Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703434
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3434-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3434-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3434-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

CVE-2015-7513

It was discovered that a local user permitted to use the x86 KVM subsystem could configure the PIT emulation to cause a denial of service (crash).

CVE-2015-7550

Dmitry Vyukov discovered a race condition in the keyring subsystem that allows a local user to cause a denial of service (crash).

CVE-2015-8543

It was discovered that a local user permitted to create raw sockets could cause a denial-of-service by specifying an invalid protocol number for the socket. The attacker must have the CAP_NET_RAW capability.

CVE-2015-8550

Felix Wilhelm of ERNW discovered that the Xen PV backend drivers may read critical data from shared memory multiple times. This flaw can be used by a guest kernel to cause a denial of service (crash) on the host, or possibly for privilege escalation.

CVE-2015-8551 / CVE-2015-8552 Konrad Rzeszutek Wilk of Oracle discovered that the Xen PCI backend driver does not adequately validate the device state when a guest configures MSIs. This flaw can be used by a guest kernel to cause a denial of service (crash or disk space exhaustion) on the host.

CVE-2015-8569

Dmitry Vyukov discovered a flaw in the PPTP sockets implementation that leads to an information leak to local users.

CVE-2015-8575

David Miller discovered a flaw in the Bluetooth SCO sockets implementation that leads to an information leak to local users.

CVE-2015-8709

Jann Horn discovered a flaw in the permission checks for use of the ptrace feature. A local user who has the CAP_SYS_PTRACE capability within their own user namespace could use this flaw for privilege escalation if a more privileged process ever enters that user namespace. This affects at least the LXC system.

In addition, this update fixes some regressions in the previous update:

#808293

A regression in the UDP implementation prevented freeradius and some other applications from receiving data.

#808602 / #808953 A regression in the USB XHCI driver prevented use of some devices in USB 3 SuperSpeed ports.

#808973

A fix to the radeon driver interacted with an existing bug to cause a crash at boot when using some AMD/ATI graphics cards. This issue only affects wheezy.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.73-2+deb7u2. The oldstable distribution (wheezy) is not affected by CVE-2015-8709.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt20-1+deb8u2. CVE-2015-8543 was already fixed in version 3.16.7-ckt20-1+deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 4.3.3-3 or earlier.

We recommend that you upgrade your linux packages.

Affected Software/OS:
'linux' package(s) on Debian 7, Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
5.7

CVSS Vector:
AV:L/AC:L/Au:S/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7513
1034602
http://www.securitytracker.com/id/1034602
79901
http://www.securityfocus.com/bid/79901
DSA-3434
http://www.debian.org/security/2016/dsa-3434
FEDORA-2016-26e19f042a
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
FEDORA-2016-5d43766e33
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
FEDORA-2016-b59fd603be
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
USN-2886-1
http://www.ubuntu.com/usn/USN-2886-1
USN-2887-1
http://www.ubuntu.com/usn/USN-2887-1
USN-2887-2
http://www.ubuntu.com/usn/USN-2887-2
USN-2888-1
http://www.ubuntu.com/usn/USN-2888-1
USN-2889-1
http://www.ubuntu.com/usn/USN-2889-1
USN-2889-2
http://www.ubuntu.com/usn/USN-2889-2
USN-2890-1
http://www.ubuntu.com/usn/USN-2890-1
USN-2890-2
http://www.ubuntu.com/usn/USN-2890-2
USN-2890-3
http://www.ubuntu.com/usn/USN-2890-3
[oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS
http://www.openwall.com/lists/oss-security/2016/01/07/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8
https://bugzilla.redhat.com/show_bug.cgi?id=1284847
https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8
Common Vulnerability Exposure (CVE) ID: CVE-2015-7550
79903
http://www.securityfocus.com/bid/79903
SUSE-SU-2016:0911
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SUSE-SU-2016:1102
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2911-1
http://www.ubuntu.com/usn/USN-2911-1
USN-2911-2
http://www.ubuntu.com/usn/USN-2911-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
https://bugzilla.redhat.com/show_bug.cgi?id=1291197
https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
https://security-tracker.debian.org/tracker/CVE-2015-7550
Common Vulnerability Exposure (CVE) ID: CVE-2015-8550
BugTraq ID: 79592
http://www.securityfocus.com/bid/79592
Debian Security Information: DSA-3434 (Google Search)
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
Debian Security Information: DSA-3519 (Google Search)
http://www.debian.org/security/2016/dsa-3519
https://security.gentoo.org/glsa/201604-03
http://www.securitytracker.com/id/1034479
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8551
BugTraq ID: 79546
http://www.securityfocus.com/bid/79546
http://www.securitytracker.com/id/1034480
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8552
Common Vulnerability Exposure (CVE) ID: CVE-2015-8569
BugTraq ID: 79428
http://www.securityfocus.com/bid/79428
http://twitter.com/grsecurity/statuses/676744240802750464
https://lkml.org/lkml/2015/12/14/252
http://www.openwall.com/lists/oss-security/2015/12/15/11
http://www.securitytracker.com/id/1034549
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-8575
BugTraq ID: 79724
http://www.securityfocus.com/bid/79724
http://www.openwall.com/lists/oss-security/2015/12/16/3
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.