Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703060
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3060-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3060-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3060-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service:

CVE-2014-3610

Lars Bull of Google and Nadav Amit reported a flaw in how KVM handles noncanonical writes to certain MSR registers. A privileged guest user can exploit this flaw to cause a denial of service (kernel panic) on the host.

CVE-2014-3611

Lars Bull of Google reported a race condition in the PIT emulation code in KVM. A local guest user with access to PIT i/o ports could exploit this flaw to cause a denial of service (crash) on the host.

CVE-2014-3645 / CVE-2014-3646 The Advanced Threat Research team at Intel Security discovered that the KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest.

CVE-2014-3647

Nadav Amit reported that KVM mishandles noncanonical addresses when emulating instructions that change rip, potentially causing a failed VM-entry. A guest user with access to I/O or the MMIO can use this flaw to cause a denial of service (system crash) of the guest.

CVE-2014-3673

Liu Wei of Red Hat discovered a flaw in net/core/skbuff.c leading to a kernel panic when receiving malformed ASCONF chunks. A remote attacker could use this flaw to crash the system.

CVE-2014-3687

A flaw in the sctp stack was discovered leading to a kernel panic when receiving duplicate ASCONF chunks. A remote attacker could use this flaw to crash the system.

CVE-2014-3688

It was found that the sctp stack is prone to a remotely triggerable memory pressure issue caused by excessive queueing. A remote attacker could use this flaw to cause denial-of-service conditions on the system.

CVE-2014-3690

Andy Lutomirski discovered that incorrect register handling in KVM may lead to denial of service.

CVE-2014-7207

Several Debian developers reported an issue in the IPv6 networking subsystem. A local user with access to tun or macvtap devices, or a virtual machine connected to such a device, can cause a denial of service (system crash).

This update includes a bug fix related to CVE-2014-7207 that disables UFO (UDP Fragmentation Offload) in the macvtap, tun, and virtio_net drivers. This will cause migration of a running VM from a host running an earlier kernel version to a host running this kernel version to fail, if the VM has been assigned a virtio network device. In order to migrate such a VM, it must be shut down first.

For the stable distribution (wheezy), these problems have been fixed in version 3.2.63-2+deb7u1.

We recommend that you upgrade your linux packages.

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3610
70742
http://www.securityfocus.com/bid/70742
DSA-3060
http://www.debian.org/security/2014/dsa-3060
RHSA-2015:0869
http://rhn.redhat.com/errata/RHSA-2015-0869.html
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
USN-2394-1
http://www.ubuntu.com/usn/USN-2394-1
USN-2417-1
http://www.ubuntu.com/usn/USN-2417-1
USN-2418-1
http://www.ubuntu.com/usn/USN-2418-1
USN-2491-1
http://www.ubuntu.com/usn/USN-2491-1
[oss-security] 20141024 kvm issues
http://www.openwall.com/lists/oss-security/2014/10/24/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
https://bugzilla.redhat.com/show_bug.cgi?id=1144883
https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3611
RHSA-2015:0126
http://rhn.redhat.com/errata/RHSA-2015-0126.html
RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2febc839133280d5a5e8e1179c94ea674489dae2
https://bugzilla.redhat.com/show_bug.cgi?id=1144878
https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2
Common Vulnerability Exposure (CVE) ID: CVE-2014-3645
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bfd0a56b90005f8c8a004baf407ad90045c2b11e
https://bugzilla.redhat.com/show_bug.cgi?id=1144835
https://github.com/torvalds/linux/commit/bfd0a56b90005f8c8a004baf407ad90045c2b11e
Common Vulnerability Exposure (CVE) ID: CVE-2014-3646
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a642fc305053cc1c6e47e4f4df327895747ab485
https://bugzilla.redhat.com/show_bug.cgi?id=1144825
https://github.com/torvalds/linux/commit/a642fc305053cc1c6e47e4f4df327895747ab485
Common Vulnerability Exposure (CVE) ID: CVE-2014-3647
70748
http://www.securityfocus.com/bid/70748
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=234f3ce485d54017f15cf5e0699cff4100121601
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d1442d85cc30ea75f7d399474ca738e0bc96f715
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144897
https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
Common Vulnerability Exposure (CVE) ID: CVE-2014-3673
62428
http://secunia.com/advisories/62428
70883
http://www.securityfocus.com/bid/70883
HPSBGN03282
http://marc.info/?l=bugtraq&m=142722544401658&w=2
HPSBGN03285
http://marc.info/?l=bugtraq&m=142722450701342&w=2
RHSA-2015:0062
http://rhn.redhat.com/errata/RHSA-2015-0062.html
RHSA-2015:0115
http://rhn.redhat.com/errata/RHSA-2015-0115.html
SUSE-SU-2015:0529
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9de7922bc709eee2f609cd01d98aaedc4cf5ea74
http://linux.oracle.com/errata/ELSA-2014-3087.html
http://linux.oracle.com/errata/ELSA-2014-3088.html
http://linux.oracle.com/errata/ELSA-2014-3089.html
https://bugzilla.redhat.com/show_bug.cgi?id=1147850
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
Common Vulnerability Exposure (CVE) ID: CVE-2014-3687
70766
http://www.securityfocus.com/bid/70766
SUSE-SU-2015:0178
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
SUSE-SU-2015:0736
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69040d8e39f20d5215a03502a8e8b4c6ab78395
https://bugzilla.redhat.com/show_bug.cgi?id=1155731
https://github.com/torvalds/linux/commit/b69040d8e39f20d5215a03502a8e8b4c6ab78395
Common Vulnerability Exposure (CVE) ID: CVE-2014-3688
[oss-security] 20141113 Linux kernel: SCTP issues
http://www.openwall.com/lists/oss-security/2014/11/13/8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26b87c7881006311828bb0ab271a551a62dcceb4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
https://bugzilla.redhat.com/show_bug.cgi?id=1155745
https://github.com/torvalds/linux/commit/26b87c7881006311828bb0ab271a551a62dcceb4
Common Vulnerability Exposure (CVE) ID: CVE-2014-3690
60174
http://secunia.com/advisories/60174
70691
http://www.securityfocus.com/bid/70691
MDVSA-2015:058
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
USN-2419-1
http://www.ubuntu.com/usn/USN-2419-1
USN-2420-1
http://www.ubuntu.com/usn/USN-2420-1
USN-2421-1
http://www.ubuntu.com/usn/USN-2421-1
[oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace
http://www.openwall.com/lists/oss-security/2014/10/21/4
[oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace
http://www.openwall.com/lists/oss-security/2014/10/29/7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
https://bugzilla.redhat.com/show_bug.cgi?id=1153322
https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a
Common Vulnerability Exposure (CVE) ID: CVE-2014-7207
BugTraq ID: 70867
http://www.securityfocus.com/bid/70867
Debian Security Information: DSA-3060 (Google Search)
http://www.openwall.com/lists/oss-security/2014/11/02/1
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.