Debian DSA-3396-1 : linux - security update

medium Nessus Plugin ID 86832

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service.

- CVE-2015-5307 Ben Serebrin from Google discovered a guest to host denial of service flaw affecting the KVM hypervisor. A malicious guest can trigger an infinite stream of 'alignment check' (#AC) exceptions causing the processor microcode to enter an infinite loop where the core never receives another interrupt. This leads to a panic of the host kernel.

- CVE-2015-7833 Sergej Schumilo, Hendrik Schwartke and Ralf Spenneberg discovered a flaw in the processing of certain USB device descriptors in the usbvision driver. An attacker with physical access to the system can use this flaw to crash the system.

- CVE-2015-7872 Dmitry Vyukov discovered a vulnerability in the keyrings garbage collector allowing a local user to trigger a kernel panic.

- CVE-2015-7990 It was discovered that the fix for CVE-2015-6937 was incomplete. A race condition when sending a message on unbound socket can still cause a NULL pointer dereference. A remote attacker might be able to cause a denial of service (crash) by sending a crafted packet.

Solution

Upgrade the linux packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u6.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u6.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-5307

https://security-tracker.debian.org/tracker/CVE-2015-7833

https://security-tracker.debian.org/tracker/CVE-2015-7872

https://security-tracker.debian.org/tracker/CVE-2015-7990

https://security-tracker.debian.org/tracker/CVE-2015-6937

https://packages.debian.org/source/jessie/linux

https://www.debian.org/security/2015/dsa-3396

Plugin Details

Severity: Medium

ID: 86832

File Name: debian_DSA-3396.nasl

Version: 2.7

Type: local

Agent: unix

Published: 11/11/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 5.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 11/10/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-5307, CVE-2015-7833, CVE-2015-7872, CVE-2015-7990

DSA: 3396