Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703616
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3616-1 (linux - security update)
Summary:Several vulnerabilities have been; discovered in the Linux kernel that may lead to a privilege escalation,; denial of service or information leaks.;;CVE-2014-9904;It was discovered that the snd_compress_check_input function used in;the ALSA subsystem does not properly check for an integer overflow,;allowing a local user to cause a denial of service.;;CVE-2016-5728;Pengfei Wang discovered a race condition in the MIC VOP driver that;could allow a local user to obtain sensitive information from kernel;memory or cause a denial of service.;;CVE-2016-5828;Cyril Bur and Michael Ellerman discovered a flaw in the handling of;Transactional Memory on powerpc systems allowing a local user to;cause a denial of service (kernel crash) or possibly have;unspecified other impact, by starting a transaction, suspending it,;and then calling any of the exec() class system calls.;;CVE-2016-5829;A heap-based buffer overflow vulnerability was found in the hiddev;driver, allowing a local user to cause a denial of service or,;potentially escalate their privileges.;;CVE-2016-6130;Pengfei Wang discovered a flaw in the S/390 character device drivers;potentially leading to information leak with /dev/sclp.;;Additionally this update fixes a regression in the ebtables facility;(#828914) that was introduced in DSA-3607-1.
Description:Summary:
Several vulnerabilities have been
discovered in the Linux kernel that may lead to a privilege escalation,
denial of service or information leaks.

CVE-2014-9904
It was discovered that the snd_compress_check_input function used in
the ALSA subsystem does not properly check for an integer overflow,
allowing a local user to cause a denial of service.

CVE-2016-5728
Pengfei Wang discovered a race condition in the MIC VOP driver that
could allow a local user to obtain sensitive information from kernel
memory or cause a denial of service.

CVE-2016-5828
Cyril Bur and Michael Ellerman discovered a flaw in the handling of
Transactional Memory on powerpc systems allowing a local user to
cause a denial of service (kernel crash) or possibly have
unspecified other impact, by starting a transaction, suspending it,
and then calling any of the exec() class system calls.

CVE-2016-5829
A heap-based buffer overflow vulnerability was found in the hiddev
driver, allowing a local user to cause a denial of service or,
potentially escalate their privileges.

CVE-2016-6130
Pengfei Wang discovered a flaw in the S/390 character device drivers
potentially leading to information leak with /dev/sclp.

Additionally this update fixes a regression in the ebtables facility
(#828914) that was introduced in DSA-3607-1.

Affected Software/OS:
linux on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 3.16.7-ckt25-2+deb8u3.

We recommend that you upgrade your linux packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9904
BugTraq ID: 91510
http://www.securityfocus.com/bid/91510
Debian Security Information: DSA-3616 (Google Search)
http://www.debian.org/security/2016/dsa-3616
http://www.securitytracker.com/id/1036189
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5728
Bugtraq: 20160630 [CVE-2016-5728] Double-Fetch Vulnerability in Linux-4.5/drivers/misc/mic/host/mic_virtio.c (Google Search)
http://www.securityfocus.com/archive/1/538802/30/0/threaded
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5828
BugTraq ID: 91415
http://www.securityfocus.com/bid/91415
https://patchwork.ozlabs.org/patch/636776/
http://www.openwall.com/lists/oss-security/2016/06/25/7
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5829
BugTraq ID: 91450
http://www.securityfocus.com/bid/91450
http://www.openwall.com/lists/oss-security/2016/06/26/2
RedHat Security Advisories: RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:2018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:2174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SuSE Security Announcement: SUSE-SU-2016:2175 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html
SuSE Security Announcement: SUSE-SU-2016:2177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:2178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SuSE Security Announcement: SUSE-SU-2016:2179 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:2180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-6130
BugTraq ID: 91540
http://www.securityfocus.com/bid/91540
Bugtraq: 20160630 [CVE-2016-6130] Double-Fetch Vulnerability in Linux-4.5/drivers/s390/char/sclp_ctl.c (Google Search)
http://www.securityfocus.com/archive/1/538803/30/0/threaded
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.