Debian DLA-310-1 : linux-2.6 security update

high Nessus Plugin ID 86049

Synopsis

The remote Debian host is missing a security update.

Description

This update fixes the CVEs described below.

CVE-2015-0272

It was discovered that NetworkManager would set IPv6 MTUs based on the values received in IPv6 RAs (Router Advertisements), without sufficiently validating these values. A remote attacker could exploit this attack to disable IPv6 connectivity. This has been mitigated by adding validation in the kernel.

CVE-2015-5156

Jason Wang discovered that when a virtio_net device is connected to a bridge in the same VM, a series of TCP packets forwarded through the bridge may cause a heap buffer overflow. A remote attacker could use this to cause a denial of service (crash) or possibly for privilege escalation.

CVE-2015-5364

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker could exploit this flaw to cause a denial of service using a flood of UDP packets with invalid checksums.

CVE-2015-5366

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker can cause a denial of service against applications that use epoll by injecting a single packet with an invalid checksum.

CVE-2015-5697

A flaw was discovered in the md driver in the Linux kernel leading to an information leak.

CVE-2015-5707

An integer overflow in the SCSI generic driver in the Linux kernel was discovered. A local user with write permission on a SCSI generic device could potentially exploit this flaw for privilege escalation.

CVE-2015-6937

It was found that the Reliable Datagram Sockets (RDS) protocol implementation did not verify that an underlying transport exists when creating a connection. Depending on how a local RDS application initialised its sockets, a remote attacker might be able to cause a denial of service (crash) by sending a crafted packet.

For the oldoldstable distribution (squeeze), these problems have been fixed in version 2.6.32-48squeeze14.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u4 or earlier.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u4 or earlier.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2015/09/msg00008.html

https://packages.debian.org/source/squeeze-lts/linux-2.6

Plugin Details

Severity: High

ID: 86049

File Name: debian_DLA-310.nasl

Version: 2.5

Type: local

Agent: unix

Published: 9/22/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firmware-linux-free, p-cpe:/a:debian:debian_linux:linux-base, p-cpe:/a:debian:debian_linux:linux-doc-2.6.32, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-486, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-686-bigmem, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-openvz, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-vserver, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-xen, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-openvz-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-openvz-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-686-bigmem, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-xen-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-486, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686-bigmem, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686-bigmem-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686-bigmem, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686-bigmem-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-manual-2.6.32, p-cpe:/a:debian:debian_linux:linux-patch-debian-2.6.32, p-cpe:/a:debian:debian_linux:linux-source-2.6.32, p-cpe:/a:debian:debian_linux:linux-support-2.6.32-5, p-cpe:/a:debian:debian_linux:linux-tools-2.6.32, p-cpe:/a:debian:debian_linux:xen-linux-system-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:xen-linux-system-2.6.32-5-xen-amd64, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2015

Reference Information

CVE: CVE-2015-0272, CVE-2015-5156, CVE-2015-5364, CVE-2015-5366, CVE-2015-5697, CVE-2015-5707, CVE-2015-6937

BID: 75510