Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.890849
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-849-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-849-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-849-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts.

CVE-2016-9588

Jim Mattson discovered that the KVM implementation for Intel x86 processors does not properly handle #BP and #OF exceptions in an L2 (nested) virtual machine. A local attacker in an L2 guest VM can take advantage of this flaw to cause a denial of service for the L1 guest VM.

CVE-2017-2636

Alexander Popov discovered a race condition flaw in the n_hdlc line discipline that can lead to a double free. A local unprivileged user can take advantage of this flaw for privilege escalation. On systems that do not already have the n_hdlc module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-n_hdlc.conf install n_hdlc false

CVE-2017-5669

Gareth Evans reported that privileged users can map memory at address 0 through the shmat() system call. This could make it easier to exploit other kernel security vulnerabilities via a set-UID program.

CVE-2017-5986

Alexander Popov reported a race condition in the SCTP implementation that can be used by local users to cause a denial-of-service (crash). The initial fix for this was incorrect and introduced further security issues (CVE-2017-6353). This update includes a later fix that avoids those. On systems that do not already have the sctp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-sctp.conf install sctp false

CVE-2017-6214

Dmitry Vyukov reported a bug in the TCP implementation's handling of urgent data in the splice() system call. This can be used by a remote attacker for denial-of-service (hang) against applications that read from TCP sockets with splice().

CVE-2017-6345

Andrey Konovalov reported that the LLC type 2 implementation incorrectly assigns socket buffer ownership. This might be usable by a local user to cause a denial-of-service (memory corruption or crash) or privilege escalation. On systems that do not already have the llc2 module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-llc2.conf install llc2 false

CVE-2017-6346

Dmitry Vyukov reported a race condition in the raw packet (af_packet) fanout feature. Local users with the CAP_NET_RAW capability (in any user namespace) can use this for denial-of-service and possibly for privilege escalation.

CVE-2017-6348

Dmitry Vyukov reported that the general queue implementation in the IrDA subsystem does not properly manage multiple locks, possibly allowing local users to cause a denial-of-service (deadlock) via crafted operations on IrDA devices.

For Debian 7 Wheezy, these problems have been fixed in version 3.2.86-1.

For Debian 8 Jessie, these problems have been fixed in version 3.16.39-1+deb8u2.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-9588
94933
http://www.securityfocus.com/bid/94933
DSA-3804
http://www.debian.org/security/2017/dsa-3804
RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
USN-3822-1
https://usn.ubuntu.com/3822-1/
USN-3822-2
https://usn.ubuntu.com/3822-2/
[oss-security] 20161215 CVE-2016-9588 Kernel: kvm: nVMX: uncaught software exceptions in L1 guest lead to DoS
http://www.openwall.com/lists/oss-security/2016/12/15/3
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ef85b67385436ddc1998f45f1d6a210f935b3388
https://bugzilla.redhat.com/show_bug.cgi?id=1404924
https://github.com/torvalds/linux/commit/ef85b67385436ddc1998f45f1d6a210f935b3388
Common Vulnerability Exposure (CVE) ID: CVE-2017-2636
1037963
http://www.securitytracker.com/id/1037963
96732
http://www.securityfocus.com/bid/96732
RHSA-2017:0892
https://access.redhat.com/errata/RHSA-2017:0892
RHSA-2017:0931
https://access.redhat.com/errata/RHSA-2017:0931
RHSA-2017:0932
https://access.redhat.com/errata/RHSA-2017:0932
RHSA-2017:0933
https://access.redhat.com/errata/RHSA-2017:0933
RHSA-2017:0986
https://access.redhat.com/errata/RHSA-2017:0986
RHSA-2017:1125
https://access.redhat.com/errata/RHSA-2017:1125
RHSA-2017:1126
https://access.redhat.com/errata/RHSA-2017:1126
RHSA-2017:1232
https://access.redhat.com/errata/RHSA-2017:1232
RHSA-2017:1233
https://access.redhat.com/errata/RHSA-2017:1233
RHSA-2017:1488
https://access.redhat.com/errata/RHSA-2017:1488
[oss-security] 20170307 Linux kernel: CVE-2017-2636: local privilege escalation flaw in n_hdlc
http://www.openwall.com/lists/oss-security/2017/03/07/6
https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
https://bugzilla.redhat.com/show_bug.cgi?id=1428319
Common Vulnerability Exposure (CVE) ID: CVE-2017-5669
BugTraq ID: 96754
http://www.securityfocus.com/bid/96754
Debian Security Information: DSA-3804 (Google Search)
https://bugzilla.kernel.org/show_bug.cgi?id=192931
https://github.com/torvalds/linux/commit/95e91b831f87ac8e1f8ed50c14d709089b4e01b8
https://github.com/torvalds/linux/commit/e1d35d4dc7f089e6c9c080d556feedf9c706f0c7
http://www.securitytracker.com/id/1037918
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-5986
BugTraq ID: 96222
http://www.securityfocus.com/bid/96222
http://www.openwall.com/lists/oss-security/2017/02/14/6
RedHat Security Advisories: RHSA-2017:1308
https://access.redhat.com/errata/RHSA-2017:1308
Common Vulnerability Exposure (CVE) ID: CVE-2017-6214
BugTraq ID: 96421
http://www.securityfocus.com/bid/96421
RedHat Security Advisories: RHSA-2017:1372
https://access.redhat.com/errata/RHSA-2017:1372
RedHat Security Advisories: RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1615
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
http://www.securitytracker.com/id/1037897
Common Vulnerability Exposure (CVE) ID: CVE-2017-6345
BugTraq ID: 96510
http://www.securityfocus.com/bid/96510
http://www.openwall.com/lists/oss-security/2017/02/28/7
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-6346
BugTraq ID: 96508
http://www.securityfocus.com/bid/96508
http://www.openwall.com/lists/oss-security/2017/02/28/6
Common Vulnerability Exposure (CVE) ID: CVE-2017-6348
BugTraq ID: 96483
http://www.securityfocus.com/bid/96483
http://www.openwall.com/lists/oss-security/2017/02/28/4
Common Vulnerability Exposure (CVE) ID: CVE-2017-6353
BugTraq ID: 96473
http://www.securityfocus.com/bid/96473
http://www.openwall.com/lists/oss-security/2017/02/27/2
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.