Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702669
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2669-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-2669-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-2669-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2013-0160

vladz reported a timing leak with the /dev/ptmx character device. A local user could use this to determine sensitive information such as password length.

CVE-2013-1796

Andrew Honig of Google reported an issue in the KVM subsystem. A user in a guest operating system could corrupt kernel memory, resulting in a denial of service.

CVE-2013-1929

Oded Horovitz and Brad Spengler reported an issue in the device driver for Broadcom Tigon3 based gigabit Ethernet. Users with the ability to attach untrusted devices can create an overflow condition, resulting in a denial of service or elevated privileges.

CVE-2013-1979

Andy Lutomirski reported an issue in the socket level control message processing subsystem. Local users may be able to gain eleveated privileges.

CVE-2013-2015

Theodore Ts'o provided a fix for an issue in the ext4 filesystem. Local users with the ability to mount a specially crafted filesystem can cause a denial of service (infinite loop).

CVE-2013-2094

Tommie Rantala discovered an issue in the perf subsystem. An out-of-bounds access vulnerability allows local users to gain elevated privileges.

CVE-2013-3076

Mathias Krause discovered an issue in the userspace interface for hash algorithms. Local users can gain access to sensitive kernel memory.

CVE-2013-3222

Mathias Krause discovered an issue in the Asynchronous Transfer Mode (ATM) protocol support. Local users can gain access to sensitive kernel memory.

CVE-2013-3223

Mathias Krause discovered an issue in the Amateur Radio AX.25 protocol support. Local users can gain access to sensitive kernel memory.

CVE-2013-3224

Mathias Krause discovered an issue in the Bluetooth subsystem. Local users can gain access to sensitive kernel memory.

CVE-2013-3225

Mathias Krause discovered an issue in the Bluetooth RFCOMM protocol support. Local users can gain access to sensitive kernel memory.

CVE-2013-3227

Mathias Krause discovered an issue in the Communication CPU to Application CPU Interface (CAIF). Local users can gain access to sensitive kernel memory.

CVE-2013-3228

Mathias Krause discovered an issue in the IrDA (infrared) subsystem support. Local users can gain access to sensitive kernel memory.

CVE-2013-3229

Mathias Krause discovered an issue in the IUCV support on s390 systems. Local users can gain access to sensitive kernel memory.

CVE-2013-3231

Mathias Krause discovered an issue in the ANSI/IEEE 802.2 LLC type 2 protocol support. Local users can gain access to sensitive kernel memory.

CVE-2013-3234

Mathias Krause discovered an issue in the Amateur Radio X.25 PLP (Rose) protocol support. Local users can gain access to sensitive kernel ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-0160
SUSE-SU-2013:0674
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
SUSE-SU-2013:1182
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
[oss-security] 20130107 Re: /dev/ptmx timing
http://www.openwall.com/lists/oss-security/2013/01/08/3
https://bugzilla.redhat.com/show_bug.cgi?id=892983
openSUSE-SU-2013:0395
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
openSUSE-SU-2013:1187
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1796
58607
http://www.securityfocus.com/bid/58607
MDVSA-2013:176
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
RHSA-2013:0727
http://rhn.redhat.com/errata/RHSA-2013-0727.html
RHSA-2013:0744
http://rhn.redhat.com/errata/RHSA-2013-0744.html
RHSA-2013:0746
http://rhn.redhat.com/errata/RHSA-2013-0746.html
RHSA-2013:0928
http://rhn.redhat.com/errata/RHSA-2013-0928.html
RHSA-2013:1026
http://rhn.redhat.com/errata/RHSA-2013-1026.html
USN-1805-1
http://www.ubuntu.com/usn/USN-1805-1
USN-1808-1
http://www.ubuntu.com/usn/USN-1808-1
USN-1809-1
http://www.ubuntu.com/usn/USN-1809-1
USN-1812-1
http://www.ubuntu.com/usn/USN-1812-1
USN-1813-1
http://www.ubuntu.com/usn/USN-1813-1
[oss-security] 20130320 linux kernel: kvm: CVE-2013-179[6..8]
http://www.openwall.com/lists/oss-security/2013/03/20/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c300aa64ddf57d9c5d9c898a64b36877345dd4a9
https://bugzilla.redhat.com/show_bug.cgi?id=917012
https://github.com/torvalds/linux/commit/c300aa64ddf57d9c5d9c898a64b36877345dd4a9
openSUSE-SU-2013:0847
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1929
FEDORA-2013-5368
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101836.html
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE-SU-2013:1473
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SUSE-SU-2013:1474
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
USN-1834-1
http://www.ubuntu.com/usn/USN-1834-1
USN-1835-1
http://www.ubuntu.com/usn/USN-1835-1
USN-1836-1
http://www.ubuntu.com/usn/USN-1836-1
USN-1838-1
http://www.ubuntu.com/usn/USN-1838-1
[oss-security] 20130405 Re: CVE Request: tg3 VPD firmware -> driver injection
http://www.openwall.com/lists/oss-security/2013/04/06/3
http://cansecwest.com/slides/2013/PrivateCore%20CSW%202013.pdf
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=715230a44310a8cf66fbfb5a46f9a62a9b2de424
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.6
https://bugzilla.redhat.com/show_bug.cgi?id=949932
https://github.com/torvalds/linux/commit/715230a44310a8cf66fbfb5a46f9a62a9b2de424
openSUSE-SU-2013:1971
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1979
FEDORA-2013-6537
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html
FEDORA-2013-6999
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html
SUSE-SU-2014:1316
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
SUSE-SU-2014:1319
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
[oss-security] 20130428 Multiple Linux setuid output redirection vulnerabilities
http://www.openwall.com/lists/oss-security/2013/04/29/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=83f1b4ba917db5dc5a061a44b3403ddb6e783494
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.11
https://bugzilla.redhat.com/show_bug.cgi?id=955629
https://github.com/torvalds/linux/commit/83f1b4ba917db5dc5a061a44b3403ddb6e783494
Common Vulnerability Exposure (CVE) ID: CVE-2013-2015
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
[oss-security] 20130426 Re: CVE request: Linux kernel: ext4: hang during mount(8)
http://www.openwall.com/lists/oss-security/2013/04/26/16
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0e9a9a1ad619e7e987815d20262d36a2f95717ca
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.3
https://bugzilla.redhat.com/show_bug.cgi?id=957123
https://github.com/torvalds/linux/commit/0e9a9a1ad619e7e987815d20262d36a2f95717ca
Common Vulnerability Exposure (CVE) ID: CVE-2013-2094
33589
http://www.exploit-db.com/exploits/33589
93361
http://www.osvdb.org/93361
RHSA-2013:0830
http://rhn.redhat.com/errata/RHSA-2013-0830.html
SUSE-SU-2013:0819
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html
USN-1825-1
http://www.ubuntu.com/usn/USN-1825-1
USN-1826-1
http://www.ubuntu.com/usn/USN-1826-1
USN-1827-1
http://www.ubuntu.com/usn/USN-1827-1
USN-1828-1
http://www.ubuntu.com/usn/USN-1828-1
[CentOS-announce] 20130515 CentOS-6 CVE-2013-2094 Kernel Issue
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html
[CentOS-announce] 20130517 CESA-2013:0830 Important CentOS 6 kernel Update
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html
[linux-kernel] 20130412 Re: sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html
[linux-kernel] 20130412 sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html
[linux-kernel] 20130413 Re: sw_perf_event_destroy() oops while fuzzing
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html
[oss-security] 20130514 Re: CVE Request: linux kernel perf out-of-bounds access
http://www.openwall.com/lists/oss-security/2013/05/14/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f
http://news.ycombinator.com/item?id=5703758
http://packetstormsecurity.com/files/121616/semtex.c
http://twitter.com/djrbliss/statuses/334301992648331267
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
http://www.reddit.com/r/netsec/comments/1eb9iw
https://bugzilla.redhat.com/show_bug.cgi?id=962792
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f
openSUSE-SU-2013:0951
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
openSUSE-SU-2013:1042
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2141
55055
http://secunia.com/advisories/55055
DSA-2766
http://www.debian.org/security/2013/dsa-2766
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
USN-1899-1
http://www.ubuntu.com/usn/USN-1899-1
USN-1900-1
http://www.ubuntu.com/usn/USN-1900-1
[oss-security] 20130604 Re: CVE Request: kernel info leak in tkill/tgkill
http://www.openwall.com/lists/oss-security/2013/06/04/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
https://bugzilla.redhat.com/show_bug.cgi?id=970873
https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e7f0f
Common Vulnerability Exposure (CVE) ID: CVE-2013-3076
http://www.openwall.com/lists/oss-security/2013/04/14/3
SuSE Security Announcement: SUSE-SU-2013:1182 (Google Search)
SuSE Security Announcement: openSUSE-SU-2013:1187 (Google Search)
http://www.ubuntu.com/usn/USN-1837-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-3222
https://lkml.org/lkml/2013/4/14/107
RedHat Security Advisories: RHSA-2013:1051
http://rhn.redhat.com/errata/RHSA-2013-1051.html
SuSE Security Announcement: openSUSE-SU-2013:1971 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2013-3223
Common Vulnerability Exposure (CVE) ID: CVE-2013-3224
Common Vulnerability Exposure (CVE) ID: CVE-2013-3225
Common Vulnerability Exposure (CVE) ID: CVE-2013-3227
Common Vulnerability Exposure (CVE) ID: CVE-2013-3228
Common Vulnerability Exposure (CVE) ID: CVE-2013-3229
Common Vulnerability Exposure (CVE) ID: CVE-2013-3231
RedHat Security Advisories: RHSA-2013:1645
Common Vulnerability Exposure (CVE) ID: CVE-2013-3234
Common Vulnerability Exposure (CVE) ID: CVE-2013-3235
Common Vulnerability Exposure (CVE) ID: CVE-2013-3301
RHSA-2013:1051
[oss-security] 20130415 CVE request - Linux kernel: tracing NULL pointer dereference
http://www.openwall.com/lists/oss-security/2013/04/15/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a76f8c0ab19f215af2a3442870eeb5f0e81998d
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.8
https://bugzilla.redhat.com/show_bug.cgi?id=952197
https://github.com/torvalds/linux/commit/6a76f8c0ab19f215af2a3442870eeb5f0e81998d
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.