Vulnerabilities > CVE-2008-3915 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Buffer overflow in nfsd in the Linux kernel before 2.6.26.4, when NFSv4 is enabled, allows remote attackers to have an unknown impact via vectors related to decoding an NFSv4 acl.

Vulnerable Configurations

Part Description Count
OS
Linux
63

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-659-1.NASL
    descriptionIt was discovered that the direct-IO subsystem did not correctly validate certain structures. A local attacker could exploit this to cause a system crash, leading to a denial of service. (CVE-2007-6716) It was discovered that the disabling of the ZERO_PAGE optimization could lead to large memory consumption. A local attacker could exploit this to allocate all available memory, leading to a denial of service. (CVE-2008-2372) It was discovered that the Datagram Congestion Control Protocol (DCCP) did not correctly validate its arguments. If DCCP was in use, a remote attacker could send specially crafted network traffic and cause a system crash, leading to a denial of service. (CVE-2008-3276) It was discovered that the SBNI WAN driver did not correctly check for the NET_ADMIN capability. A malicious local root user lacking CAP_NET_ADMIN would be able to change the WAN device configuration, leading to a denial of service. (CVE-2008-3525) It was discovered that the Stream Control Transmission Protocol (SCTP) did not correctly validate the key length in the SCTP_AUTH_KEY option. If SCTP is in use, a remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2008-3526) It was discovered that the tmpfs implementation did not correctly handle certain sequences of inode operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3534) It was discovered that the readv/writev functions did not correctly handle certain sequences of file operations. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2008-3535) It was discovered that SCTP did not correctly validate its userspace arguments. A local attacker could call certain sctp_* functions with malicious options and cause a system crash, leading to a denial of service. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445) It was discovered the the i915 video driver did not correctly validate memory addresses. A local attacker could exploit this to remap memory that could cause a system crash, leading to a denial of service. (CVE-2008-3831) Johann Dahm and David Richter discovered that NFSv4 did not correctly handle certain file ACLs. If NFSv4 is in use, a local attacker could create a malicious ACL that could cause a system crash, leading to a denial of service. (CVE-2008-3915). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36681
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36681
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/22 vulnerabilities (USN-659-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-659-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36681);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-6716", "CVE-2008-2372", "CVE-2008-3276", "CVE-2008-3525", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3831", "CVE-2008-3915", "CVE-2008-4113", "CVE-2008-4445");
      script_bugtraq_id(31515, 31792);
      script_xref(name:"USN", value:"659-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/22 vulnerabilities (USN-659-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the direct-IO subsystem did not correctly
    validate certain structures. A local attacker could exploit this to
    cause a system crash, leading to a denial of service. (CVE-2007-6716)
    
    It was discovered that the disabling of the ZERO_PAGE optimization
    could lead to large memory consumption. A local attacker could exploit
    this to allocate all available memory, leading to a denial of service.
    (CVE-2008-2372)
    
    It was discovered that the Datagram Congestion Control Protocol (DCCP)
    did not correctly validate its arguments. If DCCP was in use, a remote
    attacker could send specially crafted network traffic and cause a
    system crash, leading to a denial of service. (CVE-2008-3276)
    
    It was discovered that the SBNI WAN driver did not correctly check for
    the NET_ADMIN capability. A malicious local root user lacking
    CAP_NET_ADMIN would be able to change the WAN device configuration,
    leading to a denial of service. (CVE-2008-3525)
    
    It was discovered that the Stream Control Transmission Protocol (SCTP)
    did not correctly validate the key length in the SCTP_AUTH_KEY option.
    If SCTP is in use, a remote attacker could send specially crafted
    network traffic that would crash the system, leading to a denial of
    service. (CVE-2008-3526)
    
    It was discovered that the tmpfs implementation did not correctly
    handle certain sequences of inode operations. A local attacker could
    exploit this to crash the system, leading to a denial of service.
    (CVE-2008-3534)
    
    It was discovered that the readv/writev functions did not correctly
    handle certain sequences of file operations. A local attacker could
    exploit this to crash the system, leading to a denial of service.
    (CVE-2008-3535)
    
    It was discovered that SCTP did not correctly validate its userspace
    arguments. A local attacker could call certain sctp_* functions with
    malicious options and cause a system crash, leading to a denial of
    service. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445)
    
    It was discovered the the i915 video driver did not correctly validate
    memory addresses. A local attacker could exploit this to remap memory
    that could cause a system crash, leading to a denial of service.
    (CVE-2008-3831)
    
    Johann Dahm and David Richter discovered that NFSv4 did not correctly
    handle certain file ACLs. If NFSv4 is in use, a local attacker could
    create a malicious ACL that could cause a system crash, leading to a
    denial of service. (CVE-2008-3915).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/659-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 189, 200, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|7\.10|8\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 7.10 / 8.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-6716", "CVE-2008-2372", "CVE-2008-3276", "CVE-2008-3525", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3831", "CVE-2008-3915", "CVE-2008-4113", "CVE-2008-4445");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-659-1");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"linux-doc-2.6.15", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-386", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-686", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-generic", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-k8", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-server", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-xeon", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-server", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-386", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-686", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-generic", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-k8", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-server", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-xeon", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-server", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-kernel-devel", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-source-2.6.15", pkgver:"2.6.15-52.73")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-doc-2.6.22", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-386", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-generic", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-rt", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-server", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-ume", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-virtual", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-xen", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-386", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-cell", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-generic", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-lpia", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-lpiacompat", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-rt", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-server", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-ume", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-virtual", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-xen", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-386", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-generic", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-server", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-virtual", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-kernel-devel", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-libc-dev", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-source-2.6.22", pkgver:"2.6.22-15.59")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-doc-2.6.24", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-386", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-generic", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-openvz", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-rt", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-server", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-virtual", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-21-xen", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-386", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-generic", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-lpia", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-lpiacompat", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-openvz", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-rt", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-server", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-virtual", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-21-xen", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-21-386", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-21-generic", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-21-server", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-21-virtual", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-kernel-devel", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-libc-dev", pkgver:"2.6.24-21.43")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-source-2.6.24", pkgver:"2.6.24-21.43")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-doc-2.6.15 / linux-doc-2.6.22 / linux-doc-2.6.24 / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1636.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or leak sensitive data. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-3272 Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information. - CVE-2008-3275 Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service. - CVE-2008-3276 Eugene Teo reported an integer overflow in the DCCP subsystem that may allow remote attackers to cause a denial of service in the form of a kernel panic. - CVE-2008-3526 Eugene Teo reported a missing bounds check in the SCTP subsystem. By exploiting an integer overflow in the SCTP_AUTH_KEY handling code, remote attackers may be able to cause a denial of service in the form of a kernel panic. - CVE-2008-3534 Kel Modderman reported an issue in the tmpfs filesystem that allows local users to crash a system by triggering a kernel BUG() assertion. - CVE-2008-3535 Alexey Dobriyan discovered an off-by-one-error in the iov_iter_advance function which can be exploited by local users to crash a system, resulting in a denial of service. - CVE-2008-3792 Vlad Yasevich reported several NULL pointer reference conditions in the SCTP subsystem that can be triggered by entering sctp-auth codepaths when the AUTH feature is inactive. This may allow attackers to cause a denial of service condition via a system panic. - CVE-2008-3915 Johann Dahm and David Richter reported an issue in the nfsd subsystem that may allow remote attackers to cause a denial of service via a buffer overflow.
    last seen2020-06-01
    modified2020-06-02
    plugin id34171
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34171
    titleDebian DSA-1636-1 : linux-2.6.24 - denial of service/information leak
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1636. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34171);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-3272", "CVE-2008-3275", "CVE-2008-3276", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3915");
      script_xref(name:"DSA", value:"1636");
    
      script_name(english:"Debian DSA-1636-1 : linux-2.6.24 - denial of service/information leak");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in the Linux kernel that
    may lead to a denial of service or leak sensitive data. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2008-3272
        Tobias Klein reported a locally exploitable data leak in
        the snd_seq_oss_synth_make_info() function. This may
        allow local users to gain access to sensitive
        information.
    
      - CVE-2008-3275
        Zoltan Sogor discovered a coding error in the VFS that
        allows local users to exploit a kernel memory leak
        resulting in a denial of service.
    
      - CVE-2008-3276
        Eugene Teo reported an integer overflow in the DCCP
        subsystem that may allow remote attackers to cause a
        denial of service in the form of a kernel panic.
    
      - CVE-2008-3526
        Eugene Teo reported a missing bounds check in the SCTP
        subsystem. By exploiting an integer overflow in the
        SCTP_AUTH_KEY handling code, remote attackers may be
        able to cause a denial of service in the form of a
        kernel panic.
    
      - CVE-2008-3534
        Kel Modderman reported an issue in the tmpfs filesystem
        that allows local users to crash a system by triggering
        a kernel BUG() assertion.
    
      - CVE-2008-3535
        Alexey Dobriyan discovered an off-by-one-error in the
        iov_iter_advance function which can be exploited by
        local users to crash a system, resulting in a denial of
        service.
    
      - CVE-2008-3792
        Vlad Yasevich reported several NULL pointer reference
        conditions in the SCTP subsystem that can be triggered
        by entering sctp-auth codepaths when the AUTH feature is
        inactive. This may allow attackers to cause a denial of
        service condition via a system panic.
    
      - CVE-2008-3915
        Johann Dahm and David Richter reported an issue in the
        nfsd subsystem that may allow remote attackers to cause
        a denial of service via a buffer overflow."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3272"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3275"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3526"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3534"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3535"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3915"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1636"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the linux-2.6.24 packages.
    
    For the stable distribution (etch), these problems have been fixed in
    version 2.6.24-6~etchnhalf.5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-2.6.24");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"linux-doc-2.6.24", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-486", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-4kc-malta", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-5kc-malta", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-686", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-686-bigmem", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-alpha", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-amd64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-arm", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-hppa", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-i386", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-ia64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-mips", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-mipsel", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-powerpc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-s390", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-sparc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-generic", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-legacy", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-amd64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-common", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-footbridge", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-iop32x", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-itanium", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-ixp4xx", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-mckinley", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc64-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc-miboot", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r4k-ip22", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r5k-ip32", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-s390", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-s390x", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sparc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sparc64-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-486", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-4kc-malta", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-5kc-malta", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-686", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-686-bigmem", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-generic", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-legacy", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-amd64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-footbridge", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-iop32x", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-itanium", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-ixp4xx", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-mckinley", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc64-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc-miboot", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r4k-ip22", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r5k-cobalt", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r5k-ip32", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390-tape", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390x", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sparc64", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sparc64-smp", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-manual-2.6.24", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-patch-debian-2.6.24", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-source-2.6.24", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-support-2.6.24-etchnhalf.1", reference:"2.6.24-6~etchnhalf.5")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-tree-2.6.24", reference:"2.6.24-6~etchnhalf.5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

advisories
rhsa
idRHSA-2008:0857
rpms
  • kernel-rt-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-debuginfo-common-0:2.6.24.7-81.el5rt
  • kernel-rt-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-doc-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-devel-0:2.6.24.7-81.el5rt

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31133 CVE ID:CVE-2008-3915 CNCVE ID:CNCVE-20083915 Linux是一款开放源代码的操作系统。 当NFSv4启用时Linux内核中的NFSD存在一个缓冲区溢出,远程攻击者可以利用漏洞对系统进行拒绝服务攻击,可能导致任意代码执行。 问题存在于对NFSv4 ACL解码处理中,init_state()函数分配数组时不足够大,构建特殊的NFSv4 acl可触发缓冲区溢出。 Linux kernel 2.6.26 3 Linux kernel 2.6.26 -rc6 Linux kernel 2.6.25 .9 Linux kernel 2.6.25 .8 Linux kernel 2.6.25 .7 Linux kernel 2.6.25 .6 Linux kernel 2.6.25 .5 Linux kernel 2.6.25 .15 Linux kernel 2.6.25 .13 Linux kernel 2.6.25 .12 Linux kernel 2.6.25 .11 Linux kernel 2.6.25 .10 Linux kernel 2.6.25 Linux kernel 2.6.25 Linux kernel 2.6.24 .2 Linux kernel 2.6.24 .1 Linux kernel 2.6.24 -rc5 Linux kernel 2.6.24 -rc4 Linux kernel 2.6.24 -rc3 Linux kernel 2.6.23 .7 Linux kernel 2.6.23 .6 Linux kernel 2.6.23 .5 Linux kernel 2.6.23 .4 Linux kernel 2.6.23 .3 Linux kernel 2.6.23 .2 Linux kernel 2.6.23 -rc2 Linux kernel 2.6.23 -rc1 Linux kernel 2.6.23 Linux kernel 2.6.22 7 Linux kernel 2.6.22 1 Linux kernel 2.6.22 .8 Linux kernel 2.6.22 .6 Linux kernel 2.6.22 .5 Linux kernel 2.6.22 .4 Linux kernel 2.6.22 .3 Linux kernel 2.6.22 .17 Linux kernel 2.6.22 .16 Linux kernel 2.6.22 .15 Linux kernel 2.6.22 .14 Linux kernel 2.6.22 .13 Linux kernel 2.6.22 .12 Linux kernel 2.6.22 .11 Linux kernel 2.6.22 Linux kernel 2.6.22 Linux kernel 2.6.21 4 Linux kernel 2.6.21 .7 Linux kernel 2.6.21 .6 Linux kernel 2.6.21 .2 Linux kernel 2.6.21 .1 Linux kernel 2.6.21 Linux kernel 2.6.21 Linux kernel 2.6.21 Linux kernel 2.6.20 .9 Linux kernel 2.6.20 .8 Linux kernel 2.6.20 .5 Linux kernel 2.6.20 .4 Linux kernel 2.6.20 .15 Linux kernel 2.6.20 Linux kernel 2.6.20 Linux kernel 2.6.19 1 Linux kernel 2.6.19 .2 Linux kernel 2.6.19 .1 Linux kernel 2.6.19 -rc4 Linux kernel 2.6.19 -rc3 Linux kernel 2.6.19 -rc2 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.19 -rc1 Linux kernel 2.6.19 Linux kernel 2.6.18 .4 Linux kernel 2.6.18 .3 Linux kernel 2.6.18 .1 Linux kernel 2.6.18 Linux kernel 2.6.17 .8 Linux kernel 2.6.17 .7 Linux kernel 2.6.17 .6 Linux kernel 2.6.17 .5 Linux kernel 2.6.17 .3 Linux kernel 2.6.17 .2 Linux kernel 2.6.17 .14 Linux kernel 2.6.17 .13 Linux kernel 2.6.17 .12 Linux kernel 2.6.17 .11 Linux kernel 2.6.17 .10 Linux kernel 2.6.17 .1 Linux kernel 2.6.17 -rc5 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.16 27 Linux kernel 2.6.16 13 Linux kernel 2.6.16 .9 Linux kernel 2.6.16 .7 Linux kernel 2.6.16 .23 Linux kernel 2.6.16 .19 Linux kernel 2.6.16 .12 Linux kernel 2.6.16 .11 Linux kernel 2.6.16 .1 Linux kernel 2.6.16 -rc1 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.15 .4 Linux kernel 2.6.15 .3 Linux kernel 2.6.15 .2 Linux kernel 2.6.15 .1 Linux kernel 2.6.15 -rc3 Linux kernel 2.6.15 -rc2 Linux kernel 2.6.15 -rc1 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.14 .5 Linux kernel 2.6.14 .4 Linux kernel 2.6.14 .3 Linux kernel 2.6.14 .2 Linux kernel 2.6.14 .1 Linux kernel 2.6.14 -rc4 Linux kernel 2.6.14 -rc3 Linux kernel 2.6.14 -rc2 Linux kernel 2.6.14 -rc1 Linux kernel 2.6.14 Linux kernel 2.6.14 Linux kernel 2.6.13 .4 Linux kernel 2.6.13 .3 Linux kernel 2.6.13 .2 Linux kernel 2.6.13 .1 Linux kernel 2.6.13 -rc7 Linux kernel 2.6.13 -rc6 Linux kernel 2.6.13 -rc4 Linux kernel 2.6.13 -rc1 Linux kernel 2.6.13 Linux kernel 2.6.13 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.12 .6 Linux kernel 2.6.12 .5 Linux kernel 2.6.12 .4 Linux kernel 2.6.12 .3 Linux kernel 2.6.12 .22 Linux kernel 2.6.12 .2 Linux kernel 2.6.12 .12 Linux kernel 2.6.12 .1 Linux kernel 2.6.12 -rc5 Linux kernel 2.6.12 -rc4 Linux kernel 2.6.12 -rc1 Linux kernel 2.6.12 Linux kernel 2.6.12 Linux kernel 2.6.11 .8 Linux kernel 2.6.11 .7 Linux kernel 2.6.11 .6 Linux kernel 2.6.11 .5 Linux kernel 2.6.11 .4 Linux kernel 2.6.11 .12 Linux kernel 2.6.11 .11 Linux kernel 2.6.11 -rc4 Linux kernel 2.6.11 -rc3 Linux kernel 2.6.11 -rc2 Linux kernel 2.6.11 Linux kernel 2.6.11 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.10 rc2 Linux kernel 2.6.10 Linux kernel 2.6.10 Linux kernel 2.6.2 Linux kernel 2.6.1 -rc2 Linux kernel 2.6.1 -rc1 Linux kernel 2.6.1 Linux kernel 2.6 .10 Linux kernel 2.6 -test9-CVS Linux kernel 2.6 -test9 Linux kernel 2.6 -test8 Linux kernel 2.6 -test7 Linux kernel 2.6 -test6 Linux kernel 2.6 -test5 Linux kernel 2.6 -test4 Linux kernel 2.6 -test3 Linux kernel 2.6 -test2 Linux kernel 2.6 -test11 Linux kernel 2.6 -test10 Linux kernel 2.6 -test1 Linux kernel 2.6 Linux kernel 2.6.26.1 Linux kernel 2.6.26-rc5-git1 Linux kernel 2.6.25.4 Linux kernel 2.6.25.3 Linux kernel 2.6.25.2 Linux kernel 2.6.25.1 Linux kernel 2.6.24.6 Linux kernel 2.6.24-rc2 Linux kernel 2.6.24-rc1 Linux kernel 2.6.23.14 Linux kernel 2.6.23.10 Linux kernel 2.6.23.1 Linux kernel 2.6.23.09 Linux kernel 2.6.22-rc7 Linux kernel 2.6.22-rc1 Linux kernel 2.6.21-RC6 Linux kernel 2.6.21-RC5 Linux kernel 2.6.21-RC4 Linux kernel 2.6.21-RC3 Linux kernel 2.6.21-RC3 Linux kernel 2.6.20.3 Linux kernel 2.6.20.2 Linux kernel 2.6.20.13 Linux kernel 2.6.20.11 Linux kernel 2.6.20.1 Linux kernel 2.6.20-rc2 Linux kernel 2.6.20-2 Linux kernel 2.6.18-8.1.8.el5 Linux kernel 2.6.18-53 Linux kernel 2.6.18 Linux kernel 2.6.15.5 Linux kernel 2.6.15.11 Linux kernel 2.6.15-27.48 Linux kernel 2.6.11.4 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 可参考如下补丁: Debian Linux 4.0 amd64 Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.5_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.5_amd64.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_amd64.deb Debian linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_amd64.deb Debian linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_amd64.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian Linux 4.0 ia-32 Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_i386.deb Debian linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.5_i386.deb Debian linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.5_i386.deb Debian linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.5_i386.deb Debian linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.5_i386.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian Linux 4.0 mips Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb Debian linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.5_mips.deb Debian linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.5_mips.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian Linux 4.0 arm Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian Linux 4.0 powerpc Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian Linux 4.0 m68k Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb
idSSV:4047
last seen2017-11-19
modified2008-09-14
published2008-09-14
reporterRoot
titleLinux kernel NFSv4 ACL缓冲区溢出漏洞

Statements

contributorTomas Hoger
lastmodified2009-01-15
organizationRed Hat
statementThis issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5. It was addressed in Red Hat Enterprise MRG for RHEL-5 via: https://rhn.redhat.com/errata/RHSA-2008-0857.html