Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.890993
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-993-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-993-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-993-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-0605

A buffer overflow flaw was discovered in the trace subsystem.

CVE-2017-7487

Li Qiang reported a reference counter leak in the ipxitf_ioctl function which may result into a use-after-free vulnerability, triggerable when a IPX interface is configured.

CVE-2017-7645

Tuomas Haanpaa and Matti Kamunen from Synopsys Ltd discovered that the NFSv2 and NFSv3 server implementations are vulnerable to an out-of-bounds memory access issue while processing arbitrarily long arguments sent by NFSv2/NFSv3 PRC clients, leading to a denial of service.

CVE-2017-7895

Ari Kauppi from Synopsys Ltd discovered that the NFSv2 and NFSv3 server implementations do not properly handle payload bounds checking of WRITE requests. A remote attacker with write access to a NFS mount can take advantage of this flaw to read chunks of arbitrary memory from both kernel-space and user-space.

CVE-2017-8890

It was discovered that the net_csk_clone_lock() function allows a remote attacker to cause a double free leading to a denial of service or potentially have other impact.

CVE-2017-8924

Johan Hovold found that the io_ti USB serial driver could leak sensitive information if a malicious USB device was connected.

CVE-2017-8925

Johan Hovold found a reference counter leak in the omninet USB serial driver, resulting in a use-after-free vulnerability. This can be triggered by a local user permitted to open tty devices.

CVE-2017-9074

Andrey Konovalov reported that the IPv6 fragmentation implementation could read beyond the end of a packet buffer. A local user or guest VM might be able to use this to leak sensitive information or to cause a denial of service (crash).

CVE-2017-9075

Andrey Konovalov reported that the SCTP/IPv6 implementation wrongly initialised address lists on connected sockets, resulting in a use-after-free vulnerability, a similar issue to CVE-2017-8890. This can be triggered by any local user.

CVE-2017-9076 / CVE-2017-9077 Cong Wang found that the TCP/IPv6 and DCCP/IPv6 implementations wrongly initialised address lists on connected sockets, a similar issue to CVE-2017-9075.

CVE-2017-9242

Andrey Konovalov reported a packet buffer overrun in the IPv6 implementation. A local user could use this for denial of service (memory corruption, crash) and possibly for privilege escalation.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard page is not sufficiently large. The stack-pointer can jump over the guard-page and moving from the stack into another memory region without accessing the guard-page. In this case no page-fault exception is raised and the stack extends into the other memory region. An attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-1000364
BugTraq ID: 99130
http://www.securityfocus.com/bid/99130
Debian Security Information: DSA-3886 (Google Search)
http://www.debian.org/security/2017/dsa-3886
https://www.exploit-db.com/exploits/45625/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
RedHat Security Advisories: RHSA-2017:1482
https://access.redhat.com/errata/RHSA-2017:1482
RedHat Security Advisories: RHSA-2017:1483
https://access.redhat.com/errata/RHSA-2017:1483
RedHat Security Advisories: RHSA-2017:1484
https://access.redhat.com/errata/RHSA-2017:1484
RedHat Security Advisories: RHSA-2017:1485
https://access.redhat.com/errata/RHSA-2017:1485
RedHat Security Advisories: RHSA-2017:1486
https://access.redhat.com/errata/RHSA-2017:1486
RedHat Security Advisories: RHSA-2017:1487
https://access.redhat.com/errata/RHSA-2017:1487
RedHat Security Advisories: RHSA-2017:1488
https://access.redhat.com/errata/RHSA-2017:1488
RedHat Security Advisories: RHSA-2017:1489
https://access.redhat.com/errata/RHSA-2017:1489
RedHat Security Advisories: RHSA-2017:1490
https://access.redhat.com/errata/RHSA-2017:1490
RedHat Security Advisories: RHSA-2017:1491
https://access.redhat.com/errata/RHSA-2017:1491
RedHat Security Advisories: RHSA-2017:1567
https://access.redhat.com/errata/RHSA-2017:1567
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
RedHat Security Advisories: RHSA-2017:1712
https://access.redhat.com/errata/RHSA-2017:1712
http://www.securitytracker.com/id/1038724
Common Vulnerability Exposure (CVE) ID: CVE-2017-7487
1039237
http://www.securitytracker.com/id/1039237
98439
http://www.securityfocus.com/bid/98439
DSA-3886
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80
https://bugzilla.redhat.com/show_bug.cgi?id=1447734
https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80
https://patchwork.ozlabs.org/patch/757549/
https://source.android.com/security/bulletin/2017-09-01
Common Vulnerability Exposure (CVE) ID: CVE-2017-7645
BugTraq ID: 97950
http://www.securityfocus.com/bid/97950
https://marc.info/?l=linux-nfs&m=149218228327497&w=2
https://marc.info/?l=linux-nfs&m=149247516212924&w=2
RedHat Security Advisories: RHSA-2017:1615
https://access.redhat.com/errata/RHSA-2017:1615
RedHat Security Advisories: RHSA-2018:1319
https://access.redhat.com/errata/RHSA-2018:1319
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7895
BugTraq ID: 98085
http://www.securityfocus.com/bid/98085
RedHat Security Advisories: RHSA-2017:1715
https://access.redhat.com/errata/RHSA-2017:1715
RedHat Security Advisories: RHSA-2017:1723
https://access.redhat.com/errata/RHSA-2017:1723
RedHat Security Advisories: RHSA-2017:1766
https://access.redhat.com/errata/RHSA-2017:1766
RedHat Security Advisories: RHSA-2017:1798
https://access.redhat.com/errata/RHSA-2017:1798
RedHat Security Advisories: RHSA-2017:2412
https://access.redhat.com/errata/RHSA-2017:2412
RedHat Security Advisories: RHSA-2017:2428
https://access.redhat.com/errata/RHSA-2017:2428
RedHat Security Advisories: RHSA-2017:2429
https://access.redhat.com/errata/RHSA-2017:2429
RedHat Security Advisories: RHSA-2017:2472
https://access.redhat.com/errata/RHSA-2017:2472
RedHat Security Advisories: RHSA-2017:2732
https://access.redhat.com/errata/RHSA-2017:2732
Common Vulnerability Exposure (CVE) ID: CVE-2017-8890
BugTraq ID: 98562
http://www.securityfocus.com/bid/98562
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
RedHat Security Advisories: RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1854
Common Vulnerability Exposure (CVE) ID: CVE-2017-8924
BugTraq ID: 98451
http://www.securityfocus.com/bid/98451
Common Vulnerability Exposure (CVE) ID: CVE-2017-8925
BugTraq ID: 98462
http://www.securityfocus.com/bid/98462
Common Vulnerability Exposure (CVE) ID: CVE-2017-9074
BugTraq ID: 98577
http://www.securityfocus.com/bid/98577
RedHat Security Advisories: RHSA-2018:0169
https://access.redhat.com/errata/RHSA-2018:0169
Common Vulnerability Exposure (CVE) ID: CVE-2017-9075
BugTraq ID: 98597
http://www.securityfocus.com/bid/98597
Common Vulnerability Exposure (CVE) ID: CVE-2017-9076
BugTraq ID: 98586
http://www.securityfocus.com/bid/98586
Common Vulnerability Exposure (CVE) ID: CVE-2017-9077
BugTraq ID: 98583
http://www.securityfocus.com/bid/98583
Common Vulnerability Exposure (CVE) ID: CVE-2017-9242
BugTraq ID: 98731
http://www.securityfocus.com/bid/98731
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.