Vulnerabilities > CVE-2005-0180 - Integer Overflow vulnerability in Linux Kernel SCSI IOCTL

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
linux
nessus

Summary

Multiple integer signedness errors in the sg_scsi_ioctl function in scsi_ioctl.c for Linux 2.6.x allow local users to read or modify kernel memory via negative integers in arguments to the scsi ioctl, which bypass a maximum length check before calling the copy_from_user and copy_to_user functions.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-092.NASL
    descriptionUpdated kernel packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. This advisory includes fixes for several security issues : iSEC Security Research discovered multiple vulnerabilities in the IGMP functionality. These flaws could allow a local user to cause a denial of service (crash) or potentially gain privileges. Where multicast applications are being used on a system, these flaws may also allow remote users to cause a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1137 to this issue. iSEC Security Research discovered a flaw in the page fault handler code that could lead to local users gaining elevated (root) privileges on multiprocessor machines. (CVE-2005-0001) iSEC Security Research discovered a VMA handling flaw in the uselib(2) system call of the Linux kernel. A local user could make use of this flaw to gain elevated (root) privileges. (CVE-2004-1235) A flaw affecting the OUTS instruction on the AMD64 and Intel EM64T architecture was discovered. A local user could use this flaw to write to privileged IO ports. (CVE-2005-0204) The Direct Rendering Manager (DRM) driver in Linux kernel 2.6 does not properly check the DMA lock, which could allow remote attackers or local users to cause a denial of service (X Server crash) or possibly modify the video output. (CVE-2004-1056) OGAWA Hirofumi discovered incorrect tables sizes being used in the filesystem Native Language Support ASCII translation table. This could lead to a denial of service (system crash). (CVE-2005-0177) Michael Kerrisk discovered a flaw in the 2.6.9 kernel which allows users to unlock arbitrary shared memory segments. This flaw could lead to applications not behaving as expected. (CVE-2005-0176) Improvements in the POSIX signal and tty standards compliance exposed a race condition. This flaw can be triggered accidentally by threaded applications or deliberately by a malicious user and can result in a denial of service (crash) or in occasional cases give access to a small random chunk of kernel memory. (CVE-2005-0178) The PaX team discovered a flaw in mlockall introduced in the 2.6.9 kernel. An unprivileged user could use this flaw to cause a denial of service (CPU and memory consumption or crash). (CVE-2005-0179) Brad Spengler discovered multiple flaws in sg_scsi_ioctl in the 2.6 kernel. An unprivileged user may be able to use this flaw to cause a denial of service (crash) or possibly other actions. (CVE-2005-0180) Kirill Korotaev discovered a missing access check regression in the Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch. On systems using the hugemem kernel, a local unprivileged user could use this flaw to cause a denial of service (crash). (CVE-2005-0090) A flaw in the Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch can allow syscalls to read and write arbitrary kernel memory. On systems using the hugemem kernel, a local unprivileged user could use this flaw to gain privileges. (CVE-2005-0091) An additional flaw in the Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch was discovered. On x86 systems using the hugemem kernel, a local unprivileged user may be able to use this flaw to cause a denial of service (crash). (CVE-2005-0092) All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
    last seen2020-06-01
    modified2020-06-02
    plugin id17183
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17183
    titleRHEL 4 : kernel (RHSA-2005:092)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:092. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17183);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-1056", "CVE-2004-1137", "CVE-2004-1235", "CVE-2005-0001", "CVE-2005-0090", "CVE-2005-0091", "CVE-2005-0092", "CVE-2005-0176", "CVE-2005-0177", "CVE-2005-0178", "CVE-2005-0179", "CVE-2005-0180", "CVE-2005-0204");
      script_xref(name:"RHSA", value:"2005:092");
    
      script_name(english:"RHEL 4 : kernel (RHSA-2005:092)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix several security issues are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The Linux kernel handles the basic functions of the operating system.
    
    This advisory includes fixes for several security issues :
    
    iSEC Security Research discovered multiple vulnerabilities in the IGMP
    functionality. These flaws could allow a local user to cause a denial
    of service (crash) or potentially gain privileges. Where multicast
    applications are being used on a system, these flaws may also allow
    remote users to cause a denial of service. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2004-1137 to this issue.
    
    iSEC Security Research discovered a flaw in the page fault handler
    code that could lead to local users gaining elevated (root) privileges
    on multiprocessor machines. (CVE-2005-0001)
    
    iSEC Security Research discovered a VMA handling flaw in the uselib(2)
    system call of the Linux kernel. A local user could make use of this
    flaw to gain elevated (root) privileges. (CVE-2004-1235)
    
    A flaw affecting the OUTS instruction on the AMD64 and Intel EM64T
    architecture was discovered. A local user could use this flaw to write
    to privileged IO ports. (CVE-2005-0204)
    
    The Direct Rendering Manager (DRM) driver in Linux kernel 2.6 does not
    properly check the DMA lock, which could allow remote attackers or
    local users to cause a denial of service (X Server crash) or possibly
    modify the video output. (CVE-2004-1056)
    
    OGAWA Hirofumi discovered incorrect tables sizes being used in the
    filesystem Native Language Support ASCII translation table. This could
    lead to a denial of service (system crash). (CVE-2005-0177)
    
    Michael Kerrisk discovered a flaw in the 2.6.9 kernel which allows
    users to unlock arbitrary shared memory segments. This flaw could lead
    to applications not behaving as expected. (CVE-2005-0176)
    
    Improvements in the POSIX signal and tty standards compliance exposed
    a race condition. This flaw can be triggered accidentally by threaded
    applications or deliberately by a malicious user and can result in a
    denial of service (crash) or in occasional cases give access to a
    small random chunk of kernel memory. (CVE-2005-0178)
    
    The PaX team discovered a flaw in mlockall introduced in the 2.6.9
    kernel. An unprivileged user could use this flaw to cause a denial of
    service (CPU and memory consumption or crash). (CVE-2005-0179)
    
    Brad Spengler discovered multiple flaws in sg_scsi_ioctl in the 2.6
    kernel. An unprivileged user may be able to use this flaw to cause a
    denial of service (crash) or possibly other actions. (CVE-2005-0180)
    
    Kirill Korotaev discovered a missing access check regression in the
    Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch. On systems
    using the hugemem kernel, a local unprivileged user could use this
    flaw to cause a denial of service (crash). (CVE-2005-0090)
    
    A flaw in the Red Hat Enterprise Linux 4 kernel 4GB/4GB split patch
    can allow syscalls to read and write arbitrary kernel memory. On
    systems using the hugemem kernel, a local unprivileged user could use
    this flaw to gain privileges. (CVE-2005-0091)
    
    An additional flaw in the Red Hat Enterprise Linux 4 kernel 4GB/4GB
    split patch was discovered. On x86 systems using the hugemem kernel, a
    local unprivileged user may be able to use this flaw to cause a denial
    of service (crash). (CVE-2005-0092)
    
    All Red Hat Enterprise Linux 4 users are advised to upgrade their
    kernels to the packages associated with their machine architectures
    and configurations as listed in this erratum."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1056"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1137"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1235"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0090"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0091"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0176"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0177"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0178"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0179"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0180"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0204"
      );
      # http://www.isec.pl/vulnerabilities/isec-0018-igmp.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://isec.pl/en/vulnerabilities/isec-0018-igmp.txt"
      );
      # http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://isec.pl/en/vulnerabilities/isec-0021-uselib.txt"
      );
      # http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://isec.pl/en/vulnerabilities/isec-0022-pagefault.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:092"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2004-1056", "CVE-2004-1137", "CVE-2004-1235", "CVE-2005-0001", "CVE-2005-0090", "CVE-2005-0091", "CVE-2005-0092", "CVE-2005-0176", "CVE-2005-0177", "CVE-2005-0178", "CVE-2005-0179", "CVE-2005-0180", "CVE-2005-0204");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2005:092");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:092";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"kernel-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", reference:"kernel-devel-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", reference:"kernel-doc-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-devel-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-devel-2.6.9-5.0.3.EL")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-devel-2.6.9-5.0.3.EL")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-devel / kernel-doc / kernel-hugemem / etc");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-219.NASL
    descriptionMultiple vulnerabilities in the Linux 2.6 kernel have been discovered and corrected in this update : An integer overflow in vc_resize (CVE-2004-1333). A race condition in the sysfs_read_file and sysfs_write_file functions in 2.6.10 and earlier allows local users to read kernel memory and cause a DoS (crash) via large offsets in sysfs files (CVE-2004-2302). An integer signedness error in scsi_ioctl.c (CVE-2005-0180). Netfilter allows a local user to cause a DoS (memory consumption) via certain packet fragments that are reassembled twice, which causes a data structure to be allocated twice (CVE-2005-0210). A DoS in pkt_ioctl in pktcdvc.c (CVE-2005-1589). An array index overflow in the xfrm_sk_policy_insert function in xfrm_user.c allows local users to cause a DoS (oops or deadlock) and possibly execute arbitrary code (CVE-2005-2456). The zisofs driver in versions prior to 2.6.12.5 allows local users and remove attackers to cause a DoS (crash) via a crafted compressed ISO filesystem (CVE-2005-2457). inflate.c in the zlib routines in versions prior to 2.6.12.5 allow remove attackers to cause a DoS (crash) via a compressed file with
    last seen2020-06-01
    modified2020-06-02
    plugin id20450
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20450
    titleMandrake Linux Security Advisory : kernel (MDKSA-2005:219)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:219. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20450);
      script_version ("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2004-1333", "CVE-2004-2302", "CVE-2005-0180", "CVE-2005-0210", "CVE-2005-1589", "CVE-2005-2456", "CVE-2005-2457", "CVE-2005-2458", "CVE-2005-2459", "CVE-2005-2490", "CVE-2005-2548", "CVE-2005-2555", "CVE-2005-2800", "CVE-2005-2801", "CVE-2005-2872", "CVE-2005-2873", "CVE-2005-3044", "CVE-2005-3053", "CVE-2005-3055", "CVE-2005-3180", "CVE-2005-3181", "CVE-2005-3257", "CVE-2005-3271", "CVE-2005-3273", "CVE-2005-3274", "CVE-2005-3275", "CVE-2005-3276");
      script_bugtraq_id(14902);
      script_xref(name:"MDKSA", value:"2005:219");
    
      script_name(english:"Mandrake Linux Security Advisory : kernel (MDKSA-2005:219)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities in the Linux 2.6 kernel have been discovered
    and corrected in this update :
    
    An integer overflow in vc_resize (CVE-2004-1333).
    
    A race condition in the sysfs_read_file and sysfs_write_file functions
    in 2.6.10 and earlier allows local users to read kernel memory and
    cause a DoS (crash) via large offsets in sysfs files (CVE-2004-2302).
    
    An integer signedness error in scsi_ioctl.c (CVE-2005-0180).
    
    Netfilter allows a local user to cause a DoS (memory consumption) via
    certain packet fragments that are reassembled twice, which causes a
    data structure to be allocated twice (CVE-2005-0210).
    
    A DoS in pkt_ioctl in pktcdvc.c (CVE-2005-1589).
    
    An array index overflow in the xfrm_sk_policy_insert function in
    xfrm_user.c allows local users to cause a DoS (oops or deadlock) and
    possibly execute arbitrary code (CVE-2005-2456).
    
    The zisofs driver in versions prior to 2.6.12.5 allows local users and
    remove attackers to cause a DoS (crash) via a crafted compressed ISO
    filesystem (CVE-2005-2457).
    
    inflate.c in the zlib routines in versions prior to 2.6.12.5 allow
    remove attackers to cause a DoS (crash) via a compressed file with
    'improper tables' (CVE-2005-2458).
    
    The huft_build function in inflate.c in the zlib routines in versions
    prior to 2.6.12.5 returns the wrong value, allowing remote attackers
    to cause a DoS (crash) via a certain compressed file that leads to a
    NULL pointer dereference (CVE-2005-2459).
    
    A stack-based buffer overflow in the sendmsg function call in versions
    prior to 2.6.13.1 allow local users to execute arbitrary code by
    calling sendmsg and modifying the message contents in another thread
    (CVE-2005-2490).
    
    vlan_dev.c in version 2.6.8 allows remote attackers to cause a DoS
    (oops from null dereference) via certain UDP packets that lead to a
    function call with the wrong argument (CVE-2005-2548).
    
    The kernel does not properly restrict socket policy access to users
    with the CAP_NET_ADMIN capability, which could allow local users to
    conduct unauthorized activities via ipv4/ip_sockglue.c and
    ipv6/ipv6_sockglue.c (CVE-2005-2555).
    
    A memory leak in the seq_file implementation in the SCSI procfs
    interface (sg.c) in 2.6.13 and earlier allows a local user to cause a
    DoS (memory consumption) via certain repeated reads from
    /proc/scsi/gs/devices file which is not properly handled when the
    next() interator returns NULL or an error (CVE-2005-2800).
    
    xattr.c in the ext2 and ext3 file system code does not properly
    compare the name_index fields when sharing xattr blocks which could
    prevent ACLs from being applied (CVE-2005-2801).
    
    The ipt_recent module in versions prior to 2.6.12 when running on
    64bit processors allows remote attackers to cause a DoS (kernel panic)
    via certain attacks such as SSH brute force (CVE-2005-2872).
    
    The ipt_recent module in versions prior to 2.6.12 does not properly
    perform certain tests when the jiffies value is greater than LONG_MAX,
    which can cause ipt_recent netfilter rules to block too early
    (CVE-2005-2873).
    
    Multiple vulnerabilities in versions prior to 2.6.13.2 allow local
    users to cause a DoS (oops from null dereference) via fput in a 32bit
    ioctl on 64-bit x86 systems or sockfd_put in the 32-bit routing_ioctl
    function on 64-bit systems (CVE-2005-3044).
    
    The sys_set_mempolicy function in mempolicy.c allows local users to
    cause a DoS via a negative first argument (CVE-2005-3053).
    
    Versions 2.6.8 to 2.6.14-rc2 allow local users to cause a DoS (oops)
    via a userspace process that issues a USB Request Block (URB) to a USB
    device and terminates before the URB is finished, which leads to a
    stale pointer reference (CVE-2005-3055).
    
    The Orinoco driver in 2.6.13 and earlier does not properly clear
    memory from a previously used packet whose length is increased,
    allowing remote attackers to obtain sensitive information
    (CVE-2005-3180).
    
    Kernels 2.6.13 and earlier, when CONFIG_AUDITSYSCALL is enabled, use
    an incorrect function to free names_cache memory, preventing the
    memory from being tracked by AUDITSYSCALL code and leading to a memory
    leak (CVE-2005-3181).
    
    The VT implementation in version 2.6.12 allows local users to use
    certain IOCTLs on terminals of other users and gain privileges
    (CVE-2005-3257).
    
    Exec does not properly clear posix-timers in multi-threaded
    environments, which result in a resource leak and could allow a large
    number of multiple local users to cause a DoS by using more posix-
    timers than specified by the quota for a single user (CVE-2005-3271).
    
    The rose_rt_ioctl function rose_route.c in versions prior to 2.6.12
    does not properly verify the ndigis argument for a new route, allowing
    an attacker to trigger array out-of-bounds errors with a large number
    of digipeats (CVE-2005-3273).
    
    A race condition in ip_vs_conn_flush in versions prior to 2.6.13, when
    running on SMP systems, allows local users to cause a DoS (null
    dereference) by causing a connection timer to expire while the
    connection table is being flushed before the appropriate lock is
    acquired (CVE-2005-3274).
    
    The NAT code in versions prior to 2.6.13 incorrectly declares a
    variable to be static, allowing remote attackers to cause a DoS
    (memory corruption) by causing two packets for the same protocol to be
    NATed at the same time (CVE-2005-3275).
    
    The sys_get_thread_area function in process.c in versions prior to
    2.6.12.4 and 2.6.13 does not clear a data structure before copying it
    to userspace, which may allow a user process to obtain sensitive
    information (CVE-2005-3276).
    
    The following non-security fixes are also applied :
    
    Driver updates were made to the aic97xx and sata_sil modules.
    
    Support was added for ATI ipx400 chipsets, for IDE and sound.
    
    A build problem with icecream on the x86_64 platform was fixed.
    
    The pin1 APIC timer on RS480-based motherboards was disabled.
    
    The provided packages are patched to fix these vulnerabilities. All
    users are encouraged to upgrade to these updated kernels.
    
    To update your kernel, please follow the directions located at :
    
    http://www.mandriva.com/en/security/kernelupdate"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-enterprise-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-i586-up-1GB-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-i686-up-64GB-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-secure-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-smp-2.6.8.1.26mdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-source-2.6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-source-stripped-2.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/11/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.1", reference:"kernel-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"kernel-enterprise-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"kernel-i586-up-1GB-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"kernel-i686-up-64GB-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"kernel-secure-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"kernel-smp-2.6.8.1.26mdk-1-1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"kernel-source-2.6-2.6.8.1-26mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", reference:"kernel-source-stripped-2.6-2.6.8.1-26mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Oval

accepted2013-04-29T04:07:35.095-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple integer signedness errors in the sg_scsi_ioctl function in scsi_ioctl.c for Linux 2.6.x allow local users to read or modify kernel memory via negative integers in arguments to the scsi ioctl, which bypass a maximum length check before calling the copy_from_user and copy_to_user functions.
familyunix
idoval:org.mitre.oval:def:10667
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple integer signedness errors in the sg_scsi_ioctl function in scsi_ioctl.c for Linux 2.6.x allow local users to read or modify kernel memory via negative integers in arguments to the scsi ioctl, which bypass a maximum length check before calling the copy_from_user and copy_to_user functions.
version26

Redhat

advisories
rhsa
idRHSA-2005:092
rpms
  • kernel-0:2.6.9-5.0.3.EL
  • kernel-debuginfo-0:2.6.9-5.0.3.EL
  • kernel-devel-0:2.6.9-5.0.3.EL
  • kernel-doc-0:2.6.9-5.0.3.EL
  • kernel-hugemem-0:2.6.9-5.0.3.EL
  • kernel-hugemem-devel-0:2.6.9-5.0.3.EL
  • kernel-smp-0:2.6.9-5.0.3.EL
  • kernel-smp-devel-0:2.6.9-5.0.3.EL