Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704073
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-4073-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4073-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-4073-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-8824

Mohamed Ghannam discovered that the DCCP implementation did not correctly manage resources when a socket is disconnected and reconnected, potentially leading to a use-after-free. A local user could use this for denial of service (crash or data corruption) or possibly for privilege escalation. On systems that do not already have the dccp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-dccp.conf install dccp false

CVE-2017-16538

Andrey Konovalov reported that the dvb-usb-lmedm04 media driver did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash).

CVE-2017-16644

Andrey Konovalov reported that the hdpvr media driver did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash).

CVE-2017-16995

Jann Horn discovered that the Extended BPF verifier did not correctly model the behaviour of 32-bit load instructions. A local user can use this for privilege escalation.

CVE-2017-17448

Kevin Cernekee discovered that the netfilter subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace, not just the root namespace, to enable and disable connection tracking helpers. This could lead to denial of service, violation of network security policy, or have other impact.

CVE-2017-17449

Kevin Cernekee discovered that the netlink subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace to monitor netlink traffic in all net namespaces, not just those owned by that user namespace. This could lead to exposure of sensitive information.

CVE-2017-17450

Kevin Cernekee discovered that the xt_osf module allowed users with the CAP_NET_ADMIN capability in any user namespace to modify the global OS fingerprint list.

CVE-2017-17558

Andrey Konovalov reported that USB core did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash or memory corruption), or possibly for privilege escalation.

CVE-2017-17712

Mohamed Ghannam discovered a race condition in the IPv4 raw socket implementation. A local user could use this to obtain sensitive information from the kernel.

CVE-2017-17741

Dmitry Vyukov reported that the KVM implementation for x86 would over-read data from memory when emulating an MMIO write if the kvm_mmio tracepoint was enabled. A guest virtual machine might be able to use this to cause a denial of service (crash).

CVE-2017-17805

It was discovered that some implementations of ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-1000407
BugTraq ID: 102038
http://www.securityfocus.com/bid/102038
Debian Security Information: DSA-4073 (Google Search)
https://www.debian.org/security/2017/dsa-4073
Debian Security Information: DSA-4082 (Google Search)
https://www.debian.org/security/2018/dsa-4082
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://www.spinics.net/lists/kvm/msg159809.html
http://www.openwall.com/lists/oss-security/2017/12/04/2
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
https://usn.ubuntu.com/3617-1/
https://usn.ubuntu.com/3617-2/
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3632-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000410
BugTraq ID: 102101
http://www.securityfocus.com/bid/102101
http://seclists.org/oss-sec/2017/q4/357
RedHat Security Advisories: RHSA-2018:0654
https://access.redhat.com/errata/RHSA-2018:0654
RedHat Security Advisories: RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1130
RedHat Security Advisories: RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:1170
RedHat Security Advisories: RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1319
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-16538
https://groups.google.com/d/msg/syzkaller/XwNidsl4X04/ti6I2IaRBAAJ
https://patchwork.linuxtv.org/patch/44566/
https://patchwork.linuxtv.org/patch/44567/
SuSE Security Announcement: SUSE-SU-2018:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-16644
BugTraq ID: 101842
http://www.securityfocus.com/bid/101842
https://groups.google.com/d/msg/syzkaller/ngC5SLvxPm4/gduhCARhAwAJ
https://patchwork.kernel.org/patch/9966135/
Common Vulnerability Exposure (CVE) ID: CVE-2017-16995
BugTraq ID: 102288
http://www.securityfocus.com/bid/102288
https://www.exploit-db.com/exploits/44298/
https://www.exploit-db.com/exploits/45010/
https://www.exploit-db.com/exploits/45058/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95a762e2c8c942780948091f8f2a4f32fce1ac6f
http://openwall.com/lists/oss-security/2017/12/21/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=1454
https://github.com/torvalds/linux/commit/95a762e2c8c942780948091f8f2a4f32fce1ac6f
https://usn.ubuntu.com/usn/usn-3523-2/
https://usn.ubuntu.com/3633-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17448
BugTraq ID: 102117
http://www.securityfocus.com/bid/102117
https://patchwork.kernel.org/patch/10089373/
https://usn.ubuntu.com/3617-3/
https://usn.ubuntu.com/3620-1/
https://usn.ubuntu.com/3620-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17449
BugTraq ID: 102122
http://www.securityfocus.com/bid/102122
https://lkml.org/lkml/2017/12/5/950
https://usn.ubuntu.com/3653-1/
https://usn.ubuntu.com/3653-2/
https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/
https://usn.ubuntu.com/3657-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17450
BugTraq ID: 102110
http://www.securityfocus.com/bid/102110
https://lkml.org/lkml/2017/12/5/982
Common Vulnerability Exposure (CVE) ID: CVE-2017-17558
http://openwall.com/lists/oss-security/2017/12/12/7
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.spinics.net/lists/linux-usb/msg163644.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
Common Vulnerability Exposure (CVE) ID: CVE-2017-17712
RedHat Security Advisories: RHSA-2018:0502
https://access.redhat.com/errata/RHSA-2018:0502
https://usn.ubuntu.com/3581-1/
https://usn.ubuntu.com/3581-2/
https://usn.ubuntu.com/3581-3/
https://usn.ubuntu.com/3582-1/
https://usn.ubuntu.com/3582-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17741
BugTraq ID: 102227
http://www.securityfocus.com/bid/102227
https://www.spinics.net/lists/kvm/msg160796.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-17805
BugTraq ID: 102291
http://www.securityfocus.com/bid/102291
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
RedHat Security Advisories: RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2473
SuSE Security Announcement: SUSE-SU-2018:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
SuSE Security Announcement: SUSE-SU-2018:0012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
SuSE Security Announcement: openSUSE-SU-2018:0022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2018:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-17806
BugTraq ID: 102293
http://www.securityfocus.com/bid/102293
Common Vulnerability Exposure (CVE) ID: CVE-2017-17807
BugTraq ID: 102301
http://www.securityfocus.com/bid/102301
Common Vulnerability Exposure (CVE) ID: CVE-2017-17862
BugTraq ID: 102325
http://www.securityfocus.com/bid/102325
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467
https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security
https://github.com/torvalds/linux/commit/c131187db2d3fa2f8bf32fdf4e9a4ef805168467
https://www.spinics.net/lists/stable/msg206984.html
http://www.securitytracker.com/id/1040057
Common Vulnerability Exposure (CVE) ID: CVE-2017-17863
BugTraq ID: 102321
http://www.securityfocus.com/bid/102321
https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-reject-out-of-bounds-stack-pointer-calculation.patch?h=stretch-security
https://www.spinics.net/lists/stable/msg206985.html
http://www.securitytracker.com/id/1040058
https://usn.ubuntu.com/3523-3/
Common Vulnerability Exposure (CVE) ID: CVE-2017-17864
BugTraq ID: 102320
http://www.securityfocus.com/bid/102320
https://anonscm.debian.org/cgit/kernel/linux.git/commit/?h=stretch-security&id=ad775f6ff7eebb93eedc2f592bc974260e7757b0
https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-verifier-fix-states_equal-comparison-of-pointer-and-unknown.patch?h=stretch-security
http://www.securitytracker.com/id/1040059
Common Vulnerability Exposure (CVE) ID: CVE-2017-8824
BugTraq ID: 102056
http://www.securityfocus.com/bid/102056
https://www.exploit-db.com/exploits/43234/
http://lists.openwall.net/netdev/2017/12/04/224
http://www.openwall.com/lists/oss-security/2017/12/05/1
RedHat Security Advisories: RHSA-2018:0399
https://access.redhat.com/errata/RHSA-2018:0399
RedHat Security Advisories: RHSA-2018:1216
https://access.redhat.com/errata/RHSA-2018:1216
RedHat Security Advisories: RHSA-2018:3822
https://access.redhat.com/errata/RHSA-2018:3822
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.