Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703503
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3503-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3503-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-3503-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leak or data loss.

CVE-2013-4312, CVE-2016-2847 Tetsuo Handa discovered that users can use pipes queued on local (Unix) sockets to allocate an unfair share of kernel memory, leading to denial-of-service (resource exhaustion). This issue was previously mitigated for the stable suite by limiting the total number of files queued by each user on local sockets. The new kernel version in both suites includes that mitigation plus limits on the total size of pipe buffers allocated for each user.

CVE-2015-7566

Ralf Spenneberg of OpenSource Security reported that the visor driver crashes when a specially crafted USB device without bulk-out endpoint is detected.

CVE-2015-8767

An SCTP denial-of-service was discovered which can be triggered by a local attacker during a heartbeat timeout event after the 4-way handshake.

CVE-2015-8785

It was discovered that local users permitted to write to a file on a FUSE filesystem could cause a denial of service (unkillable loop in the kernel).

CVE-2015-8812

A flaw was found in the iw_cxgb3 Infiniband driver. Whenever it could not send a packet because the network was congested, it would free the packet buffer but later attempt to send the packet again. This use-after-free could result in a denial of service (crash or hang), data loss or privilege escalation.

CVE-2015-8816

A use-after-free vulnerability was discovered in the USB hub driver. This may be used by a physically present user for privilege escalation.

CVE-2015-8830

Ben Hawkes of Google Project Zero reported that the AIO interface permitted reading or writing 2 GiB of data or more in a single chunk, which could lead to an integer overflow when applied to certain filesystems, socket or device types. The full security impact has not been evaluated.

CVE-2016-0723

A use-after-free vulnerability was discovered in the TIOCGETD ioctl. A local attacker could use this flaw for denial-of-service.

CVE-2016-0774

It was found that the fix for CVE-2015-1805 in kernel versions older than Linux 3.16 did not correctly handle the case of a partially failed atomic read. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space.

CVE-2016-2069

Andy Lutomirski discovered a race condition in flushing of the TLB when switching tasks on an x86 system. On an SMP system this could possibly lead to a crash, information leak or privilege escalation.

CVE-2016-2384

Andrey Konovalov found that a crafted USB MIDI device with an invalid USB descriptor could trigger a double-free. This may be used by a physically present user for privilege escalation.

CVE-2016-2543

Dmitry Vyukov found that the core sound sequencer driver (snd-seq) lacked a necessary check for a null pointer, allowing a user with access to a sound sequencer ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 7, Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4312
82986
http://www.securityfocus.com/bid/82986
DSA-3448
http://www.debian.org/security/2016/dsa-3448
DSA-3503
http://www.debian.org/security/2016/dsa-3503
FEDORA-2016-2f25d12c51
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176464.html
FEDORA-2016-5d43766e33
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
RHSA-2016:0855
http://rhn.redhat.com/errata/RHSA-2016-0855.html
RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
USN-2929-1
http://www.ubuntu.com/usn/USN-2929-1
USN-2929-2
http://www.ubuntu.com/usn/USN-2929-2
USN-2931-1
http://www.ubuntu.com/usn/USN-2931-1
USN-2932-1
http://www.ubuntu.com/usn/USN-2932-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1297813
https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
https://security-tracker.debian.org/tracker/CVE-2013-4312
Common Vulnerability Exposure (CVE) ID: CVE-2015-8785
BugTraq ID: 81688
http://www.securityfocus.com/bid/81688
Debian Security Information: DSA-3503 (Google Search)
http://www.openwall.com/lists/oss-security/2016/01/24/1
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2886-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8812
BugTraq ID: 83218
http://www.securityfocus.com/bid/83218
http://www.openwall.com/lists/oss-security/2016/02/11/1
RedHat Security Advisories: RHSA-2016:2574
RedHat Security Advisories: RHSA-2016:2584
SuSE Security Announcement: SUSE-SU-2016:1019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:1031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:1032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
SuSE Security Announcement: SUSE-SU-2016:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
SuSE Security Announcement: SUSE-SU-2016:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
SuSE Security Announcement: SUSE-SU-2016:1037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:1046 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://www.ubuntu.com/usn/USN-2946-1
http://www.ubuntu.com/usn/USN-2946-2
http://www.ubuntu.com/usn/USN-2947-1
http://www.ubuntu.com/usn/USN-2947-2
http://www.ubuntu.com/usn/USN-2947-3
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2949-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8816
BugTraq ID: 83363
http://www.securityfocus.com/bid/83363
http://www.openwall.com/lists/oss-security/2016/02/23/5
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2069
BugTraq ID: 81809
http://www.securityfocus.com/bid/81809
http://www.openwall.com/lists/oss-security/2016/01/25/1
RedHat Security Advisories: RHSA-2017:0817
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2384
BugTraq ID: 83256
http://www.securityfocus.com/bid/83256
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securitytracker.com/id/1035072
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
Common Vulnerability Exposure (CVE) ID: CVE-2016-2543
BugTraq ID: 83377
http://www.securityfocus.com/bid/83377
http://www.openwall.com/lists/oss-security/2016/01/19/1
http://www.securitytracker.com/id/1035304
Common Vulnerability Exposure (CVE) ID: CVE-2016-2544
BugTraq ID: 83380
http://www.securityfocus.com/bid/83380
http://www.securitytracker.com/id/1035305
Common Vulnerability Exposure (CVE) ID: CVE-2016-2545
BugTraq ID: 83381
http://www.securityfocus.com/bid/83381
http://www.securitytracker.com/id/1035296
Common Vulnerability Exposure (CVE) ID: CVE-2016-2546
BugTraq ID: 83384
http://www.securityfocus.com/bid/83384
http://www.securitytracker.com/id/1035301
Common Vulnerability Exposure (CVE) ID: CVE-2016-2547
BugTraq ID: 83378
http://www.securityfocus.com/bid/83378
http://www.securitytracker.com/id/1035298
Common Vulnerability Exposure (CVE) ID: CVE-2016-2548
BugTraq ID: 83383
http://www.securityfocus.com/bid/83383
http://www.securitytracker.com/id/1035306
Common Vulnerability Exposure (CVE) ID: CVE-2016-2549
BugTraq ID: 83382
http://www.securityfocus.com/bid/83382
Common Vulnerability Exposure (CVE) ID: CVE-2016-2550
http://www.openwall.com/lists/oss-security/2016/02/23/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-2847
83870
http://www.securityfocus.com/bid/83870
RHSA-2017:0217
http://rhn.redhat.com/errata/RHSA-2017-0217.html
SUSE-SU-2016:1672
SUSE-SU-2016:1690
SUSE-SU-2016:1696
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SUSE-SU-2016:1707
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:2074
USN-2946-1
USN-2946-2
USN-2947-1
USN-2947-2
USN-2947-3
USN-2948-1
USN-2948-2
USN-2949-1
[oss-security] 20160301 CVE request -- linux kernel: pipe: limit the per-user amount of pages allocated in pipes
http://www.openwall.com/lists/oss-security/2016/03/01/3
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=759c01142a5d0f364a462346168a56de28a80f52
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1313428
https://github.com/torvalds/linux/commit/759c01142a5d0f364a462346168a56de28a80f52
openSUSE-SU-2016:1382
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.