Debian DLA-118-1 : linux-2.6 security update

high Nessus Plugin ID 82101

Synopsis

The remote Debian host is missing a security update.

Description

Non-maintainer upload by the Squeeze LTS and Kernel Teams.

New upstream stable release 2.6.32.65, see http://lkml.org/lkml/2014/12/13/81 for more information.

The stable release 2.6.32.65 includes the following new commits compared to the previous 2.6.32-48squeeze9 package :

- USB: whiteheat: Added bounds checking for bulk command response (CVE-2014-3185)

- net: sctp: fix panic on duplicate ASCONF chunks (CVE-2014-3687)

- net: sctp: fix remote memory pressure from excessive queueing (CVE-2014-3688)

- udf: Avoid infinite loop when processing indirect ICBs (CVE-2014-6410)

- net: sctp: fix NULL pointer dereference in af->from_addr_param on malformed packet (CVE-2014-7841)

- mac80211: fix fragmentation code, particularly for encryption (CVE-2014-8709)

- ttusb-dec: buffer overflow in ioctl (CVE-2014-8884)

We recommend that you upgrade your linux-2.6 packages.

We apologize for a minor cosmetic glitch :

The following commits were already included in 2.6.32-48squeeze9 despite claims in debian/changelog they were only fixed in 2.6.32-48squeez10 :

- vlan: Don't propagate flag changes on down interfaces.

- sctp: Fix double-free introduced by bad backport in 2.6.32.62

- md/raid6: Fix misapplied backport in 2.6.32.64

- block: add missing blk_queue_dead() checks

- block: Fix blk_execute_rq_nowait() dead queue handling

- proc connector: Delete spurious memset in proc_exit_connector()

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lkml.org/lkml/2014/12/13/81

https://lists.debian.org/debian-lts-announce/2014/12/msg00020.html

https://packages.debian.org/source/squeeze-lts/linux-2.6

Plugin Details

Severity: High

ID: 82101

File Name: debian_DLA-118.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/26/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firmware-linux-free, p-cpe:/a:debian:debian_linux:linux-base, p-cpe:/a:debian:debian_linux:linux-doc-2.6.32, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-486, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-686-bigmem, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-openvz, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-vserver, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-common-xen, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-openvz-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-openvz-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-686-bigmem, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-vserver-amd64, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:linux-headers-2.6.32-5-xen-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-486, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686-bigmem, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-686-bigmem-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-openvz-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686-bigmem, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-686-bigmem-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-vserver-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-amd64, p-cpe:/a:debian:debian_linux:linux-image-2.6.32-5-xen-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-manual-2.6.32, p-cpe:/a:debian:debian_linux:linux-patch-debian-2.6.32, p-cpe:/a:debian:debian_linux:linux-source-2.6.32, p-cpe:/a:debian:debian_linux:linux-support-2.6.32-5, p-cpe:/a:debian:debian_linux:linux-tools-2.6.32, p-cpe:/a:debian:debian_linux:xen-linux-system-2.6.32-5-xen-686, p-cpe:/a:debian:debian_linux:xen-linux-system-2.6.32-5-xen-amd64, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2014

Reference Information

CVE: CVE-2014-3185, CVE-2014-3687, CVE-2014-3688, CVE-2014-6410, CVE-2014-7841, CVE-2014-8709, CVE-2014-8884

BID: 69781, 69799, 70766, 70768, 70965, 71081, 71097