Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.609
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-609-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-609-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-609-1 advisory.

Vulnerability Insight:
This update fixes the CVEs described below.

CVE-2016-3857

Chiachih Wu reported two bugs in the ARM OABI compatibility layer that can be used by local users for privilege escalation. The OABI compatibility layer is enabled in all kernel flavours for armel and armhf.

CVE-2016-4470

Wade Mealing of the Red Hat Product Security Team reported that in some error cases the KEYS subsystem will dereference an uninitialised pointer. A local user can use the keyctl() system call for denial of service (crash) or possibly for privilege escalation.

CVE-2016-5696

Yue Cao, Zhiyun Qian, Zhongjie Wang, Tuan Dao, and Srikanth V. Krishnamurthy of the University of California, Riverside, and Lisa M. Marvel of the United States Army Research Laboratory discovered that Linux's implementation of the TCP Challenge ACK feature results in a side channel that can be used to find TCP connections between specific IP addresses, and to inject messages into those connections.

Where a service is made available through TCP, this may allow remote attackers to impersonate another connected user to the server or to impersonate the server to another connected user. In case the service uses a protocol with message authentication (e.g. TLS or SSH), this vulnerability only allows denial of service (connection failure). An attack takes tens of seconds, so short-lived TCP connections are also unlikely to be vulnerable.

This may be mitigated by increasing the rate limit for TCP Challenge ACKs so that it is never exceeded: sysctl net.ipv4.tcp_challenge_ack_limit=1000000000

CVE-2016-5829

Several heap-based buffer overflow vulnerabilities were found in the hiddev driver, allowing a local user with access to a HID device to cause a denial of service or potentially escalate their privileges.

CVE-2016-6136

Pengfei Wang discovered that the audit subsystem has a 'double-fetch' or TOCTTOU bug in its handling of special characters in the name of an executable. Where audit logging of execve() is enabled, this allows a local user to generate misleading log messages.

CVE-2016-6480

Pengfei Wang discovered that the aacraid driver for Adaptec RAID controllers has a 'double-fetch' or TOCTTOU bug in its validation of FIB messages passed through the ioctl() system call. This has no practical security impact in current Debian releases.

CVE-2016-6828

Marco Grassi reported a 'use-after-free' bug in the TCP implementation, which can be triggered by local users. The security impact is unclear, but might include denial of service or privilege escalation.

CVE-2016-7118

Marcin Szewczyk reported that calling fcntl() on a file descriptor for a directory on an aufs filesystem would result in am oops. This allows local users to cause a denial of service. This is a Debian-specific regression introduced in version 3.2.81-1.

For Debian 7 Wheezy, these problems have been fixed in version 3.2.81-2. This version also fixes a build ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-3857
Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
1036763
http://www.securitytracker.com/id/1036763
DSA-3607
http://www.debian.org/security/2016/dsa-3607
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1961
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:1994
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SUSE-SU-2016:1995
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SUSE-SU-2016:1998
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SUSE-SU-2016:1999
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SUSE-SU-2016:2000
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SUSE-SU-2016:2006
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SUSE-SU-2016:2007
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SUSE-SU-2016:2009
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SUSE-SU-2016:2010
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-3049-1
http://www.ubuntu.com/usn/USN-3049-1
USN-3050-1
http://www.ubuntu.com/usn/USN-3050-1
USN-3051-1
http://www.ubuntu.com/usn/USN-3051-1
USN-3052-1
http://www.ubuntu.com/usn/USN-3052-1
USN-3053-1
http://www.ubuntu.com/usn/USN-3053-1
USN-3054-1
http://www.ubuntu.com/usn/USN-3054-1
USN-3055-1
http://www.ubuntu.com/usn/USN-3055-1
USN-3056-1
http://www.ubuntu.com/usn/USN-3056-1
USN-3057-1
http://www.ubuntu.com/usn/USN-3057-1
[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5696
BugTraq ID: 91704
http://www.securityfocus.com/bid/91704
http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
https://github.com/Gnoxter/mountain_goat
https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
http://www.openwall.com/lists/oss-security/2016/07/12/2
RedHat Security Advisories: RHSA-2016:1631
http://rhn.redhat.com/errata/RHSA-2016-1631.html
RedHat Security Advisories: RHSA-2016:1632
http://rhn.redhat.com/errata/RHSA-2016-1632.html
RedHat Security Advisories: RHSA-2016:1633
http://rhn.redhat.com/errata/RHSA-2016-1633.html
RedHat Security Advisories: RHSA-2016:1657
RedHat Security Advisories: RHSA-2016:1664
http://rhn.redhat.com/errata/RHSA-2016-1664.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
RedHat Security Advisories: RHSA-2016:1815
http://rhn.redhat.com/errata/RHSA-2016-1815.html
RedHat Security Advisories: RHSA-2016:1939
http://rhn.redhat.com/errata/RHSA-2016-1939.html
http://www.securitytracker.com/id/1036625
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.openwall.com/lists/oss-security/2016/06/26/2
RedHat Security Advisories: RHSA-2016:2006
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2016-6136
BugTraq ID: 91558
http://www.securityfocus.com/bid/91558
Bugtraq: 20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c (Google Search)
http://www.securityfocus.com/archive/1/538835/30/0/threaded
RedHat Security Advisories: RHSA-2017:0307
http://rhn.redhat.com/errata/RHSA-2017-0307.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6480
BugTraq ID: 92214
http://www.securityfocus.com/bid/92214
Bugtraq: 20160801 [CVE-2016-6480] Double-Fetch Vulnerability in Linux-4.5/drivers/scsi/aacraid/commctrl.c (Google Search)
http://www.securityfocus.com/archive/1/539074/30/0/threaded
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
SuSE Security Announcement: SUSE-SU-2016:2230 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6828
92452
http://www.securityfocus.com/bid/92452
RHSA-2017:0036
http://rhn.redhat.com/errata/RHSA-2017-0036.html
RHSA-2017:0086
http://rhn.redhat.com/errata/RHSA-2017-0086.html
RHSA-2017:0091
http://rhn.redhat.com/errata/RHSA-2017-0091.html
RHSA-2017:0113
http://rhn.redhat.com/errata/RHSA-2017-0113.html
[oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
http://www.openwall.com/lists/oss-security/2016/08/15/1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
https://bugzilla.redhat.com/show_bug.cgi?id=1367091
https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
https://source.android.com/security/bulletin/2016-11-01.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7118
BugTraq ID: 92697
http://www.securityfocus.com/bid/92697
http://seclists.org/oss-sec/2016/q3/395
http://www.openwall.com/lists/oss-security/2016/08/31/3
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.