Debian DSA-3290-1 : linux - security update

high Nessus Plugin ID 84277

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leaks or data corruption.

- CVE-2015-1805 Red Hat discovered that the pipe iovec read and write implementations may iterate over the iovec twice but will modify the iovec such that the second iteration accesses the wrong memory. A local user could use this flaw to crash the system or possibly for privilege escalation. This may also result in data corruption and information leaks in pipes between non-malicious processes.

- CVE-2015-3636 Wen Xu and wushi of KeenTeam discovered that users allowed to create ping sockets can use them to crash the system and, on 32-bit architectures, for privilege escalation. However, by default, no users on a Debian system have access to ping sockets.

- CVE-2015-4167 Carl Henrik Lunde discovered that the UDF implementation is missing a necessary length checks. A local user that can mount devices could use this flaw to crash the system.

Solution

Upgrade the linux packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u2.

For the stable distribution (jessie), these problems were fixed in version 3.16.7-ckt11-1 or earlier, except for CVE-2015-4167 which will be fixed later.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-1805

https://security-tracker.debian.org/tracker/CVE-2015-3636

https://security-tracker.debian.org/tracker/CVE-2015-4167

https://packages.debian.org/source/jessie/linux

https://www.debian.org/security/2015/dsa-3290

Plugin Details

Severity: High

ID: 84277

File Name: debian_DSA-3290.nasl

Version: 2.13

Type: local

Agent: unix

Published: 6/19/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/18/2015

Vulnerability Publication Date: 8/5/2015

Reference Information

CVE: CVE-2015-1805, CVE-2015-3636, CVE-2015-4167

BID: 74450, 74951, 74963

DSA: 3290