Debian DSA-3093-1 : linux - security update

medium Nessus Plugin ID 79807

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation :

- CVE-2014-7841 Liu Wei of Red Hat discovered that a SCTP server doing ASCONF will panic on malformed INIT chunks by triggering a NULL pointer dereference.

- CVE-2014-8369 A flaw was discovered in the way iommu mapping failures were handled in the kvm_iommu_map_pages() function in the Linux kernel. A guest OS user could exploit this flaw to cause a denial of service (host OS memory corruption) or possibly have other unspecified impact on the host OS.

- CVE-2014-8884 A stack-based buffer overflow flaw was discovered in the TechnoTrend/Hauppauge DEC USB driver. A local user with write access to the corresponding device could use this flaw to crash the kernel or, potentially, elevate their privileges.

- CVE-2014-9090 Andy Lutomirski discovered that the do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to cause a denial of service (panic).

Solution

Upgrade the linux packages.

For the stable distribution (wheezy), these problems have been fixed in version 3.2.63-2+deb7u2. This update also includes fixes for regressions introduced by previous updates.

See Also

https://security-tracker.debian.org/tracker/CVE-2014-7841

https://security-tracker.debian.org/tracker/CVE-2014-8369

https://security-tracker.debian.org/tracker/CVE-2014-8884

https://security-tracker.debian.org/tracker/CVE-2014-9090

https://www.debian.org/security/2014/dsa-3093

Plugin Details

Severity: Medium

ID: 79807

File Name: debian_DSA-3093.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/9/2014

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/8/2014

Vulnerability Publication Date: 11/10/2014

Reference Information

CVE: CVE-2014-7841, CVE-2014-8369, CVE-2014-8884, CVE-2014-9090

BID: 70749, 71081, 71097, 71250

DSA: 3093