Vulnerabilities > CVE-2009-0787 - Numeric Errors vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The ecryptfs_write_metadata_to_contents function in the eCryptfs functionality in the Linux kernel 2.6.28 before 2.6.28.9 uses an incorrect size when writing kernel memory to an eCryptfs file header, which triggers an out-of-bounds read and allows local users to obtain portions of kernel memory.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090507_KERNEL_ON_SL5_X.NASL
    descriptionThis update fixes the following security issues : - a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important) - a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the
    last seen2020-06-01
    modified2020-06-02
    plugin id60581
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60581
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60581);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2008-4307", "CVE-2009-0787", "CVE-2009-0834", "CVE-2009-1336", "CVE-2009-1337");
    
      script_name(english:"Scientific Linux Security Update : kernel on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following security issues :
    
      - a logic error was found in the do_setlk() function of
        the Linux kernel Network File System (NFS)
        implementation. If a signal interrupted a lock request,
        the local POSIX lock was incorrectly created. This could
        cause a denial of service on the NFS server if a file
        descriptor was closed before its corresponding lock
        request returned. (CVE-2008-4307, Important)
    
      - a deficiency was found in the Linux kernel system call
        auditing implementation on 64-bit systems. This could
        allow a local, unprivileged user to circumvent a system
        call audit configuration, if that configuration filtered
        based on the 'syscall' number or arguments.
        (CVE-2009-0834, Important)
    
      - the exit_notify() function in the Linux kernel did not
        properly reset the exit signal if a process executed a
        set user ID (setuid) application before exiting. This
        could allow a local, unprivileged user to elevate their
        privileges. (CVE-2009-1337, Important)
    
      - a flaw was found in the
        ecryptfs_write_metadata_to_contents() function of the
        Linux kernel eCryptfs implementation. On systems with a
        4096 byte page-size, this flaw may have caused 4096
        bytes of uninitialized kernel memory to be written into
        the eCryptfs file headers, leading to an information
        leak. Note: Encrypted files created on systems running
        the vulnerable version of eCryptfs may contain leaked
        data in the eCryptfs file headers. This update does not
        remove any leaked data. Refer to the Knowledgebase
        article in the References section for further
        information. (CVE-2009-0787, Moderate)
    
      - the Linux kernel implementation of the Network File
        System (NFS) did not properly initialize the file name
        limit in the nfs_server data structure. This flaw could
        possibly lead to a denial of service on a client
        mounting an NFS share. (CVE-2009-1336, Moderate)
    
    This update also fixes the following bugs :
    
      - the enic driver (Cisco 10G Ethernet) did not operate
        under virtualization. (BZ#472474)
    
      - network interfaces using the IBM eHEA Ethernet device
        driver could not be successfully configured under
        low-memory conditions. (BZ#487035)
    
      - bonding with the 'arp_validate=3' option may have
        prevented fail overs. (BZ#488064)
    
      - when running under virtualization, the acpi-cpufreq
        module wrote 'Domain attempted WRMSR' errors to the
        dmesg log. (BZ#488928)
    
      - NFS clients may have experienced deadlocks during
        unmount. (BZ#488929)
    
      - the ixgbe driver double counted the number of received
        bytes and packets. (BZ#489459)
    
      - the Wacom Intuos3 Lens Cursor device did not work
        correctly with the Wacom Intuos3 12x12 tablet.
        (BZ#489460)
    
      - on the Itanium® architecture, nanosleep() caused
        commands which used it, such as sleep and usleep, to
        sleep for one second more than expected. (BZ#490434)
    
      - a panic and corruption of slab cache data structures
        occurred on 64-bit PowerPC systems when clvmd was
        running. (BZ#491677)
    
      - the NONSTOP_TSC feature did not perform correctly on the
        Intel® microarchitecture (Nehalem) when running in
        32-bit mode. (BZ#493356)
    
      - keyboards may not have functioned on IBM eServer System
        p machines after a certain point during installation or
        afterward. (BZ#494293)
    
      - using Device Mapper Multipathing with the qla2xxx driver
        resulted in frequent path failures. (BZ#495635)
    
      - if the hypervisor was booted with the dom0_max_vcpus
        parameter set to less than the actual number of CPUs in
        the system, and the cpuspeed service was started, the
        hypervisor could crash. (BZ#495931)
    
      - using Openswan to provide an IPsec virtual private
        network eventually resulted in a CPU soft lockup and a
        system crash. (BZ#496044)
    
      - it was possible for posix_locks_deadlock() to enter an
        infinite loop (under the BKL), causing a system hang.
        (BZ#496842)
    
    The system must be rebooted for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=472474"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=487035"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=488064"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=488928"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=488929"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=489459"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=489460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=490434"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=491677"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=493356"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=494293"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=495635"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=495931"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=496044"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=496842"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0905&L=scientific-linux-errata&T=0&P=541
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0640b726"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N");
      script_cwe_id(20, 189, 264, 362);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/01/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"kernel-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-devel-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-devel-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-doc-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-headers-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-2.6.18-128.1.10.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-devel-2.6.18-128.1.10.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0473.NASL
    descriptionFrom Red Hat Security Advisory 2009:0473 : Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important) * a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the
    last seen2020-06-01
    modified2020-06-02
    plugin id67854
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67854
    titleOracle Linux 5 : kernel (ELSA-2009-0473)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:0473 and 
    # Oracle Linux Security Advisory ELSA-2009-0473 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67854);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:08");
    
      script_cve_id("CVE-2008-4307", "CVE-2009-0787", "CVE-2009-0834", "CVE-2009-1336", "CVE-2009-1337");
      script_bugtraq_id(33951, 34405);
      script_xref(name:"RHSA", value:"2009:0473");
    
      script_name(english:"Oracle Linux 5 : kernel (ELSA-2009-0473)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:0473 :
    
    Updated kernel packages that fix several security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    This update fixes the following security issues :
    
    * a logic error was found in the do_setlk() function of the Linux
    kernel Network File System (NFS) implementation. If a signal
    interrupted a lock request, the local POSIX lock was incorrectly
    created. This could cause a denial of service on the NFS server if a
    file descriptor was closed before its corresponding lock request
    returned. (CVE-2008-4307, Important)
    
    * a deficiency was found in the Linux kernel system call auditing
    implementation on 64-bit systems. This could allow a local,
    unprivileged user to circumvent a system call audit configuration, if
    that configuration filtered based on the 'syscall' number or
    arguments. (CVE-2009-0834, Important)
    
    * the exit_notify() function in the Linux kernel did not properly
    reset the exit signal if a process executed a set user ID (setuid)
    application before exiting. This could allow a local, unprivileged
    user to elevate their privileges. (CVE-2009-1337, Important)
    
    * a flaw was found in the ecryptfs_write_metadata_to_contents()
    function of the Linux kernel eCryptfs implementation. On systems with
    a 4096 byte page-size, this flaw may have caused 4096 bytes of
    uninitialized kernel memory to be written into the eCryptfs file
    headers, leading to an information leak. Note: Encrypted files created
    on systems running the vulnerable version of eCryptfs may contain
    leaked data in the eCryptfs file headers. This update does not remove
    any leaked data. Refer to the Knowledgebase article in the References
    section for further information. (CVE-2009-0787, Moderate)
    
    * the Linux kernel implementation of the Network File System (NFS) did
    not properly initialize the file name limit in the nfs_server data
    structure. This flaw could possibly lead to a denial of service on a
    client mounting an NFS share. (CVE-2009-1336, Moderate)
    
    This update also fixes the following bugs :
    
    * the enic driver (Cisco 10G Ethernet) did not operate under
    virtualization. (BZ#472474)
    
    * network interfaces using the IBM eHEA Ethernet device driver could
    not be successfully configured under low-memory conditions.
    (BZ#487035)
    
    * bonding with the 'arp_validate=3' option may have prevented fail
    overs. (BZ#488064)
    
    * when running under virtualization, the acpi-cpufreq module wrote
    'Domain attempted WRMSR' errors to the dmesg log. (BZ#488928)
    
    * NFS clients may have experienced deadlocks during unmount.
    (BZ#488929)
    
    * the ixgbe driver double counted the number of received bytes and
    packets. (BZ#489459)
    
    * the Wacom Intuos3 Lens Cursor device did not work correctly with the
    Wacom Intuos3 12x12 tablet. (BZ#489460)
    
    * on the Itanium(r) architecture, nanosleep() caused commands which
    used it, such as sleep and usleep, to sleep for one second more than
    expected. (BZ#490434)
    
    * a panic and corruption of slab cache data structures occurred on
    64-bit PowerPC systems when clvmd was running. (BZ#491677)
    
    * the NONSTOP_TSC feature did not perform correctly on the Intel(r)
    microarchitecture (Nehalem) when running in 32-bit mode. (BZ#493356)
    
    * keyboards may not have functioned on IBM eServer System p machines
    after a certain point during installation or afterward. (BZ#494293)
    
    * using Device Mapper Multipathing with the qla2xxx driver resulted in
    frequent path failures. (BZ#495635)
    
    * if the hypervisor was booted with the dom0_max_vcpus parameter set
    to less than the actual number of CPUs in the system, and the cpuspeed
    service was started, the hypervisor could crash. (BZ#495931)
    
    * using Openswan to provide an IPsec virtual private network
    eventually resulted in a CPU soft lockup and a system crash.
    (BZ#496044)
    
    * it was possible for posix_locks_deadlock() to enter an infinite loop
    (under the BKL), causing a system hang. (BZ#496842)
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. The system must be
    rebooted for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-May/001000.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 189, 264, 362);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/01/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2008-4307", "CVE-2009-0787", "CVE-2009-0834", "CVE-2009-1336", "CVE-2009-1337");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2009-0473");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.6";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL5", rpm:"kernel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-devel-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-devel-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-devel-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-doc-2.6.18") && rpm_check(release:"EL5", reference:"kernel-doc-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-headers-2.6.18") && rpm_check(release:"EL5", reference:"kernel-headers-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-2.6.18-128.1.10.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-devel-2.6.18-128.1.10.0.1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0016.NASL
    descriptiona. JRE Security Update JRE update to version 1.5.0_20, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. b. Update Apache Tomcat version Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 (vSphere 4.0) or version 5.5.28 (VirtualCenter 2.5) which addresses multiple security issues that existed in the previous version of Apache Tomcat. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20 and Tomcat 5.5.28: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002. c. Third-party library update for ntp. The Network Time Protocol (NTP) is used to synchronize a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id42870
    published2009-11-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42870
    titleVMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0473.NASL
    descriptionUpdated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important) * a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the
    last seen2020-06-01
    modified2020-06-02
    plugin id38709
    published2009-05-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38709
    titleRHEL 5 : kernel (RHSA-2009:0473)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0473.NASL
    descriptionUpdated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important) * a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the
    last seen2020-06-01
    modified2020-06-02
    plugin id43746
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43746
    titleCentOS 5 : kernel (CESA-2009:0473)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0016_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Geronimo - Apache Tomcat - Apache Xerces2 - cURL/libcURL - ISC BIND - Libxml2 - Linux kernel - Linux kernel 64-bit - Linux kernel Common Internet File System - Linux kernel eCryptfs - NTP - Python - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Abstract Window Toolkit (AWT) - Java SE Plugin - Java SE Provider - Java SE Swing - Java SE Web Start
    last seen2020-06-01
    modified2020-06-02
    plugin id89117
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89117
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check)

Oval

  • accepted2013-04-29T04:11:15.952-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe ecryptfs_write_metadata_to_contents function in the eCryptfs functionality in the Linux kernel 2.6.28 before 2.6.28.9 uses an incorrect size when writing kernel memory to an eCryptfs file header, which triggers an out-of-bounds read and allows local users to obtain portions of kernel memory.
    familyunix
    idoval:org.mitre.oval:def:11068
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe ecryptfs_write_metadata_to_contents function in the eCryptfs functionality in the Linux kernel 2.6.28 before 2.6.28.9 uses an incorrect size when writing kernel memory to an eCryptfs file header, which triggers an out-of-bounds read and allows local users to obtain portions of kernel memory.
    version18
  • accepted2014-01-20T04:01:38.292-05:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionThe ecryptfs_write_metadata_to_contents function in the eCryptfs functionality in the Linux kernel 2.6.28 before 2.6.28.9 uses an incorrect size when writing kernel memory to an eCryptfs file header, which triggers an out-of-bounds read and allows local users to obtain portions of kernel memory.
    familyunix
    idoval:org.mitre.oval:def:8319
    statusaccepted
    submitted2010-03-19T16:57:59.000-04:00
    titleVMware kernel ecryptfs_write_metadata_to_contents function vulnerability
    version7

Redhat

advisories
rhsa
idRHSA-2009:0473
rpms
  • kernel-0:2.6.18-128.1.10.el5
  • kernel-PAE-0:2.6.18-128.1.10.el5
  • kernel-PAE-debuginfo-0:2.6.18-128.1.10.el5
  • kernel-PAE-devel-0:2.6.18-128.1.10.el5
  • kernel-debug-0:2.6.18-128.1.10.el5
  • kernel-debug-debuginfo-0:2.6.18-128.1.10.el5
  • kernel-debug-devel-0:2.6.18-128.1.10.el5
  • kernel-debuginfo-0:2.6.18-128.1.10.el5
  • kernel-debuginfo-common-0:2.6.18-128.1.10.el5
  • kernel-devel-0:2.6.18-128.1.10.el5
  • kernel-doc-0:2.6.18-128.1.10.el5
  • kernel-headers-0:2.6.18-128.1.10.el5
  • kernel-kdump-0:2.6.18-128.1.10.el5
  • kernel-kdump-debuginfo-0:2.6.18-128.1.10.el5
  • kernel-kdump-devel-0:2.6.18-128.1.10.el5
  • kernel-xen-0:2.6.18-128.1.10.el5
  • kernel-xen-debuginfo-0:2.6.18-128.1.10.el5
  • kernel-xen-devel-0:2.6.18-128.1.10.el5

Statements

contributorTomas Hoger
lastmodified2009-05-19
organizationRed Hat
statementThis issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG. It was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2009-0473.html .