Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702745
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2745-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-2745-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-2745-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2013-1059

Chanam Park reported an issue in the Ceph distributed storage system. Remote users can cause a denial of service by sending a specially crafted auth_reply message.

CVE-2013-2148

Dan Carpenter reported an information leak in the filesystem wide access notification subsystem (fanotify). Local users could gain access to sensitive kernel memory.

CVE-2013-2164

Jonathan Salwan reported an information leak in the CD-ROM driver. A local user on a system with a malfunctioning CD-ROM drive could gain access to sensitive memory.

CVE-2013-2232

Dave Jones and Hannes Frederic Sowa resolved an issue in the IPv6 subsystem. Local users could cause a denial of service by using an AF_INET6 socket to connect to an IPv4 destination.

CVE-2013-2234

Mathias Krause reported a memory leak in the implementation of PF_KEYv2 sockets. Local users could gain access to sensitive kernel memory.

CVE-2013-2237

Nicolas Dichtel reported a memory leak in the implementation of PF_KEYv2 sockets. Local users could gain access to sensitive kernel memory.

CVE-2013-2851

Kees Cook reported an issue in the block subsystem. Local users with uid 0 could gain elevated ring 0 privileges. This is only a security issue for certain specially configured systems.

CVE-2013-2852

Kees Cook reported an issue in the b43 network driver for certain Broadcom wireless devices. Local users with uid 0 could gain elevated ring 0 privileges. This is only a security issue for certain specially configured systems.

CVE-2013-4162

Hannes Frederic Sowa reported an issue in the IPv6 networking subsystem. Local users can cause a denial of service (system crash).

CVE-2013-4163

Dave Jones reported an issue in the IPv6 networking subsystem. Local users can cause a denial of service (system crash).

This update also includes a fix for a regression in the Xen subsystem.

For the stable distribution (wheezy), these problems has been fixed in version 3.2.46-1+deb7u1.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:



Debian 7.0 (wheezy)

user-mode-linux

3.2-2um-1+deb7u2

We recommend that you upgrade your linux and user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or 'leap-frog' fashion.

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1059
http://hkpco.kr/advisory/CVE-2013-1059.txt
http://www.openwall.com/lists/oss-security/2013/07/09/7
SuSE Security Announcement: SUSE-SU-2013:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00012.html
SuSE Security Announcement: SUSE-SU-2013:1473 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
SuSE Security Announcement: SUSE-SU-2013:1474 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1971 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
http://www.ubuntu.com/usn/USN-1941-1
http://www.ubuntu.com/usn/USN-1942-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2148
SUSE-SU-2013:1473
SUSE-SU-2013:1474
USN-1929-1
http://www.ubuntu.com/usn/USN-1929-1
USN-1930-1
http://www.ubuntu.com/usn/USN-1930-1
[linux-kernel] 20130603 [patch] fanotify: info leak in copy_event_to_user()
http://lkml.org/lkml/2013/6/3/128
[oss-security] 20130605 Re: CVE Request: Linux kernel: fanotify: info leak in copy_event_to_user
http://www.openwall.com/lists/oss-security/2013/06/05/26
https://bugzilla.redhat.com/show_bug.cgi?id=971258
openSUSE-SU-2013:1971
Common Vulnerability Exposure (CVE) ID: CVE-2013-2164
DSA-2766
http://www.debian.org/security/2013/dsa-2766
RHSA-2013:1166
http://rhn.redhat.com/errata/RHSA-2013-1166.html
RHSA-2013:1645
http://rhn.redhat.com/errata/RHSA-2013-1645.html
USN-1912-1
http://www.ubuntu.com/usn/USN-1912-1
USN-1913-1
http://www.ubuntu.com/usn/USN-1913-1
USN-1941-1
USN-1942-1
[oss-security] 20130610 Re: CVE Request: Linux Kernel - Leak information in cdrom driver.
http://www.openwall.com/lists/oss-security/2013/06/10/9
http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2
https://bugzilla.redhat.com/show_bug.cgi?id=973100
Common Vulnerability Exposure (CVE) ID: CVE-2013-2232
RHSA-2013:1173
http://rhn.redhat.com/errata/RHSA-2013-1173.html
USN-1938-1
http://www.ubuntu.com/usn/USN-1938-1
USN-1943-1
http://www.ubuntu.com/usn/USN-1943-1
USN-1944-1
http://www.ubuntu.com/usn/USN-1944-1
USN-1945-1
http://www.ubuntu.com/usn/USN-1945-1
USN-1946-1
http://www.ubuntu.com/usn/USN-1946-1
USN-1947-1
http://www.ubuntu.com/usn/USN-1947-1
[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg
http://www.openwall.com/lists/oss-security/2013/07/02/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2234
[oss-security] 20130702 Re: CVE Request: information leak in AF_KEY notify messages
http://www.openwall.com/lists/oss-security/2013/07/02/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
https://bugzilla.redhat.com/show_bug.cgi?id=980995
https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
Common Vulnerability Exposure (CVE) ID: CVE-2013-2237
USN-1970-1
http://www.ubuntu.com/usn/USN-1970-1
USN-1972-1
http://www.ubuntu.com/usn/USN-1972-1
USN-1973-1
http://www.ubuntu.com/usn/USN-1973-1
USN-1992-1
http://www.ubuntu.com/usn/USN-1992-1
USN-1993-1
http://www.ubuntu.com/usn/USN-1993-1
USN-1995-1
http://www.ubuntu.com/usn/USN-1995-1
USN-1998-1
http://www.ubuntu.com/usn/USN-1998-1
[oss-security] 20130703 Re: CVE Request: Earlier AF_KEY in key_notify_policy_flush
http://www.openwall.com/lists/oss-security/2013/07/04/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=85dfb745ee40232876663ae206cba35f24ab2a40
https://bugzilla.redhat.com/show_bug.cgi?id=981220
https://github.com/torvalds/linux/commit/85dfb745ee40232876663ae206cba35f24ab2a40
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.9.bz2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2851
Debian Security Information: DSA-2766 (Google Search)
http://marc.info/?l=linux-kernel&m=137055204522556&w=2
http://www.openwall.com/lists/oss-security/2013/06/06/13
RedHat Security Advisories: RHSA-2013:1645
RedHat Security Advisories: RHSA-2013:1783
http://rhn.redhat.com/errata/RHSA-2013-1783.html
RedHat Security Advisories: RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2852
RedHat Security Advisories: RHSA-2013:1051
http://rhn.redhat.com/errata/RHSA-2013-1051.html
RedHat Security Advisories: RHSA-2013:1450
http://rhn.redhat.com/errata/RHSA-2013-1450.html
http://www.ubuntu.com/usn/USN-1899-1
http://www.ubuntu.com/usn/USN-1900-1
http://www.ubuntu.com/usn/USN-1914-1
http://www.ubuntu.com/usn/USN-1915-1
http://www.ubuntu.com/usn/USN-1916-1
http://www.ubuntu.com/usn/USN-1917-1
http://www.ubuntu.com/usn/USN-1918-1
http://www.ubuntu.com/usn/USN-1919-1
http://www.ubuntu.com/usn/USN-1920-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4162
54148
http://secunia.com/advisories/54148
55055
http://secunia.com/advisories/55055
61411
http://www.securityfocus.com/bid/61411
RHSA-2013:1436
http://rhn.redhat.com/errata/RHSA-2013-1436.html
RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
RHSA-2013:1520
http://rhn.redhat.com/errata/RHSA-2013-1520.html
USN-1939-1
http://www.ubuntu.com/usn/USN-1939-1
[oss-security] 20130723 Re: CVE Request: Linux kernel: panic while pushing pending data out of an IPv6 socket with UDP_CORK enabled.
http://www.openwall.com/lists/oss-security/2013/07/23/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
https://bugzilla.redhat.com/show_bug.cgi?id=987627
https://github.com/torvalds/linux/commit/8822b64a0fa64a5dd1dfcf837c5b0be83f8c05d1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4163
61412
http://www.securityfocus.com/bid/61412
[oss-security] 20130723 Re: CVE request: Linux kernel: panic while appending data to a corked IPv6 socket in ip6_append_data_mtu
http://www.openwall.com/lists/oss-security/2013/07/23/10
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=75a493e60ac4bbe2e977e7129d6d8cbb0dd236be
https://bugzilla.redhat.com/show_bug.cgi?id=987633
https://github.com/torvalds/linux/commit/75a493e60ac4bbe2e977e7129d6d8cbb0dd236be
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.