Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703329
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3329-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3329-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3329-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

CVE-2015-1333

Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem. A local user can exploit this flaw to cause a denial of service due to memory exhaustion.

CVE-2015-3212

Ji Jianwen of Red Hat Engineering discovered a flaw in the handling of the SCTPs automatic handling of dynamic multi-homed connections. A local attacker could use this flaw to cause a crash or potentially for privilege escalation.

CVE-2015-4692

A NULL pointer dereference flaw was found in the kvm_apic_has_events function in the KVM subsystem. A unprivileged local user could exploit this flaw to crash the system kernel resulting in denial of service.

CVE-2015-4700

Daniel Borkmann discovered a flaw in the Linux kernel implementation of the Berkeley Packet Filter which can be used by a local user to crash the system.

CVE-2015-5364

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker could exploit this flaw to cause a denial of service using a flood of UDP packets with invalid checksums.

CVE-2015-5366

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker can cause a denial of service against applications that use epoll by injecting a single packet with an invalid checksum.

CVE-2015-5697

A flaw was discovered in the md driver in the Linux kernel leading to an information leak.

CVE-2015-5706

An user triggerable use-after-free vulnerability in path lookup in the Linux kernel could potentially lead to privilege escalation.

CVE-2015-5707

An integer overflow in the SCSI generic driver in the Linux kernel was discovered. A local user with write permission on a SCSI generic device could potentially exploit this flaw for privilege escalation.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u3. CVE-2015-1333, CVE-2015-4692 and CVE-2015-5706 do not affect the wheezy distribution.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u3, except CVE-2015-5364 and CVE-2015-5366 which were fixed already in DSA-3313-1.

For the unstable distribution (sid), these problems have been fixed in version 4.1.3-1 or earlier versions.

We recommend that you upgrade your linux packages.

Affected Software/OS:
'linux' package(s) on Debian 7, Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3212
1033169
http://www.securitytracker.com/id/1033169
76082
http://www.securityfocus.com/bid/76082
DSA-3329
http://www.debian.org/security/2015/dsa-3329
RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
SUSE-SU-2015:1324
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
USN-2713-1
http://www.ubuntu.com/usn/USN-2713-1
USN-2714-1
http://www.ubuntu.com/usn/USN-2714-1
USN-2715-1
http://www.ubuntu.com/usn/USN-2715-1
USN-2716-1
http://www.ubuntu.com/usn/USN-2716-1
USN-2717-1
http://www.ubuntu.com/usn/USN-2717-1
USN-2718-1
http://www.ubuntu.com/usn/USN-2718-1
USN-2719-1
http://www.ubuntu.com/usn/USN-2719-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2d45a02d0166caf2627fe91897c6ffc3b19514c4
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.2
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1226442
https://github.com/torvalds/linux/commit/2d45a02d0166caf2627fe91897c6ffc3b19514c4
https://support.f5.com/csp/article/K05211147
openSUSE-SU-2015:1382
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4700
BugTraq ID: 75356
http://www.securityfocus.com/bid/75356
Debian Security Information: DSA-3329 (Google Search)
http://www.openwall.com/lists/oss-security/2015/06/23/2
RedHat Security Advisories: RHSA-2015:1778
http://www.securitytracker.com/id/1033046
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1490 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://www.ubuntu.com/usn/USN-2679-1
http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5697
BugTraq ID: 76066
http://www.securityfocus.com/bid/76066
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163661.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163711.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164193.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164137.html
http://www.openwall.com/lists/oss-security/2015/07/28/2
http://www.securitytracker.com/id/1033211
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
http://www.ubuntu.com/usn/USN-2731-1
http://www.ubuntu.com/usn/USN-2732-1
http://www.ubuntu.com/usn/USN-2748-1
http://www.ubuntu.com/usn/USN-2749-1
http://www.ubuntu.com/usn/USN-2751-1
http://www.ubuntu.com/usn/USN-2752-1
http://www.ubuntu.com/usn/USN-2777-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5707
BugTraq ID: 76145
http://www.securityfocus.com/bid/76145
http://www.openwall.com/lists/oss-security/2015/08/01/6
http://www.securitytracker.com/id/1033521
SuSE Security Announcement: SUSE-SU-2015:2084 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:2086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:2087 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:2090 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2091 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.