Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703945
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3945-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3945-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3945-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2014-9940

A use-after-free flaw in the voltage and current regulator driver could allow a local user to cause a denial of service or potentially escalate privileges.

CVE-2017-7346

Li Qiang discovered that the DRM driver for VMware virtual GPUs does not properly check user-controlled values in the vmw_surface_define_ioctl() functions for upper limits. A local user can take advantage of this flaw to cause a denial of service.

CVE-2017-7482

Shi Lei discovered that RxRPC Kerberos 5 ticket handling code does not properly verify metadata, leading to information disclosure, denial of service or potentially execution of arbitrary code.

CVE-2017-7533

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and VFS rename operations allowing an unprivileged local attacker to cause a denial of service or escalate privileges.

CVE-2017-7541

A buffer overflow flaw in the Broadcom IEEE802.11n PCIe SoftMAC WLAN driver could allow a local user to cause kernel memory corruption, leading to a denial of service or potentially privilege escalation.

CVE-2017-7542

An integer overflow vulnerability in the ip6_find_1stfragopt() function was found allowing a local attacker with privileges to open raw sockets to cause a denial of service.

CVE-2017-7889

Tommi Rantala and Brad Spengler reported that the mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, allowing a local attacker with access to /dev/mem to obtain sensitive information or potentially execute arbitrary code.

CVE-2017-9605

Murray McAllister discovered that the DRM driver for VMware virtual GPUs does not properly initialize memory, potentially allowing a local attacker to obtain sensitive information from uninitialized kernel memory via a crafted ioctl call.

CVE-2017-10911

/ XSA-216

Anthony Perard of Citrix discovered an information leak flaw in Xen blkif response handling, allowing a malicious unprivileged guest to obtain sensitive information from the host or other guests.

CVE-2017-11176

It was discovered that the mq_notify() function does not set the sock pointer to NULL upon entry into the retry logic. An attacker can take advantage of this flaw during a userspace close of a Netlink socket to cause a denial of service or potentially cause other impact.

CVE-2017-1000363

Roee Hay reported that the lp driver does not properly bounds-check passed arguments, allowing a local attacker with write access to the kernel command line arguments to execute arbitrary code.

CVE-2017-1000365

It was discovered that argument and environment pointers are not taken properly into account to the imposed size restrictions on arguments and environmental strings passed through RLIMIT_STACK/RLIMIT_INFINITY. A local attacker can take ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9940
BugTraq ID: 98195
http://www.securityfocus.com/bid/98195
Debian Security Information: DSA-3945 (Google Search)
http://www.debian.org/security/2017/dsa-3945
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000363
BugTraq ID: 98651
http://www.securityfocus.com/bid/98651
https://alephsecurity.com/vulns/aleph-2017023
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000365
BugTraq ID: 99156
http://www.securityfocus.com/bid/99156
Debian Security Information: DSA-3927 (Google Search)
http://www.debian.org/security/2017/dsa-3927
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
Common Vulnerability Exposure (CVE) ID: CVE-2017-10911
BugTraq ID: 99162
http://www.securityfocus.com/bid/99162
Debian Security Information: DSA-3920 (Google Search)
http://www.debian.org/security/2017/dsa-3920
https://security.gentoo.org/glsa/201708-03
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
http://www.securitytracker.com/id/1038720
Common Vulnerability Exposure (CVE) ID: CVE-2017-11176
BugTraq ID: 99919
http://www.securityfocus.com/bid/99919
https://www.exploit-db.com/exploits/45553/
RedHat Security Advisories: RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2918
RedHat Security Advisories: RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2930
RedHat Security Advisories: RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:2931
RedHat Security Advisories: RHSA-2018:0169
https://access.redhat.com/errata/RHSA-2018:0169
RedHat Security Advisories: RHSA-2018:3822
https://access.redhat.com/errata/RHSA-2018:3822
Common Vulnerability Exposure (CVE) ID: CVE-2017-7346
BugTraq ID: 97257
http://www.securityfocus.com/bid/97257
Common Vulnerability Exposure (CVE) ID: CVE-2017-7482
BugTraq ID: 99299
http://www.securityfocus.com/bid/99299
https://www.debian.org/security/2017/dsa-3927
https://www.debian.org/security/2017/dsa-3945
http://seclists.org/oss-sec/2017/q2/602
RedHat Security Advisories: RHSA-2019:0641
https://access.redhat.com/errata/RHSA-2019:0641
http://www.securitytracker.com/id/1038787
Common Vulnerability Exposure (CVE) ID: CVE-2017-7533
100123
http://www.securityfocus.com/bid/100123
1039075
http://www.securitytracker.com/id/1039075
DSA-3927
DSA-3945
RHSA-2017:2473
https://access.redhat.com/errata/RHSA-2017:2473
RHSA-2017:2585
https://access.redhat.com/errata/RHSA-2017:2585
RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
RHSA-2017:2770
https://access.redhat.com/errata/RHSA-2017:2770
RHSA-2017:2869
https://access.redhat.com/errata/RHSA-2017:2869
[oss-security] 20190627 Re: linux-distros membership application - Microsoft
http://www.openwall.com/lists/oss-security/2019/06/27/7
[oss-security] 20190628 Re: linux-distros membership application - Microsoft
http://www.openwall.com/lists/oss-security/2019/06/28/1
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e
http://openwall.com/lists/oss-security/2017/08/03/2
https://bugzilla.redhat.com/show_bug.cgi?id=1468283
https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e
https://patchwork.kernel.org/patch/9755753/
https://patchwork.kernel.org/patch/9755757/
https://source.android.com/security/bulletin/2017-12-01
https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1408967.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-7541
1038981
http://www.securitytracker.com/id/1038981
99955
http://www.securityfocus.com/bid/99955
RHSA-2017:2863
https://access.redhat.com/errata/RHSA-2017:2863
RHSA-2017:2918
RHSA-2017:2930
RHSA-2017:2931
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f44c9a41386729fea410e688959ddaa9d51be7c
http://openwall.com/lists/oss-security/2017/07/24/2
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.3
https://bugzilla.novell.com/show_bug.cgi?id=1049645
https://bugzilla.redhat.com/show_bug.cgi?id=1473198
https://github.com/torvalds/linux/commit/8f44c9a41386729fea410e688959ddaa9d51be7c
https://source.android.com/security/bulletin/2017-11-01
https://www.spinics.net/lists/stable/msg180994.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-7542
99953
http://www.securityfocus.com/bid/99953
RHSA-2018:0169
USN-3583-1
https://usn.ubuntu.com/3583-1/
USN-3583-2
https://usn.ubuntu.com/3583-2/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6399f1fae4ec29fab5ec76070435555e256ca3a6
https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
Common Vulnerability Exposure (CVE) ID: CVE-2017-7889
BugTraq ID: 97690
http://www.securityfocus.com/bid/97690
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94
http://www.openwall.com/lists/oss-security/2017/04/16/4
https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
Common Vulnerability Exposure (CVE) ID: CVE-2017-9605
BugTraq ID: 99095
http://www.securityfocus.com/bid/99095
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.