Debian DSA-3313-1 : linux - security update

high Nessus Plugin ID 84965

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service.

- CVE-2015-3290 Andy Lutomirski discovered that the Linux kernel does not properly handle nested NMIs. A local, unprivileged user could use this flaw for privilege escalation.

- CVE-2015-3291 Andy Lutomirski discovered that under certain conditions a malicious userspace program can cause the kernel to skip NMIs leading to a denial of service.

- CVE-2015-4167 Carl Henrik Lunde discovered that the UDF implementation is missing a necessary length check. A local user that can mount devices could use this flaw to crash the system.

- CVE-2015-5157 Petr Matousek and Andy Lutomirski discovered that an NMI that interrupts userspace and encounters an IRET fault is incorrectly handled. A local, unprivileged user could use this flaw for denial of service or possibly for privilege escalation.

- CVE-2015-5364 It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker could exploit this flaw to cause a denial of service using a flood of UDP packets with invalid checksums.

- CVE-2015-5366 It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker can cause a denial of service against applications that use epoll by injecting a single packet with an invalid checksum.

Solution

Upgrade the linux packages.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-3290

https://security-tracker.debian.org/tracker/CVE-2015-3291

https://security-tracker.debian.org/tracker/CVE-2015-4167

https://security-tracker.debian.org/tracker/CVE-2015-5157

https://security-tracker.debian.org/tracker/CVE-2015-5364

https://security-tracker.debian.org/tracker/CVE-2015-5366

https://packages.debian.org/source/jessie/linux

https://www.debian.org/security/2015/dsa-3313

Plugin Details

Severity: High

ID: 84965

File Name: debian_DSA-3313.nasl

Version: 2.8

Type: local

Agent: unix

Published: 7/24/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2015

Vulnerability Publication Date: 8/5/2015

Reference Information

CVE: CVE-2015-3290, CVE-2015-3291, CVE-2015-4167, CVE-2015-5157, CVE-2015-5364, CVE-2015-5366

BID: 74963, 75510, 76003, 76004, 76005

DSA: 3313