Debian DLA-670-1 : linux security update (Dirty COW)

high Nessus Plugin ID 94144

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2015-8956

It was discovered that missing input sanitising in RFCOMM Bluetooth socket handling may result in denial of service or information leak.

CVE-2016-5195 It was discovered that a race condition in the memory management code can be used for local privilege escalation. This does not affect kernels built with PREEMPT_RT enabled.

CVE-2016-7042 Ondrej Kozina discovered that incorrect buffer allocation in the proc_keys_show() function may result in local denial of service.

CVE-2016-7425

Marco Grassi discovered a buffer overflow in the arcmsr SCSI driver which may result in local denial of service, or potentially, arbitrary code execution.

For Debian 7 'Wheezy', these problems have been fixed in version 3.2.82-1. This version also includes bug fixes from upstream version 3.2.82 and updates the PREEMPT_RT featureset to version 3.2.82-rt119.

For Debian 8 'Jessie', these problems have been fixed in version 3.16.36-1+deb8u2.

We recommend that you upgrade your linux packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected linux package.

See Also

https://lists.debian.org/debian-lts-announce/2016/10/msg00026.html

Plugin Details

Severity: High

ID: 94144

File Name: debian_DLA-670.nasl

Version: 2.16

Type: local

Agent: unix

Published: 10/20/2016

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2016

Vulnerability Publication Date: 10/10/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2015-8956, CVE-2016-5195, CVE-2016-7042, CVE-2016-7425

IAVA: 2016-A-0306-S