Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703093
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3093-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3093-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3093-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation:

CVE-2014-7841

Liu Wei of Red Hat discovered that a SCTP server doing ASCONF will panic on malformed INIT chunks by triggering a NULL pointer dereference.

CVE-2014-8369

A flaw was discovered in the way iommu mapping failures were handled in the kvm_iommu_map_pages() function in the Linux kernel. A guest OS user could exploit this flaw to cause a denial of service (host OS memory corruption) or possibly have other unspecified impact on the host OS.

CVE-2014-8884

A stack-based buffer overflow flaw was discovered in the TechnoTrend/Hauppauge DEC USB driver. A local user with write access to the corresponding device could use this flaw to crash the kernel or, potentially, elevate their privileges.

CVE-2014-9090

Andy Lutomirski discovered that the do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to cause a denial of service (panic).

For the stable distribution (wheezy), these problems have been fixed in version 3.2.63-2+deb7u2. This update also includes fixes for regressions introduced by previous updates.

For the unstable distribution (sid), these problems will be fixed soon in version 3.16.7-ckt2-1.

We recommend that you upgrade your linux packages.

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-7841
62305
http://secunia.com/advisories/62305
62597
http://secunia.com/advisories/62597
62735
http://secunia.com/advisories/62735
71081
http://www.securityfocus.com/bid/71081
DSA-3093
http://www.debian.org/security/2014/dsa-3093
RHSA-2015:0087
http://rhn.redhat.com/errata/RHSA-2015-0087.html
RHSA-2015:0102
http://rhn.redhat.com/errata/RHSA-2015-0102.html
RHSA-2015:0284
http://rhn.redhat.com/errata/RHSA-2015-0284.html
RHSA-2015:0285
http://rhn.redhat.com/errata/RHSA-2015-0285.html
RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
SUSE-SU-2015:0481
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SUSE-SU-2015:0529
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
SUSE-SU-2015:0652
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
[oss-security] 20141113 CVE-2014-7841 Linux kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
http://www.openwall.com/lists/oss-security/2014/11/13/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e40607cbe270a9e8360907cb1e62ddf0736e4864
http://linux.oracle.com/errata/ELSA-2015-3004.html
http://linux.oracle.com/errata/ELSA-2015-3005.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
https://bugzilla.redhat.com/show_bug.cgi?id=1163087
https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864
https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html
openSUSE-SU-2015:0566
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8369
BugTraq ID: 70747
http://www.securityfocus.com/bid/70747
BugTraq ID: 70749
http://www.securityfocus.com/bid/70749
Debian Security Information: DSA-3093 (Google Search)
https://lkml.org/lkml/2014/10/24/460
http://www.openwall.com/lists/oss-security/2014/10/24/7
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
http://secunia.com/advisories/62326
http://secunia.com/advisories/62336
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-8884
http://www.openwall.com/lists/oss-security/2014/11/14/7
RedHat Security Advisories: RHSA-2015:0290
http://rhn.redhat.com/errata/RHSA-2015-0290.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0864
http://rhn.redhat.com/errata/RHSA-2015-0864.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9090
http://www.openwall.com/lists/oss-security/2014/11/26/5
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.