com/support/errata/RHSA-2011-1090.html
RHSA-2011:1106
http://www.redhat.com/support/errata/RHSA-2011-1106.html
https://bugzilla.redhat.com/show_bug.cgi?id=695173
Common Vulnerability Exposure (CVE) ID: CVE-2011-2484
48383
http://www.securityfocus.com/bid/48383
[linux-kernel] 20110616 [PATCH] taskstats: don't allow duplicate entries in listener mode
http://lists.openwall.net/linux-kernel/2011/06/16/605
[oss-security] 20110622 CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/1
[oss-security] 20110622 Re: CVE request: kernel: taskstats local DoS
http://openwall.com/lists/oss-security/2011/06/22/2
https://bugzilla.redhat.com/show_bug.cgi?id=715436
kernel-taskstats-dos(68150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68150
Common Vulnerability Exposure (CVE) ID: CVE-2011-2491
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110623 Re: CVE request: kernel: NLM: Don't hang forever on NLM unlock requests
http://www.openwall.com/lists/oss-security/2011/06/23/6
http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0b760113a3a155269a3fba93a409c640031dd68f
https://bugzilla.redhat.com/show_bug.cgi?id=709393
https://github.com/torvalds/linux/commit/0b760113a3a155269a3fba93a409c640031dd68f
Common Vulnerability Exposure (CVE) ID: CVE-2011-2492
1025778
http://securitytracker.com/id?1025778
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
http://permalink.gmane.org/gmane.linux.bluez.kernel/12909
[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/2
[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace
http://www.openwall.com/lists/oss-security/2011/06/24/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=703019
Common Vulnerability Exposure (CVE) ID: CVE-2011-2495
[oss-security] 20110627 Re: CVE request: kernel: taskstats/procfs io infoleak
http://www.openwall.com/lists/oss-security/2011/06/27/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d1221f375c94ef961ba8574ac4f85c8870ddd51
https://bugzilla.redhat.com/show_bug.cgi?id=716825
https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51
Common Vulnerability Exposure (CVE) ID: CVE-2011-2496
[oss-security] 20110627 Re: CVE request: kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions
http://www.openwall.com/lists/oss-security/2011/06/27/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8
https://bugzilla.redhat.com/show_bug.cgi?id=716538
https://github.com/torvalds/linux/commit/982134ba62618c2d69fbbbd166d0a11ee3b7e3d8
Common Vulnerability Exposure (CVE) ID: CVE-2011-2497
48472
http://www.securityfocus.com/bid/48472
74679
http://www.osvdb.org/74679
8359
http://securityreason.com/securityalert/8359
[linux-kernel] 20110624 [PATCH] Bluetooth: Prevent buffer overflow in l2cap config request
http://marc.info/?l=linux-kernel&m=130891911909436&w=2
[oss-security] 20110624 CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/24/9
[oss-security] 20110627 Re: CVE request: kernel: remote buffer overflow in bluetooth
http://www.openwall.com/lists/oss-security/2011/06/27/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ac28817536797fd40e9646452183606f9e17f71
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=716805
Common Vulnerability Exposure (CVE) ID: CVE-2011-2517
[oss-security] 20110701 Re: CVE request: kernel: nl80211: missing check for valid SSID size in scan operations
http://www.openwall.com/lists/oss-security/2011/07/01/4
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=208c72f4fe44fe09577e7975ba0e7fa0278f3d03
https://bugzilla.redhat.com/show_bug.cgi?id=718152
https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03
Common Vulnerability Exposure (CVE) ID: CVE-2011-2525
RHSA-2011:1065
http://rhn.redhat.com/errata/RHSA-2011-1065.html
RHSA-2011:1163
http://rhn.redhat.com/errata/RHSA-2011-1163.html
[netdev] 20100521 tc: RTM_GETQDISC causes kernel OOPS
http://kerneltrap.org/mailarchive/linux-netdev/2010/5/21/6277805
[oss-security] 20110712 CVE-2011-2525 kernel: kernel: net_sched: fix qdisc_notify()
http://openwall.com/lists/oss-security/2011/07/12/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=53b0f08042f04813cd1a7473dacd3edfacb28eb3
http://mirror.anl.gov/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=720552
Common Vulnerability Exposure (CVE) ID: CVE-2011-2700
48804
http://www.securityfocus.com/bid/48804
[oss-security] 20110720 CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713
http://openwall.com/lists/oss-security/2011/07/20/4
[oss-security] 20110720 Re: CVE request: kernel: si4713-i2c: avoid potential buffer overflow on si4713
http://openwall.com/lists/oss-security/2011/07/20/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dc6b845044ccb7e9e6f3b7e71bd179b3cf0223b6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-buffer-overflow/
Common Vulnerability Exposure (CVE) ID: CVE-2011-2723
1025876
http://securitytracker.com/id?1025876
48929
http://www.securityfocus.com/bid/48929
RHSA-2011:1321
http://www.redhat.com/support/errata/RHSA-2011-1321.html
[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/28/13
[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled
http://openwall.com/lists/oss-security/2011/07/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188
https://bugzilla.redhat.com/show_bug.cgi?id=726552
Common Vulnerability Exposure (CVE) ID: CVE-2011-2905
[oss-security] 20110809 Re: CVE request: perf: may parse user-controlled config file
http://www.openwall.com/lists/oss-security/2011/08/09/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aba8d056078e47350d85b06a9cabd5afcc4b72ea
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=729808
https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea
Common Vulnerability Exposure (CVE) ID: CVE-2011-2909
[oss-security] 20110812 Re: CVE requests: Two kernel issues
http://www.openwall.com/lists/oss-security/2011/08/12/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=819cbb120eaec7e014e5abd029260db1ca8c5735
https://github.com/torvalds/linux/commit/819cbb120eaec7e014e5abd029260db1ca8c5735
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.1.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2011-2918
[oss-security] 20110816 Re: CVE request -- kernel: perf: fix software event overflow
http://www.openwall.com/lists/oss-security/2011/08/16/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b0ca17b80e92faab46ee7179ba9e99ccb61233
https://bugzilla.redhat.com/show_bug.cgi?id=730706
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
Common Vulnerability Exposure (CVE) ID: CVE-2011-2928
20110819 [PRE-SA-2011-06] Linux kernel: ZERO_SIZE_PTR dereference for long symlinks in Be FS
http://www.securityfocus.com/archive/1/519387/100/0/threaded
49256
http://www.securityfocus.com/bid/49256
8360
http://securityreason.com/securityalert/8360
[oss-security] 20110819 CVE request: Linux: ZERO_SIZE_PTR dereference for long symlinks in Be FS
http://www.openwall.com/lists/oss-security/2011/08/19/1
[oss-security] 20110819 Re: CVE request: Linux: ZERO_SIZE_PTR dereference for long symlinks in Be FS
http://www.openwall.com/lists/oss-security/2011/08/19/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338d0f0a6fbc82407864606f5b64b75aeb3c70f2
http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3
http://www.pre-cert.de/advisories/PRE-SA-2011-06.txt
linux-kernel-be-dos(69343)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69343
Common Vulnerability Exposure (CVE) ID: CVE-2011-3188
[oss-security] 20110823 Re: CVE request: kernel: change in how tcp seq numbers are generated
http://www.openwall.com/lists/oss-security/2011/08/23/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc0b96b54a21246e377122d54569eef71cec535f
https://bugzilla.redhat.com/show_bug.cgi?id=732658
https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec
https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f
https://support.f5.com/csp/article/K15301?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2011-3191
[oss-security] 20110824 Re: CVE request: kernel: cifs: singedness issue in CIFSFindNext()
http://www.openwall.com/lists/oss-security/2011/08/24/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9438fabb73eb48055b58b89fc51e0bc4db22fabd
https://bugzilla.redhat.com/show_bug.cgi?id=732869
https://github.com/torvalds/linux/commit/9438fabb73eb48055b58b89fc51e0bc4db22fabd
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.