Debian DSA-3448-1 : linux - security update

high Nessus Plugin ID 87995

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial-of-service.

- CVE-2013-4312 Tetsuo Handa discovered that it is possible for a process to open far more files than the process' limit leading to denial-of-service conditions.

- CVE-2015-7566 Ralf Spenneberg of OpenSource Security reported that the visor driver crashes when a specially crafted USB device without bulk-out endpoint is detected.

- CVE-2015-8767 An SCTP denial-of-service was discovered which can be triggered by a local attacker during a heartbeat timeout event after the 4-way handshake.

- CVE-2016-0723 A use-after-free vulnerability was discovered in the TIOCGETD ioctl. A local attacker could use this flaw for denial-of-service.

- CVE-2016-0728 The Perception Point research team discovered a use-after-free vulnerability in the keyring facility, possibly leading to local privilege escalation.

Solution

Upgrade the linux packages.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt20-1+deb8u3.

See Also

https://security-tracker.debian.org/tracker/CVE-2013-4312

https://security-tracker.debian.org/tracker/CVE-2015-7566

https://security-tracker.debian.org/tracker/CVE-2015-8767

https://security-tracker.debian.org/tracker/CVE-2016-0723

https://security-tracker.debian.org/tracker/CVE-2016-0728

https://packages.debian.org/source/jessie/linux

https://www.debian.org/security/2016/dsa-3448

Plugin Details

Severity: High

ID: 87995

File Name: debian_DSA-3448.nasl

Version: 2.13

Type: local

Agent: unix

Published: 1/20/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 2/8/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2013-4312, CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-0728

DSA: 3448