Vulnerabilities > CVE-2009-1389 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.

Vulnerable Configurations

Part Description Count
OS
Linux
410
Application
Linux
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1844.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver. A remote user may cause a denial of service by way of a kernel panic triggered by specially crafted frame sizes. - CVE-2009-1389 Michael Tokarev discovered an issue in the r8169 network driver. Remote users on the same LAN may cause a denial of service by way of a kernel panic triggered by receiving a large size frame. - CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an nfs4 mount. - CVE-2009-1633 Jeff Layton and Suresh Jayaraman fixed several buffer overflows in the CIFS filesystem which allow remote servers to cause memory corruption. - CVE-2009-1895 Julien Tinnes and Tavis Ormandy reported an issue in the Linux personality code. Local users can take advantage of a setuid binary that can either be made to dereference a NULL pointer or drop privileges and return control to the user. This allows a user to bypass mmap_min_addr restrictions which can be exploited to execute arbitrary code. - CVE-2009-1914 Mikulas Patocka discovered an issue in sparc64 kernels that allows local users to cause a denial of service (crash) by reading the /proc/iomem file. - CVE-2009-1961 Miklos Szeredi reported an issue in the ocfs2 filesystem. Local users can create a denial of service (filesystem deadlock) using a particular sequence of splice system calls. - CVE-2009-2406 CVE-2009-2407 Ramon de Carvalho Valle discovered two issues with the eCryptfs layered filesystem using the fsfuzzer utility. A local user with permissions to perform an eCryptfs mount may modify the contents of a eCryptfs file, overflowing the stack and potentially gaining elevated privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id44709
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44709
    titleDebian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1844. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44709);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2009-1385", "CVE-2009-1389", "CVE-2009-1630", "CVE-2009-1633", "CVE-2009-1895", "CVE-2009-1914", "CVE-2009-1961", "CVE-2009-2406", "CVE-2009-2407");
      script_bugtraq_id(34612, 34934, 35143, 35185, 35281, 35647, 35850, 35851);
      script_xref(name:"DSA", value:"1844");
    
      script_name(english:"Debian DSA-1844-1 : linux-2.6.24 - denial of service/privilege escalation");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in the Linux kernel that
    may lead to a denial of service or privilege escalation. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2009-1385
        Neil Horman discovered a missing fix from the e1000
        network driver. A remote user may cause a denial of
        service by way of a kernel panic triggered by specially
        crafted frame sizes.
    
      - CVE-2009-1389
        Michael Tokarev discovered an issue in the r8169 network
        driver. Remote users on the same LAN may cause a denial
        of service by way of a kernel panic triggered by
        receiving a large size frame.
    
      - CVE-2009-1630
        Frank Filz discovered that local users may be able to
        execute files without execute permission when accessed
        via an nfs4 mount.
    
      - CVE-2009-1633
        Jeff Layton and Suresh Jayaraman fixed several buffer
        overflows in the CIFS filesystem which allow remote
        servers to cause memory corruption.
    
      - CVE-2009-1895
        Julien Tinnes and Tavis Ormandy reported an issue in the
        Linux personality code. Local users can take advantage
        of a setuid binary that can either be made to
        dereference a NULL pointer or drop privileges and return
        control to the user. This allows a user to bypass
        mmap_min_addr restrictions which can be exploited to
        execute arbitrary code.
    
      - CVE-2009-1914
        Mikulas Patocka discovered an issue in sparc64 kernels
        that allows local users to cause a denial of service
        (crash) by reading the /proc/iomem file.
    
      - CVE-2009-1961
        Miklos Szeredi reported an issue in the ocfs2
        filesystem. Local users can create a denial of service
        (filesystem deadlock) using a particular sequence of
        splice system calls.
    
      - CVE-2009-2406 CVE-2009-2407
        Ramon de Carvalho Valle discovered two issues with the
        eCryptfs layered filesystem using the fsfuzzer utility.
        A local user with permissions to perform an eCryptfs
        mount may modify the contents of a eCryptfs file,
        overflowing the stack and potentially gaining elevated
        privileges."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1385"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1389"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1633"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1895"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1914"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-1961"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-2406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-2407"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1844"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the linux-2.6.24 packages.
    
    For the stable distribution (etch), these problems have been fixed in
    version 2.6.24-6~etchnhalf.8etch2.
    
    Note: Debian 'etch' includes linux kernel packages based upon both the
    2.6.18 and 2.6.24 linux releases. All known security issues are
    carefully tracked against both packages and both packages will receive
    security updates until security support for Debian 'etch' concludes.
    However, given the high frequency at which low-severity security
    issues are discovered in the kernel and the resource requirements of
    doing an update, lower severity 2.6.18 and 2.6.24 updates will
    typically release in a staggered or 'leap-frog' fashion."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 20, 119, 189, 264, 362);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-2.6.24");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/05/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"linux-doc-2.6.24", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-486", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-4kc-malta", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-5kc-malta", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-686", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-686-bigmem", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-alpha", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-amd64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-arm", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-hppa", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-i386", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-ia64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-mips", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-mipsel", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-powerpc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-s390", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-all-sparc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-generic", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-legacy", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-alpha-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-amd64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-common", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-footbridge", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-iop32x", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-itanium", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-ixp4xx", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-mckinley", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-parisc64-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc-miboot", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-powerpc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r4k-ip22", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-r5k-ip32", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-s390", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-s390x", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sparc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.24-etchnhalf.1-sparc64-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-486", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-4kc-malta", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-5kc-malta", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-686", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-686-bigmem", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-generic", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-legacy", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-alpha-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-amd64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-footbridge", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-iop32x", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-itanium", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-ixp4xx", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-mckinley", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-parisc64-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc-miboot", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-powerpc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r4k-ip22", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r5k-cobalt", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-r5k-ip32", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390-tape", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-s390x", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sparc64", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.24-etchnhalf.1-sparc64-smp", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-manual-2.6.24", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-patch-debian-2.6.24", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-source-2.6.24", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-support-2.6.24-etchnhalf.1", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-tree-2.6.24", reference:"2.6.24-6~etchnhalf.8etch2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_KERNEL-090814.NASL
    descriptionThis kernel update for openSUSE 11.0 fixes some bugs and several security problems. The following security issues are fixed: CVE-2009-2692: A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. CVE-2009-2406: A kernel stack overflow when mounting eCryptfs filesystems in parse_tag_11_packet() was fixed. Code execution might be possible of ecryptfs is in use. CVE-2009-2407: A kernel heap overflow when mounting eCryptfs filesystems in parse_tag_3_packet() was fixed. Code execution might be possible of ecryptfs is in use. The compiler option -fno-delete-null-pointer-checks was added to the kernel build, and the -fwrapv compiler option usage was fixed to be used everywhere. This works around the compiler removing checks too aggressively. CVE-2009-1389: A crash in the r8169 driver when receiving large packets was fixed. This is probably exploitable only in the local network. CVE-2009-1895: Personality flags on set*id were not cleared correctly, so ASLR and NULL page protection could be bypassed. CVE-2009-1046: A utf-8 console memory corruption that can be used for local privilege escalation was fixed. The NULL page protection using mmap_min_addr was enabled (was disabled before). No CVE yet: A sigaltstack kernel memory disclosure was fixed. CVE-2008-5033: A local denial of service (Oops) in video4linux tvaudio was fixed. CVE-2009-1385: A Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.
    last seen2020-06-01
    modified2020-06-02
    plugin id40783
    published2009-08-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40783
    titleopenSUSE Security Update : kernel (kernel-1211)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kernel-1211.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40783);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2008-5033", "CVE-2009-1046", "CVE-2009-1385", "CVE-2009-1389", "CVE-2009-1895", "CVE-2009-2406", "CVE-2009-2407", "CVE-2009-2692");
    
      script_name(english:"openSUSE Security Update : kernel (kernel-1211)");
      script_summary(english:"Check for the kernel-1211 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This kernel update for openSUSE 11.0 fixes some bugs and several
    security problems.
    
    The following security issues are fixed: CVE-2009-2692: A missing NULL
    pointer check in the socket sendpage function can be used by local
    attackers to gain root privileges.
    
    CVE-2009-2406: A kernel stack overflow when mounting eCryptfs
    filesystems in parse_tag_11_packet() was fixed. Code execution might
    be possible of ecryptfs is in use.
    
    CVE-2009-2407: A kernel heap overflow when mounting eCryptfs
    filesystems in parse_tag_3_packet() was fixed. Code execution might be
    possible of ecryptfs is in use.
    
    The compiler option -fno-delete-null-pointer-checks was added to the
    kernel build, and the -fwrapv compiler option usage was fixed to be
    used everywhere. This works around the compiler removing checks too
    aggressively.
    
    CVE-2009-1389: A crash in the r8169 driver when receiving large
    packets was fixed. This is probably exploitable only in the local
    network.
    
    CVE-2009-1895: Personality flags on set*id were not cleared correctly,
    so ASLR and NULL page protection could be bypassed.
    
    CVE-2009-1046: A utf-8 console memory corruption that can be used for
    local privilege escalation was fixed.
    
    The NULL page protection using mmap_min_addr was enabled (was disabled
    before).
    
    No CVE yet: A sigaltstack kernel memory disclosure was fixed.
    
    CVE-2008-5033: A local denial of service (Oops) in video4linux tvaudio
    was fixed.
    
    CVE-2009-1385: A Integer underflow in the e1000_clean_rx_irq function
    in drivers/net/e1000/e1000_main.c in the e1000 driver the e1000e
    driver in the Linux kernel, and Intel Wired Ethernet (aka e1000)
    before 7.5.5 allows remote attackers to cause a denial of service
    (panic) via a crafted frame size."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=444982"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=474549"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=478462"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=478699"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=503870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=509822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=511243"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=521427"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=522686"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=522914"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=523719"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=527848"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=530151"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Linux Kernel Sendpage Local Privilege Escalation');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(16, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:acerhk-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:acx-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:appleir-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:at76_usb-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:atl2-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aufs-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dazuko-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:drbd-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gspcav-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:iscsitarget-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ivtv-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kqemu-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nouveau-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:omnibook-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcc-acpi-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pcfclock-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tpctl-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:uvcvideo-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:virtualbox-ose-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vmware-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wlan-ng-kmp-debug");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"acerhk-kmp-debug-0.5.35_2.6.25.20_0.5-98.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"acx-kmp-debug-20080210_2.6.25.20_0.5-3.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"appleir-kmp-debug-1.1_2.6.25.20_0.5-108.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"at76_usb-kmp-debug-0.17_2.6.25.20_0.5-2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"atl2-kmp-debug-2.0.4_2.6.25.20_0.5-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"aufs-kmp-debug-cvs20080429_2.6.25.20_0.5-13.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"dazuko-kmp-debug-2.3.4.4_2.6.25.20_0.5-42.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"drbd-kmp-debug-8.2.6_2.6.25.20_0.5-0.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"gspcav-kmp-debug-01.00.20_2.6.25.20_0.5-1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"iscsitarget-kmp-debug-0.4.15_2.6.25.20_0.5-63.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"ivtv-kmp-debug-1.0.3_2.6.25.20_0.5-66.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-debug-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-default-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-pae-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-source-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-syms-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-vanilla-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-xen-2.6.25.20-0.5") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kqemu-kmp-debug-1.3.0pre11_2.6.25.20_0.5-7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"nouveau-kmp-debug-0.10.1.20081112_2.6.25.20_0.5-0.4") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"omnibook-kmp-debug-20080313_2.6.25.20_0.5-1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"pcc-acpi-kmp-debug-0.9_2.6.25.20_0.5-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"pcfclock-kmp-debug-0.44_2.6.25.20_0.5-207.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"tpctl-kmp-debug-4.17_2.6.25.20_0.5-189.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"uvcvideo-kmp-debug-r200_2.6.25.20_0.5-2.4") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"virtualbox-ose-kmp-debug-1.5.6_2.6.25.20_0.5-33.3") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"vmware-kmp-debug-2008.04.14_2.6.25.20_0.5-21.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"wlan-ng-kmp-debug-0.2.8_2.6.25.20_0.5-107.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "acerhk-kmp-debug / acx-kmp-debug / appleir-kmp-debug / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1193.NASL
    descriptionUpdated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * the possibility of a timeout value overflow was found in the Linux kernel high-resolution timers functionality, hrtimers. This could allow a local, unprivileged user to execute arbitrary code, or cause a denial of service (kernel panic). (CVE-2007-5966, Important) * a flaw was found in the Intel PRO/1000 network driver in the Linux kernel. Frames with sizes near the MTU of an interface may be split across multiple hardware receive descriptors. Receipt of such a frame could leak through a validation check, leading to a corruption of the length check. A remote attacker could use this flaw to send a specially crafted packet that would cause a denial of service or code execution. (CVE-2009-1385, Important) * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than could be handled, which could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a setuid or setgid program was executed. A local, unprivileged user could use this flaw to bypass the mmap_min_addr protection mechanism and perform a NULL pointer dereference attack, or bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2009-1895, Important) * Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs implementation. A local attacker with permissions to perform an eCryptfs mount could modify the metadata of the files in that eCrypfts mount to cause a buffer overflow, leading to a denial of service or privilege escalation. (CVE-2009-2406, CVE-2009-2407, Important) * Konstantin Khlebnikov discovered a race condition in the ptrace implementation in the Linux kernel. This race condition can occur when the process tracing and the process being traced participate in a core dump. A local, unprivileged user could use this flaw to trigger a deadlock, resulting in a partial denial of service. (CVE-2009-1388, Moderate) Bug fixes (see References below for a link to more detailed notes) : * possible dom0 crash when a Xen para-virtualized guest was installed while another para-virtualized guest was rebooting. (BZ#497812) * no directory removal audit record if the directory and its subtree were recursively watched by an audit rule. (BZ#507561) * running
    last seen2020-06-01
    modified2020-06-02
    plugin id40487
    published2009-08-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40487
    titleRHEL 5 : kernel (RHSA-2009:1193)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1193. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40487);
      script_version ("1.30");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2007-5966", "CVE-2009-1385", "CVE-2009-1388", "CVE-2009-1389", "CVE-2009-1895", "CVE-2009-2406", "CVE-2009-2407");
      script_bugtraq_id(26880, 35185, 35281, 35647, 35850, 35851);
      script_xref(name:"RHSA", value:"2009:1193");
    
      script_name(english:"RHEL 5 : kernel (RHSA-2009:1193)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix several security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    Security fixes :
    
    * the possibility of a timeout value overflow was found in the Linux
    kernel high-resolution timers functionality, hrtimers. This could
    allow a local, unprivileged user to execute arbitrary code, or cause a
    denial of service (kernel panic). (CVE-2007-5966, Important)
    
    * a flaw was found in the Intel PRO/1000 network driver in the Linux
    kernel. Frames with sizes near the MTU of an interface may be split
    across multiple hardware receive descriptors. Receipt of such a frame
    could leak through a validation check, leading to a corruption of the
    length check. A remote attacker could use this flaw to send a
    specially crafted packet that would cause a denial of service or code
    execution. (CVE-2009-1385, Important)
    
    * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver
    in the Linux kernel. This driver allowed interfaces using this driver
    to receive frames larger than could be handled, which could lead to a
    remote denial of service or code execution. (CVE-2009-1389, Important)
    
    * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared
    when a setuid or setgid program was executed. A local, unprivileged
    user could use this flaw to bypass the mmap_min_addr protection
    mechanism and perform a NULL pointer dereference attack, or bypass the
    Address Space Layout Randomization (ASLR) security feature.
    (CVE-2009-1895, Important)
    
    * Ramon de Carvalho Valle reported two flaws in the Linux kernel
    eCryptfs implementation. A local attacker with permissions to perform
    an eCryptfs mount could modify the metadata of the files in that
    eCrypfts mount to cause a buffer overflow, leading to a denial of
    service or privilege escalation. (CVE-2009-2406, CVE-2009-2407,
    Important)
    
    * Konstantin Khlebnikov discovered a race condition in the ptrace
    implementation in the Linux kernel. This race condition can occur when
    the process tracing and the process being traced participate in a core
    dump. A local, unprivileged user could use this flaw to trigger a
    deadlock, resulting in a partial denial of service. (CVE-2009-1388,
    Moderate)
    
    Bug fixes (see References below for a link to more detailed notes) :
    
    * possible dom0 crash when a Xen para-virtualized guest was installed
    while another para-virtualized guest was rebooting. (BZ#497812)
    
    * no directory removal audit record if the directory and its subtree
    were recursively watched by an audit rule. (BZ#507561)
    
    * running 'echo 1 > /proc/sys/vm/drop_caches' under high memory load
    could cause a kernel panic. (BZ#503692)
    
    * on 32-bit systems, core dumps for some multithreaded applications
    did not include all thread information. (BZ#505322)
    
    * a stack buffer used by get_event_name() was too small for nul
    terminator sprintf() writes. This could lead to an invalid pointer or
    kernel panic. (BZ#506906)
    
    * when using the aic94xx driver, systems with SATA drives may not boot
    due to a libsas bug. (BZ#506029)
    
    * Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly
    when moved away from and back to these tablets. (BZ#508275)
    
    * CPU 'soft lockup' messages and possibe system hangs on systems with
    certain Broadcom network devices and running the Linux kernel from the
    kernel-xen package. (BZ#503689)
    
    * on 64-bit PowerPC, getitimer() failed for programs using the
    ITIMER_REAL timer that were also compiled for 64-bit systems. This
    caused such programs to abort. (BZ#510018)
    
    * write operations could be blocked even when using O_NONBLOCK.
    (BZ#510239)
    
    * the 'pci=nomsi' option was required for installing and booting Red
    Hat Enterprise Linux 5.2 on systems with VIA VT3364 chipsets.
    (BZ#507529)
    
    * shutting down, destroying, or migrating Xen guests with large
    amounts of memory could cause other guests to be temporarily
    unresponsive. (BZ#512311)
    
    Users should upgrade to these updated packages, which contain
    backported patches to correct these issues. Systems must be rebooted
    for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-5966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1385"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1389"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1895"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-2406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-2407"
      );
      # http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:1193"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 119, 189, 362);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-kdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/08/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-5966", "CVE-2009-1385", "CVE-2009-1388", "CVE-2009-1389", "CVE-2009-1895", "CVE-2009-2406", "CVE-2009-2407");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2009:1193");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:1193";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-PAE-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-PAE-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-debug-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-debug-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-debug-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-debug-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-debug-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-debug-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"kernel-doc-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"kernel-headers-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-headers-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-headers-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-kdump-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-kdump-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-xen-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-xen-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-xen-devel-2.6.18-128.4.1.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-xen-devel-2.6.18-128.4.1.el5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-6439.NASL
    descriptionThis patch updates the SUSE Linux Enterprise 10 SP2 kernel to fix various bugs and some security issues. The following security issues were fixed: CVE-2009-2692: A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. (No cve yet) A information leak from using sigaltstack was fixed. Enabled -fno-delete-null-pointer-checks to avoid optimizing away NULL pointer checks and fixed Makefiles to make sure -fwrapv is used everywhere. CVE-2009-1758: The hypervisor_callback function in Xen allows guest user applications to cause a denial of service (kernel oops) of the guest OS by triggering a segmentation fault in
    last seen2020-06-01
    modified2020-06-02
    plugin id41540
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41540
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6439)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2013-0039.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2013-0039 for details.
    last seen2020-06-01
    modified2020-06-02
    plugin id79507
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79507
    titleOracleVM 2.2 : kernel (OVMSA-2013-0039)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-090709.NASL
    descriptionThe SUSE Linux Enterprise 11 kernel was updated to fix various bugs and several security issues. It was also updated to the stable release 2.6.27.25. The following security issues were fixed : - A local denial of service problem in the splice(2) system call was fixed. (CVE-2009-1961) - A crash on r8169 network cards when receiving large packets was fixed. (CVE-2009-1389) - Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (CVE-2009-1385) - The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver. (CVE-2009-1630)
    last seen2020-06-01
    modified2020-06-02
    plugin id41413
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41413
    titleSuSE 11 Security Update : Linux kernel (SAT Patch Number 1086)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-6768.NASL
    descriptionUpdate to kernel 2.6.29.5: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.5 Includes DRM modesetting bug fixes. Adds driver for VIA SD/MMC controllers and full support for the Nano processor in 64-bit mode. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39506
    published2009-06-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39506
    titleFedora 11 : kernel-2.6.29.5-191.fc11 (2009-6768)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-090816.NASL
    descriptionThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.29 fixing various bugs and security issues. The following security issues were fixed : - A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. (CVE-2009-2692) - A kernel stack overflow when mounting eCryptfs filesystems in parse_tag_11_packet() was fixed. Code execution might be possible of ecryptfs is in use. (CVE-2009-2406) - A kernel heap overflow when mounting eCryptfs filesystems in parse_tag_3_packet() was fixed. Code execution might be possible of ecryptfs is in use. (CVE-2009-2407) The compiler option -fno-delete-null-pointer-checks was added to the kernel build, and the -fwrapv compiler option usage was fixed to be used everywhere. This works around the compiler removing checks too aggressively. - A crash in the r8169 driver when receiving large packets was fixed. This is probably exploitable only in the local network. (CVE-2009-1389) No CVE yet: A sigaltstack kernel memory disclosure was fixed. The NULL page protection using mmap_min_addr was enabled (was disabled before). This update also adds the Microsoft Hyper-V drivers from upstream. Additionaly a lot of bugs were fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id41414
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41414
    titleSuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1212 / 1218 / 1219)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-148.NASL
    descriptionSome vulnerabilities were discovered and corrected in the Linux 2.6 kernel : Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet. (CVE-2009-1389) The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4, and possibly other versions down to 2.6.19 allows local users to cause a denial of service (prevention of file creation and removal) via a series of splice system calls that trigger a deadlock between the generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write functions. (CVE-2009-1961) The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver. (CVE-2009-1630) Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (CVE-2009-1385) Multiple buffer overflows in the cifs subsystem in the Linux kernel before 2.6.29.4 allow remote CIFS servers to cause a denial of service (memory corruption) and possibly have unspecified other impact via (1) a malformed Unicode string, related to Unicode string area alignment in fs/cifs/sess.c; or (2) long Unicode characters, related to fs/cifs/cifssmb.c and the cifs_readdir function in fs/cifs/readdir.c. (CVE-2009-1633) Additionally, the kernel package was updated to the Linux upstream stable version 2.6.29.6. To update your kernel, please follow the directions located at : http://www.mandriva.com/en/security/kernelupdate
    last seen2020-06-01
    modified2020-06-02
    plugin id48149
    published2010-07-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48149
    titleMandriva Linux Security Advisory : kernel (MDVSA-2009:148)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KERNEL-090709.NASL
    descriptionThe openSUSE 11.1 kernel was updated to fix various bugs and several security issues. It was also updated to the stable release 2.6.27.25. Following security issues were fixed: CVE-2009-1961: A local denial of service problem in the splice(2) system call was fixed. CVE-2009-1389: A crash on r8169 network cards when receiving large packets was fixed. CVE-2009-1385: Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. CVE-2009-1630: The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver
    last seen2020-06-01
    modified2020-06-02
    plugin id40360
    published2009-07-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40360
    titleopenSUSE Security Update : kernel (kernel-1097)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-6440.NASL
    descriptionThis kernel update for openSUSE 10.3 fixes some bugs and several security problems. The following security issues are fixed: CVE-2009-2692: A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. CVE-2009-2406: A kernel stack overflow when mounting eCryptfs filesystems in parse_tag_11_packet() was fixed. Code execution might be possible of ecryptfs is in use. CVE-2009-2407: A kernel heap overflow when mounting eCryptfs filesystems in parse_tag_3_packet() was fixed. Code execution might be possible of ecryptfs is in use. The compiler option -fno-delete-null-pointer-checks was added to the kernel build, and the -fwrapv compiler option usage was fixed to be used everywhere. This works around the compiler removing checks too aggressively. CVE-2009-1389: A crash in the r8169 driver when receiving large packets was fixed. This is probably exploitable only in the local network. CVE-2009-0676: A memory disclosure via the SO_BSDCOMPAT socket option was fixed. CVE-2009-1630: The nfs_permission function in fs/nfs/dir.c in the NFS client implementation when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver. random: make get_random_int() was made more random to enhance ASLR protection.
    last seen2020-06-01
    modified2020-06-02
    plugin id42009
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42009
    titleopenSUSE 10 Security Update : kernel (kernel-6440)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-090708.NASL
    descriptionThe SUSE Linux Enterprise 11 kernel was updated to fix various bugs and several security issues. It was also updated to the stable release 2.6.27.25. The following security issues were fixed : - A local denial of service problem in the splice(2) system call was fixed. (CVE-2009-1961) - A crash on r8169 network cards when receiving large packets was fixed. (CVE-2009-1389) - Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (CVE-2009-1385) - The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver. (CVE-2009-1630)
    last seen2020-06-01
    modified2020-06-02
    plugin id51607
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51607
    titleSuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1079 / 1087)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-807-1.NASL
    descriptionMichael Tokarev discovered that the RTL8169 network driver did not correctly validate buffer sizes. A remote attacker on the local network could send specially crafted traffic that would crash the system or potentially grant elevated privileges. (CVE-2009-1389) Julien Tinnes and Tavis Ormandy discovered that when executing setuid processes the kernel did not clear certain personality flags. A local attacker could exploit this to map the NULL memory page, causing other vulnerabilities to become exploitable. Ubuntu 6.06 was not affected. (CVE-2009-1895) Matt T. Yourst discovered that KVM did not correctly validate the page table root. A local attacker could exploit this to crash the system, leading to a denial of service. Ubuntu 6.06 was not affected. (CVE-2009-2287) Ramon de Carvalho Valle discovered that eCryptfs did not correctly validate certain buffer sizes. A local attacker could create specially crafted eCryptfs files to crash the system or gain elevated privileges. Ubuntu 6.06 was not affected. (CVE-2009-2406, CVE-2009-2407). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40416
    published2009-07-29
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40416
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : linux, linux-source-2.6.15 vulnerabilities (USN-807-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-090704.NASL
    descriptionThe SUSE Linux Enterprise 11 kernel was updated to fix various bugs and several security issues. It was also updated to the stable release 2.6.27.25. The following security issues were fixed : - A local denial of service problem in the splice(2) system call was fixed. (CVE-2009-1961) - A crash on r8169 network cards when receiving large packets was fixed. (CVE-2009-1389) - Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (CVE-2009-1385) - The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver. (CVE-2009-1630)
    last seen2020-06-01
    modified2020-06-02
    plugin id41412
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41412
    titleSuSE 11 Security Update : Linux kernel (SAT Patch Number 1086)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-100709.NASL
    descriptionThe SUSE Linux Enterprise 11 kernel was updated to 2.6.27.48, fixing various bugs and security issues : - The do_gfs2_set_flags() function in fs/gfs2/file.c of the Linux kernel does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request. (CVE-2010-1641) - The nfs_wait_on_request() function in fs/nfs/pagelist.c of the Linux kernel allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible. (CVE-2010-1087) - When strict overcommit is enabled, mm/shmem.c does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors. (CVE-2010-1643) - A race condition in the find_keyring_by_name() function in security/keys/keyring.c of the Linux kernel allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup() function. (CVE-2010-1437) - arch/1/mm/fsl_booke_mmu.c in KGDB in the Linux kernel, when running on PowerPC, does not properly perform a security check for access to a kernel page, which allows local users to overwrite arbitrary kernel memory. (CVE-2010-1446) - The release_one_tty() function in drivers/char/tty_io.c of the Linux kernel omits certain required calls to the put_pid() function, which has an unspecified impact and local attack vectors. (CVE-2010-1162) - The r8169 driver of the Linux kernel does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing
    last seen2020-06-01
    modified2020-06-02
    plugin id50922
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50922
    titleSuSE 11 Security Update : Linux kernel (SAT Patch Numbers 2682 / 2687 / 2689)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KERNEL-090816.NASL
    descriptionThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.29 fixing various bugs and security issues. Following security issues were fixed: CVE-2009-2692: A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. CVE-2009-2406: A kernel stack overflow when mounting eCryptfs filesystems in parse_tag_11_packet() was fixed. Code execution might be possible of ecryptfs is in use. CVE-2009-2407: A kernel heap overflow when mounting eCryptfs filesystems in parse_tag_3_packet() was fixed. Code execution might be possible of ecryptfs is in use. The compiler option -fno-delete-null-pointer-checks was added to the kernel build, and the -fwrapv compiler option usage was fixed to be used everywhere. This works around the compiler removing checks too aggressively. CVE-2009-1389: A crash in the r8169 driver when receiving large packets was fixed. This is probably exploitable only in the local network. No CVE yet: A sigaltstack kernel memory disclosure was fixed. The NULL page protection using mmap_min_addr was enabled (was disabled before). This update also adds the Microsoft Hyper-V drivers from upstream.
    last seen2020-06-01
    modified2020-06-02
    plugin id40789
    published2009-08-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40789
    titleopenSUSE Security Update : kernel (kernel-1214)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1457.NASL
    descriptionUpdated kernel packages that fix several security issues are now available for Red Hat Enterprise Linux 5.2 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than what could be handled. This could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * Tavis Ormandy and Julien Tinnes of the Google Security Team reported a flaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not initialize the sendpage operation in the proto_ops structure correctly. A local, unprivileged user could use this flaw to cause a local denial of service or escalate their privileges. (CVE-2009-2692, Important) * Tavis Ormandy and Julien Tinnes of the Google Security Team reported a flaw in the udp_sendmsg() implementation in the Linux kernel when using the MSG_MORE flag on UDP sockets. A local, unprivileged user could use this flaw to cause a local denial of service or escalate their privileges. (CVE-2009-2698, Important) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63896
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63896
    titleRHEL 5 : kernel (RHSA-2009:1457)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1193.NASL
    descriptionFrom Red Hat Security Advisory 2009:1193 : Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * the possibility of a timeout value overflow was found in the Linux kernel high-resolution timers functionality, hrtimers. This could allow a local, unprivileged user to execute arbitrary code, or cause a denial of service (kernel panic). (CVE-2007-5966, Important) * a flaw was found in the Intel PRO/1000 network driver in the Linux kernel. Frames with sizes near the MTU of an interface may be split across multiple hardware receive descriptors. Receipt of such a frame could leak through a validation check, leading to a corruption of the length check. A remote attacker could use this flaw to send a specially crafted packet that would cause a denial of service or code execution. (CVE-2009-1385, Important) * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than could be handled, which could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a setuid or setgid program was executed. A local, unprivileged user could use this flaw to bypass the mmap_min_addr protection mechanism and perform a NULL pointer dereference attack, or bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2009-1895, Important) * Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs implementation. A local attacker with permissions to perform an eCryptfs mount could modify the metadata of the files in that eCrypfts mount to cause a buffer overflow, leading to a denial of service or privilege escalation. (CVE-2009-2406, CVE-2009-2407, Important) * Konstantin Khlebnikov discovered a race condition in the ptrace implementation in the Linux kernel. This race condition can occur when the process tracing and the process being traced participate in a core dump. A local, unprivileged user could use this flaw to trigger a deadlock, resulting in a partial denial of service. (CVE-2009-1388, Moderate) Bug fixes (see References below for a link to more detailed notes) : * possible dom0 crash when a Xen para-virtualized guest was installed while another para-virtualized guest was rebooting. (BZ#497812) * no directory removal audit record if the directory and its subtree were recursively watched by an audit rule. (BZ#507561) * running
    last seen2020-06-01
    modified2020-06-02
    plugin id67904
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67904
    titleOracle Linux 5 : kernel (ELSA-2009-1193)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-6883.NASL
    descriptionUpdate to linux kernel 2.6.27.25: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.25 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39511
    published2009-06-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39511
    titleFedora 10 : kernel-2.6.27.25-170.2.72.fc10 (2009-6883)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-6437.NASL
    descriptionThis patch updates the SUSE Linux Enterprise 10 SP2 kernel to fix various bugs and some security issues. The following security issues were fixed: CVE-2009-2692: A missing NULL pointer check in the socket sendpage function can be used by local attackers to gain root privileges. (No cve yet) A information leak from using sigaltstack was fixed. Enabled -fno-delete-null-pointer-checks to avoid optimizing away NULL pointer checks and fixed Makefiles to make sure -fwrapv is used everywhere. CVE-2009-1758: The hypervisor_callback function in Xen allows guest user applications to cause a denial of service (kernel oops) of the guest OS by triggering a segmentation fault in
    last seen2020-06-01
    modified2020-06-02
    plugin id59138
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59138
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0016.NASL
    descriptiona. JRE Security Update JRE update to version 1.5.0_20, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. b. Update Apache Tomcat version Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 (vSphere 4.0) or version 5.5.28 (VirtualCenter 2.5) which addresses multiple security issues that existed in the previous version of Apache Tomcat. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20 and Tomcat 5.5.28: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002. c. Third-party library update for ntp. The Network Time Protocol (NTP) is used to synchronize a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id42870
    published2009-11-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42870
    titleVMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KERNEL-100709.NASL
    descriptionThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.48 fixing various bugs and security issues. CVE-2010-1641: The do_gfs2_set_flags function in fs/gfs2/file.c in the Linux kernel does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request. CVE-2010-1087: The nfs_wait_on_request function in fs/nfs/pagelist.c in the Linux kernel allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible. CVE-2010-1643: mm/shmem.c in the Linux kernel, when strict overcommit is enabled, does not properly handle the export of shmemfs objects by knfsd, which allows attackers to cause a denial of service (NULL pointer dereference and knfsd crash) or possibly have unspecified other impact via unknown vectors. CVE-2010-1437: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function. CVE-2010-1446: arch/powerpc/mm/fsl_booke_mmu.c in KGDB in the Linux kernel, when running on PowerPC, does not properly perform a security check for access to a kernel page, which allows local users to overwrite arbitrary kernel memory, related to Fsl booke. CVE-2010-1162: The release_one_tty function in drivers/char/tty_io.c in the Linux kernel omits certain required calls to the put_pid function, which has unspecified impact and local attack vectors. CVE-2009-4537: drivers/net/r8169.c in the r8169 driver in the Linux kernel does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing
    last seen2020-06-01
    modified2020-06-02
    plugin id47774
    published2010-07-21
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47774
    titleopenSUSE Security Update : kernel (openSUSE-SU-2010:0397-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1865.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver. A remote user may cause a denial of service by way of a kernel panic triggered by specially crafted frame sizes. - CVE-2009-1389 Michael Tokarev discovered an issue in the r8169 network driver. Remote users on the same LAN may cause a denial of service by way of a kernel panic triggered by receiving a large size frame. - CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an nfs4 mount. - CVE-2009-1633 Jeff Layton and Suresh Jayaraman fixed several buffer overflows in the CIFS filesystem which allow remote servers to cause memory corruption. - CVE-2009-2692 Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialized in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id44730
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44730
    titleDebian DSA-1865-1 : linux-2.6 - denial of service/privilege escalation
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-6846.NASL
    descriptionUpdate to linux kernel 2.6.27.25: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.25 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39510
    published2009-06-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39510
    titleFedora 9 : kernel-2.6.27.25-78.2.56.fc9 (2009-6846)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1469.NASL
    descriptionUpdated kernel packages that fix several security issues are now available for Red Hat Enterprise Linux 4.7 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than what could be handled. This could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * Tavis Ormandy and Julien Tinnes of the Google Security Team reported a flaw in the SOCKOPS_WRAP macro in the Linux kernel. This macro did not initialize the sendpage operation in the proto_ops structure correctly. A local, unprivileged user could use this flaw to cause a local denial of service or escalate their privileges. (CVE-2009-2692, Important) * Tavis Ormandy and Julien Tinnes of the Google Security Team reported a flaw in the udp_sendmsg() implementation in the Linux kernel when using the MSG_MORE flag on UDP sockets. A local, unprivileged user could use this flaw to cause a local denial of service or escalate their privileges. (CVE-2009-2698, Important) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63899
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63899
    titleRHEL 4 : kernel (RHSA-2009:1469)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12636.NASL
    descriptionThis update fixes various security issues and some bugs in the SUSE Linux Enterprise 9 kernel. The following security issues were fixed : - A crafted NFS write request might have caused a buffer overwrite, potentially causing a kernel crash. (CVE-2010-2521) - The x86_64 copy_to_user implementation might have leaked kernel memory depending on specific user buffer setups. (CVE-2008-0598) - drivers/net/r8169.c in the r8169 driver in the Linux kernel did not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing
    last seen2020-06-01
    modified2020-06-02
    plugin id48901
    published2010-08-27
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48901
    titleSuSE9 Security Update : Linux kernel (YOU Patch Number 12636)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090808_KERNEL_FOR_SL_5_X.NASL
    descriptionCVE-2007-5966 kernel: non-root can trigger cpu_idle soft lockup CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service CVE-2009-1388 kernel: do_coredump() vs ptrace_start() deadlock CVE-2009-1389 kernel: r8169: fix crash when large packets are received CVE-2009-1895 kernel: personality: fix PER_CLEAR_ON_SETID CVE-2009-2406 kernel: ecryptfs stack overflow in parse_tag_11_packet() CVE-2009-2407 kernel: ecryptfs heap overflow in parse_tag_3_packet() Security fixes : - the possibility of a timeout value overflow was found in the Linux kernel high-resolution timers functionality, hrtimers. This could allow a local, unprivileged user to execute arbitrary code, or cause a denial of service (kernel panic). (CVE-2007-5966, Important) - a flaw was found in the Intel PRO/1000 network driver in the Linux kernel. Frames with sizes near the MTU of an interface may be split across multiple hardware receive descriptors. Receipt of such a frame could leak through a validation check, leading to a corruption of the length check. A remote attacker could use this flaw to send a specially crafted packet that would cause a denial of service or code execution. (CVE-2009-1385, Important) - Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than could be handled, which could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) - the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a setuid or setgid program was executed. A local, unprivileged user could use this flaw to bypass the mmap_min_addr protection mechanism and perform a NULL pointer dereference attack, or bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2009-1895, Important) - Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs implementation. A local attacker with permissions to perform an eCryptfs mount could modify the metadata of the files in that eCrypfts mount to cause a buffer overflow, leading to a denial of service or privilege escalation. (CVE-2009-2406, CVE-2009-2407, Important) - Konstantin Khlebnikov discovered a race condition in the ptrace implementation in the Linux kernel. This race condition can occur when the process tracing and the process being traced participate in a core dump. A local, unprivileged user could use this flaw to trigger a deadlock, resulting in a partial denial of service. (CVE-2009-1388, Moderate) Bug fixes : - possible host (dom0) crash when installing a Xen para-virtualized guest while another para-virtualized guest was rebooting. (BZ#497812) - no audit record for a directory removal if the directory and its subtree were recursively watched by an audit rule. (BZ#507561) - running
    last seen2020-06-01
    modified2020-06-02
    plugin id60634
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60634
    titleScientific Linux Security Update : kernel for SL 5.x on i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1211.NASL
    descriptionFrom Red Hat Security Advisory 2009:1211 : Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than what could be handled. This could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * a buffer overflow flaw was found in the CIFSTCon() function of the Linux kernel Common Internet File System (CIFS) implementation. When mounting a CIFS share, a malicious server could send an overly-long string to the client, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1439, Important) * several flaws were found in the way the Linux kernel CIFS implementation handles Unicode strings. CIFS clients convert Unicode strings sent by a server to their local character sets, and then write those strings into memory. If a malicious server sent a long enough string, it could write past the end of the target memory region and corrupt other memory areas, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1633, Important) These updated packages also fix the following bugs : * when using network bonding in the
    last seen2020-06-01
    modified2020-06-02
    plugin id67911
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67911
    titleOracle Linux 4 : kernel (ELSA-2009-1211)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1193.NASL
    descriptionUpdated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * the possibility of a timeout value overflow was found in the Linux kernel high-resolution timers functionality, hrtimers. This could allow a local, unprivileged user to execute arbitrary code, or cause a denial of service (kernel panic). (CVE-2007-5966, Important) * a flaw was found in the Intel PRO/1000 network driver in the Linux kernel. Frames with sizes near the MTU of an interface may be split across multiple hardware receive descriptors. Receipt of such a frame could leak through a validation check, leading to a corruption of the length check. A remote attacker could use this flaw to send a specially crafted packet that would cause a denial of service or code execution. (CVE-2009-1385, Important) * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than could be handled, which could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a setuid or setgid program was executed. A local, unprivileged user could use this flaw to bypass the mmap_min_addr protection mechanism and perform a NULL pointer dereference attack, or bypass the Address Space Layout Randomization (ASLR) security feature. (CVE-2009-1895, Important) * Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs implementation. A local attacker with permissions to perform an eCryptfs mount could modify the metadata of the files in that eCrypfts mount to cause a buffer overflow, leading to a denial of service or privilege escalation. (CVE-2009-2406, CVE-2009-2407, Important) * Konstantin Khlebnikov discovered a race condition in the ptrace implementation in the Linux kernel. This race condition can occur when the process tracing and the process being traced participate in a core dump. A local, unprivileged user could use this flaw to trigger a deadlock, resulting in a partial denial of service. (CVE-2009-1388, Moderate) Bug fixes (see References below for a link to more detailed notes) : * possible dom0 crash when a Xen para-virtualized guest was installed while another para-virtualized guest was rebooting. (BZ#497812) * no directory removal audit record if the directory and its subtree were recursively watched by an audit rule. (BZ#507561) * running
    last seen2020-06-01
    modified2020-06-02
    plugin id43773
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43773
    titleCentOS 5 : kernel (CESA-2009:1193)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0016_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Geronimo - Apache Tomcat - Apache Xerces2 - cURL/libcURL - ISC BIND - Libxml2 - Linux kernel - Linux kernel 64-bit - Linux kernel Common Internet File System - Linux kernel eCryptfs - NTP - Python - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Abstract Window Toolkit (AWT) - Java SE Plugin - Java SE Provider - Java SE Swing - Java SE Web Start
    last seen2020-06-01
    modified2020-06-02
    plugin id89117
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89117
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16479.NASL
    descriptiondrivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing
    last seen2020-06-01
    modified2020-06-02
    plugin id83006
    published2015-04-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83006
    titleF5 Networks BIG-IP : Linux kernel vulnerability (SOL16479)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2009-0017.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : CVE-2009-1895 The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR). CVE-2007-5966 Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information. CVE-2009-1389 Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet. - [misc] personality handling: fix PER_CLEAR_ON_SETID (Vitaly Mayatskikh) [511173 508842] (CVE-2009-1895) - [misc] hrtimer: fix a soft lockup (Amerigo Wang) [418061 418071] (CVE-2007-5966) - [net] r8169: fix crash when large packets are received (Ivan Vecera) [504731 504732] (CVE-2009-1389)
    last seen2020-06-01
    modified2020-06-02
    plugin id79461
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79461
    titleOracleVM 2.1 : kernel (OVMSA-2009-0017)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1211.NASL
    descriptionUpdated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than what could be handled. This could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) * a buffer overflow flaw was found in the CIFSTCon() function of the Linux kernel Common Internet File System (CIFS) implementation. When mounting a CIFS share, a malicious server could send an overly-long string to the client, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1439, Important) * several flaws were found in the way the Linux kernel CIFS implementation handles Unicode strings. CIFS clients convert Unicode strings sent by a server to their local character sets, and then write those strings into memory. If a malicious server sent a long enough string, it could write past the end of the target memory region and corrupt other memory areas, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1633, Important) These updated packages also fix the following bugs : * when using network bonding in the
    last seen2020-06-01
    modified2020-06-02
    plugin id40609
    published2009-08-18
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40609
    titleRHEL 4 : kernel (RHSA-2009:1211)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_KERNEL-100921.NASL
    descriptionThis openSUSE 11.2 kernel was updated to 2.6.31.14, fixing several security issues and bugs. A lot of ext4 filesystem stability fixes were also added. Following security issues have been fixed: CVE-2010-3301: Mismatch between 32bit and 64bit register usage in the system call entry path could be used by local attackers to gain root privileges. This problem only affects x86_64 kernels. CVE-2010-3081: Incorrect buffer handling in the biarch-compat buffer handling could be used by local attackers to gain root privileges. This problem affects foremost x86_64, or potentially other biarch platforms, like PowerPC and S390x. CVE-2010-3084: A buffer overflow in the ETHTOOL_GRXCLSRLALL code could be used to crash the kernel or potentially execute code. CVE-2010-2955: A kernel information leak via the WEXT ioctl was fixed. CVE-2010-2960: The keyctl_session_to_parent function in security/keys/keyctl.c in the Linux kernel expects that a certain parent session keyring exists, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a KEYCTL_SESSION_TO_PARENT argument to the keyctl function. CVE-2010-3080: A double free in an alsa error path was fixed, which could lead to kernel crashes. CVE-2010-3079: Fixed a ftrace NULL pointer dereference problem which could lead to kernel crashes. CVE-2010-3298: Fixed a kernel information leak in the net/usb/hso driver. CVE-2010-3296: Fixed a kernel information leak in the cxgb3 driver. CVE-2010-3297: Fixed a kernel information leak in the net/eql driver. CVE-2010-3078: Fixed a kernel information leak in the xfs filesystem. CVE-2010-2942: Fixed a kernel information leak in the net scheduler code. CVE-2010-2954: The irda_bind function in net/irda/af_irda.c in the Linux kernel did not properly handle failure of the irda_open_tsap function, which allowed local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via multiple unsuccessful calls to bind on an AF_IRDA (aka PF_IRDA) socket. CVE-2010-2226: The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel did not properly check the file descriptors passed to the SWAPEXT ioctl, which allowed local users to leverage write access and obtain read access by swapping one file into another file. CVE-2010-2946: The
    last seen2020-06-01
    modified2020-06-02
    plugin id49671
    published2010-09-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49671
    titleopenSUSE Security Update : kernel (openSUSE-SU-2010:0664-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090813_KERNEL_ON_SL4_X.NASL
    descriptionCVE-2009-1439 kernel: cifs: memory overwrite when saving nativeFileSystem field during mount CVE-2009-1633 kernel: cifs: fix potential buffer overruns when converting unicode strings sent by server CVE-2009-1389 kernel: r8169: fix crash when large packets are received These updated packages fix the following security issues : - Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in the Linux kernel. This driver allowed interfaces using this driver to receive frames larger than what could be handled. This could lead to a remote denial of service or code execution. (CVE-2009-1389, Important) - a buffer overflow flaw was found in the CIFSTCon() function of the Linux kernel Common Internet File System (CIFS) implementation. When mounting a CIFS share, a malicious server could send an overly-long string to the client, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1439, Important) - several flaws were found in the way the Linux kernel CIFS implementation handles Unicode strings. CIFS clients convert Unicode strings sent by a server to their local character sets, and then write those strings into memory. If a malicious server sent a long enough string, it could write past the end of the target memory region and corrupt other memory areas, possibly leading to a denial of service or privilege escalation on the client mounting the CIFS share. (CVE-2009-1633, Important) These updated packages also fix the following bugs : - when using network bonding in the
    last seen2020-06-01
    modified2020-06-02
    plugin id60641
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60641
    titleScientific Linux Security Update : kernel on SL4.x i386/x86_64

Oval

  • accepted2013-04-29T04:05:28.310-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionBuffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
    familyunix
    idoval:org.mitre.oval:def:10415
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleBuffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
    version27
  • accepted2014-01-20T04:01:37.674-05:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionBuffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
    familyunix
    idoval:org.mitre.oval:def:8108
    statusaccepted
    submitted2010-03-19T16:57:59.000-04:00
    titleVMware kernel RTL8169 NIC driver vulnerability
    version7

Redhat

advisories
  • rhsa
    idRHSA-2009:1157
  • rhsa
    idRHSA-2009:1193
rpms
  • kernel-rt-0:2.6.24.7-126.el5rt
  • kernel-rt-debug-0:2.6.24.7-126.el5rt
  • kernel-rt-debug-debuginfo-0:2.6.24.7-126.el5rt
  • kernel-rt-debug-devel-0:2.6.24.7-126.el5rt
  • kernel-rt-debuginfo-0:2.6.24.7-126.el5rt
  • kernel-rt-debuginfo-common-0:2.6.24.7-126.el5rt
  • kernel-rt-devel-0:2.6.24.7-126.el5rt
  • kernel-rt-doc-0:2.6.24.7-126.el5rt
  • kernel-rt-trace-0:2.6.24.7-126.el5rt
  • kernel-rt-trace-debuginfo-0:2.6.24.7-126.el5rt
  • kernel-rt-trace-devel-0:2.6.24.7-126.el5rt
  • kernel-rt-vanilla-0:2.6.24.7-126.el5rt
  • kernel-rt-vanilla-debuginfo-0:2.6.24.7-126.el5rt
  • kernel-rt-vanilla-devel-0:2.6.24.7-126.el5rt
  • kernel-0:2.6.18-128.4.1.el5
  • kernel-PAE-0:2.6.18-128.4.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-PAE-devel-0:2.6.18-128.4.1.el5
  • kernel-debug-0:2.6.18-128.4.1.el5
  • kernel-debug-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-debug-devel-0:2.6.18-128.4.1.el5
  • kernel-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-debuginfo-common-0:2.6.18-128.4.1.el5
  • kernel-devel-0:2.6.18-128.4.1.el5
  • kernel-doc-0:2.6.18-128.4.1.el5
  • kernel-headers-0:2.6.18-128.4.1.el5
  • kernel-kdump-0:2.6.18-128.4.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-kdump-devel-0:2.6.18-128.4.1.el5
  • kernel-xen-0:2.6.18-128.4.1.el5
  • kernel-xen-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-xen-devel-0:2.6.18-128.4.1.el5
  • kernel-0:2.6.9-89.0.7.EL
  • kernel-debuginfo-0:2.6.9-89.0.7.EL
  • kernel-devel-0:2.6.9-89.0.7.EL
  • kernel-doc-0:2.6.9-89.0.7.EL
  • kernel-hugemem-0:2.6.9-89.0.7.EL
  • kernel-hugemem-devel-0:2.6.9-89.0.7.EL
  • kernel-largesmp-0:2.6.9-89.0.7.EL
  • kernel-largesmp-devel-0:2.6.9-89.0.7.EL
  • kernel-smp-0:2.6.9-89.0.7.EL
  • kernel-smp-devel-0:2.6.9-89.0.7.EL
  • kernel-xenU-0:2.6.9-89.0.7.EL
  • kernel-xenU-devel-0:2.6.9-89.0.7.EL
  • kernel-0:2.6.18-92.1.28.el5
  • kernel-PAE-0:2.6.18-92.1.28.el5
  • kernel-PAE-debuginfo-0:2.6.18-92.1.28.el5
  • kernel-PAE-devel-0:2.6.18-92.1.28.el5
  • kernel-debug-0:2.6.18-92.1.28.el5
  • kernel-debug-debuginfo-0:2.6.18-92.1.28.el5
  • kernel-debug-devel-0:2.6.18-92.1.28.el5
  • kernel-debuginfo-0:2.6.18-92.1.28.el5
  • kernel-debuginfo-common-0:2.6.18-92.1.28.el5
  • kernel-devel-0:2.6.18-92.1.28.el5
  • kernel-doc-0:2.6.18-92.1.28.el5
  • kernel-headers-0:2.6.18-92.1.28.el5
  • kernel-kdump-0:2.6.18-92.1.28.el5
  • kernel-kdump-debuginfo-0:2.6.18-92.1.28.el5
  • kernel-kdump-devel-0:2.6.18-92.1.28.el5
  • kernel-xen-0:2.6.18-92.1.28.el5
  • kernel-xen-debuginfo-0:2.6.18-92.1.28.el5
  • kernel-xen-devel-0:2.6.18-92.1.28.el5
  • kernel-0:2.6.9-78.0.27.EL
  • kernel-debuginfo-0:2.6.9-78.0.27.EL
  • kernel-devel-0:2.6.9-78.0.27.EL
  • kernel-doc-0:2.6.9-78.0.27.EL
  • kernel-hugemem-0:2.6.9-78.0.27.EL
  • kernel-hugemem-devel-0:2.6.9-78.0.27.EL
  • kernel-largesmp-0:2.6.9-78.0.27.EL
  • kernel-largesmp-devel-0:2.6.9-78.0.27.EL
  • kernel-smp-0:2.6.9-78.0.27.EL
  • kernel-smp-devel-0:2.6.9-78.0.27.EL
  • kernel-xenU-0:2.6.9-78.0.27.EL
  • kernel-xenU-devel-0:2.6.9-78.0.27.EL

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 35281 CVE ID:CVE-2009-1389 CNCVE ID:CNCVE-20091389 Linux是一款开放源代码的操作系统。 Linux RTL8169驱动存在设计错误,远程攻击者可以利用漏洞使内核触发OOPs,导致拒绝服务攻击。 RTL8169 GigE卡默认配置MTU为1500字节,发送单个包超过1500字节的报文,可导致驱动处理时破坏内核内存,造成OOPs。 Linux kernel 2.6.30 rc6 Linux kernel 2.6.30 -rc5 Linux kernel 2.6.30 -rc3 Linux kernel 2.6.30 -rc2 Linux kernel 2.6.30 -rc1 Linux kernel 2.6.29 4 Linux kernel 2.6.29 1 Linux kernel 2.6.29 -git8 Linux kernel 2.6.29 -git14 Linux kernel 2.6.29 -git1 Linux kernel 2.6.29 Linux kernel 2.6.28 9 Linux kernel 2.6.28 8 Linux kernel 2.6.28 6 Linux kernel 2.6.28 5 Linux kernel 2.6.28 3 Linux kernel 2.6.28 2 Linux kernel 2.6.28 1 Linux kernel 2.6.28 -rc7 Linux kernel 2.6.28 -rc5 Linux kernel 2.6.28 -rc1 Linux kernel 2.6.28 -git7 Linux kernel 2.6.28 Linux kernel 2.6.27 6 Linux kernel 2.6.27 3 Linux kernel 2.6.27 24 Linux kernel 2.6.27 14 Linux kernel 2.6.27 13 Linux kernel 2.6.27 12 Linux kernel 2.6.27 12 Linux kernel 2.6.27 .8 Linux kernel 2.6.27 .5 Linux kernel 2.6.27 .5 Linux kernel 2.6.27 -rc8-git5 Linux kernel 2.6.27 -rc8 Linux kernel 2.6.27 -rc6-git6 Linux kernel 2.6.27 -rc6 Linux kernel 2.6.27 -rc5 Linux kernel 2.6.27 -rc2 Linux kernel 2.6.27 -rc1 Linux kernel 2.6.27 Linux kernel 2.6.26 7 Linux kernel 2.6.26 4 Linux kernel 2.6.26 3 Linux kernel 2.6.26 .6 Linux kernel 2.6.26 -rc6 Linux kernel 2.6.26 Linux kernel 2.6.25 19 Linux kernel 2.6.25 .9 Linux kernel 2.6.25 .8 Linux kernel 2.6.25 .7 Linux kernel 2.6.25 .6 Linux kernel 2.6.25 .5 Linux kernel 2.6.25 .15 Linux kernel 2.6.25 .13 Linux kernel 2.6.25 .12 Linux kernel 2.6.25 .11 Linux kernel 2.6.25 .10 Linux kernel 2.6.25 Linux kernel 2.6.25 Linux kernel 2.6.24 .2 Linux kernel 2.6.24 .1 Linux kernel 2.6.24 -rc5 Linux kernel 2.6.24 -rc4 Linux kernel 2.6.24 -rc3 Linux kernel 2.6.24 -git13 Linux kernel 2.6.24 Linux kernel 2.6.23 .7 Linux kernel 2.6.23 .6 Linux kernel 2.6.23 .5 Linux kernel 2.6.23 .4 Linux kernel 2.6.23 .3 Linux kernel 2.6.23 .2 Linux kernel 2.6.23 -rc2 Linux kernel 2.6.23 -rc1 Linux kernel 2.6.23 Linux kernel 2.6.22 7 Linux kernel 2.6.22 1 Linux kernel 2.6.22 .8 Linux kernel 2.6.22 .6 Linux kernel 2.6.22 .5 Linux kernel 2.6.22 .4 Linux kernel 2.6.22 .3 Linux kernel 2.6.22 .17 Linux kernel 2.6.22 .16 Linux kernel 2.6.22 .15 Linux kernel 2.6.22 .14 Linux kernel 2.6.22 .13 Linux kernel 2.6.22 .12 Linux kernel 2.6.22 .11 Linux kernel 2.6.22 Linux kernel 2.6.22 Linux kernel 2.6.21 4 Linux kernel 2.6.21 .7 Linux kernel 2.6.21 .6 Linux kernel 2.6.21 .2 Linux kernel 2.6.21 .1 Linux kernel 2.6.21 Linux kernel 2.6.21 Linux kernel 2.6.21 Linux kernel 2.6.20 .9 Linux kernel 2.6.20 .8 Linux kernel 2.6.20 .5 Linux kernel 2.6.20 .4 Linux kernel 2.6.20 .15 Linux kernel 2.6.20 -git5 Linux kernel 2.6.20 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.20 Linux kernel 2.6.19 1 Linux kernel 2.6.19 .2 Linux kernel 2.6.19 .1 Linux kernel 2.6.19 -rc4 Linux kernel 2.6.19 -rc3 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.19 -rc2 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.19 -rc1 Linux kernel 2.6.19 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.18 .4 Linux kernel 2.6.18 .3 Linux kernel 2.6.18 .1 Linux kernel 2.6.18 Linux kernel 2.6.17 .8 Linux kernel 2.6.17 .7 Linux kernel 2.6.17 .6 Linux kernel 2.6.17 .5 Linux kernel 2.6.17 .3 Linux kernel 2.6.17 .2 Linux kernel 2.6.17 .14 Linux kernel 2.6.17 .13 Linux kernel 2.6.17 .12 Linux kernel 2.6.17 .11 Linux kernel 2.6.17 .10 Linux kernel 2.6.17 .1 Linux kernel 2.6.17 -rc5 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.17 Linux kernel 2.6.16 27 Linux kernel 2.6.16 13 Linux kernel 2.6.16 .9 Linux kernel 2.6.16 .7 Linux kernel 2.6.16 .23 Linux kernel 2.6.16 .19 Linux kernel 2.6.16 .12 Linux kernel 2.6.16 .11 Linux kernel 2.6.16 .1 Linux kernel 2.6.16 -rc1 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.16 Linux kernel 2.6.15 .4 Linux kernel 2.6.15 .3 Linux kernel 2.6.15 .2 Linux kernel 2.6.15 .1 Linux kernel 2.6.15 -rc3 Linux kernel 2.6.15 -rc2 Linux kernel 2.6.15 -rc1 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.15 Linux kernel 2.6.14 .5 Linux kernel 2.6.14 .4 Linux kernel 2.6.14 .3 Linux kernel 2.6.14 .2 Linux kernel 2.6.14 .1 Linux kernel 2.6.14 -rc4 Linux kernel 2.6.14 -rc3 Linux kernel 2.6.14 -rc2 Linux kernel 2.6.14 -rc1 Linux kernel 2.6.14 Linux kernel 2.6.14 Linux kernel 2.6.13 .4 Linux kernel 2.6.13 .3 Linux kernel 2.6.13 .2 Linux kernel 2.6.13 .1 Linux kernel 2.6.13 -rc7 Linux kernel 2.6.13 -rc6 Linux kernel 2.6.13 -rc4 Linux kernel 2.6.13 -rc1 Linux kernel 2.6.13 Linux kernel 2.6.13 + Trustix Secure Enterprise Linux 2.0 + Trustix Secure Linux 2.2 + Trustix Secure Linux 2.1 + Trustix Secure Linux 2.0 Linux kernel 2.6.12 .6 Linux kernel 2.6.12 .5 Linux kernel 2.6.12 .4 Linux kernel 2.6.12 .3 Linux kernel 2.6.12 .22 Linux kernel 2.6.12 .2 Linux kernel 2.6.12 .12 Linux kernel 2.6.12 .1 Linux kernel 2.6.12 -rc5 Linux kernel 2.6.12 -rc4 Linux kernel 2.6.12 -rc1 Linux kernel 2.6.12 Linux kernel 2.6.12 Linux kernel 2.6.11 .8 Linux kernel 2.6.11 .7 Linux kernel 2.6.11 .6 Linux kernel 2.6.11 .5 Linux kernel 2.6.11 .4 Linux kernel 2.6.11 .12 Linux kernel 2.6.11 .11 Linux kernel 2.6.11 -rc4 Linux kernel 2.6.11 -rc3 Linux kernel 2.6.11 -rc2 Linux kernel 2.6.11 Linux kernel 2.6.11 Linux kernel 2.6.10 rc2 Linux kernel 2.6.10 Linux kernel 2.6.10 Linux kernel 2.6.9 Linux kernel 2.6.8 rc3 Linux kernel 2.6.8 rc2 Linux kernel 2.6.8 rc1 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 Linux kernel 2.6.8 Linux kernel 2.6.7 rc1 Linux kernel 2.6.7 Linux kernel 2.6.6 rc1 Linux kernel 2.6.6 Linux kernel 2.6.5 Linux kernel 2.6.4 Linux kernel 2.6.3 Linux kernel 2.6.2 Linux kernel 2.6.1 -rc2 Linux kernel 2.6.1 -rc1 Linux kernel 2.6.1 Linux kernel 2.6 .10 Linux kernel 2.6 -test9-CVS Linux kernel 2.6 -test9 Linux kernel 2.6 -test8 Linux kernel 2.6 -test7 Linux kernel 2.6 -test6 Linux kernel 2.6 -test5 Linux kernel 2.6 -test4 Linux kernel 2.6 -test3 Linux kernel 2.6 -test2 Linux kernel 2.6 -test11 Linux kernel 2.6 -test10 Linux kernel 2.6 -test1 Linux kernel 2.6 Linux kernel 2.6.8.1 + S.u.S.E. Linux Personal 9.2 x86_64 + S.u.S.E. Linux Personal 9.2 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 Linux kernel 2.6.29-rc2-git1 Linux kernel 2.6.29-rc2 Linux kernel 2.6.29-rc1 Linux kernel 2.6.28.4 Linux kernel 2.6.26.1 Linux kernel 2.6.26-rc5-git1 Linux kernel 2.6.25.4 Linux kernel 2.6.25.3 Linux kernel 2.6.25.2 Linux kernel 2.6.25.1 Linux kernel 2.6.24.6 Linux kernel 2.6.24-rc2 Linux kernel 2.6.24-rc1 Linux kernel 2.6.23.14 Linux kernel 2.6.23.10 Linux kernel 2.6.23.1 Linux kernel 2.6.23.09 Linux kernel 2.6.22-rc7 Linux kernel 2.6.22-rc1 Linux kernel 2.6.21-RC6 Linux kernel 2.6.21-RC5 Linux kernel 2.6.21-RC4 Linux kernel 2.6.21-RC3 Linux kernel 2.6.21-RC3 Linux kernel 2.6.20.3 Linux kernel 2.6.20.2 Linux kernel 2.6.20.13 Linux kernel 2.6.20.11 Linux kernel 2.6.20.1 Linux kernel 2.6.20-rc2 Linux kernel 2.6.20-2 Linux kernel 2.6.18-8.1.8.el5 Linux kernel 2.6.18-53 Linux kernel 2.6.18 Linux kernel 2.6.15.5 Linux kernel 2.6.15.11 Linux kernel 2.6.15-27.48 Linux kernel 2.6.11.4 升级内核: Linux kernel 2.6.20.2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.21-RC3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25.3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.23.14 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.11.4 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20-rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.29-rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22-rc1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20-2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20.3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25.2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.23.09 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.15-27.48 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.24-rc1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.28.4 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.29-rc1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25.1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20.13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6 -test4 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6 -test9 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6 -test10 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.10 rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.11 -rc3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.11 .11 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.11 .7 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.12 .1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.12 -rc4 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.12 .22 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.12 .2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.13 .3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.14 .1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.14 -rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.15 -rc3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.15 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.16 .9 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.16 .1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.16 13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.16 .11 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 .13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 .10 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 -rc5 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 .14 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 .3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.17 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.19 -rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.19 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.19 -rc3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.20 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.21 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22 .17 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22 .4 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22 .11 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22 .12 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.22 .13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.23 -rc1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.23 -rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.24 -rc3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.24 -rc5 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25 .5 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.25 19 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.26 3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.27 -rc2 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.27 6 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.27 -rc8 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.27 13 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.28 5 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.28 3 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.29 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a> Linux kernel 2.6.29 1 Linux patch-2.6.30 <a href="http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2" target="_blank" rel=external nofollow>http://kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.30-rc8.bz2</a>
idSSV:11599
last seen2017-11-19
modified2009-06-13
published2009-06-13
reporterRoot
titleLinux Kernel RTL8169 NIC远程拒绝服务漏洞

References