Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux security update
Informations
Name DSA-3329 First vendor Publication 2015-08-07
Vendor Debian Last vendor Modification 2015-08-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

CVE-2015-1333

Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem. A local user can exploit this flaw to cause a denial of service due to memory exhaustion.

CVE-2015-3212

Ji Jianwen of Red Hat Engineering discovered a flaw in the handling of the SCTPs automatic handling of dynamic multi-homed connections. A local attacker could use this flaw to cause a crash or potentially for privilege escalation.

CVE-2015-4692

A NULL pointer dereference flaw was found in the kvm_apic_has_events function in the KVM subsystem. A unprivileged local user could exploit this flaw to crash the system kernel resulting in denial of service.

CVE-2015-4700

Daniel Borkmann discovered a flaw in the Linux kernel implementation of the Berkeley Packet Filter which can be used by a local user to crash the system.

CVE-2015-5364

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker could exploit this flaw to cause a denial of service using a flood of UDP packets with invalid checksums.

CVE-2015-5366

It was discovered that the Linux kernel does not properly handle invalid UDP checksums. A remote attacker can cause a denial of service against applications that use epoll by injecting a single packet with an invalid checksum.

CVE-2015-5697

A flaw was discovered in the md driver in the Linux kernel leading to an information leak.

CVE-2015-5706

An user triggerable use-after-free vulnerability in path lookup in the Linux kernel could potentially lead to privilege escalation.

CVE-2015-5707

An integer overflow in the SCSI generic driver in the Linux kernel was discovered. A local user with write permission on a SCSI generic device could potentially exploit this flaw for privilege escalation.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u3. CVE-2015-1333, CVE-2015-4692 and CVE-2015-5706 do not affect the wheezy distribution.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u3, except CVE-2015-5364 and CVE-2015-5366 which were fixed already in DSA-3313-1.

For the unstable distribution (sid), these problems have been fixed in version 4.1.3-1 or earlier versions.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3329

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
12 % CWE-416 Use After Free
12 % CWE-362 Race Condition
12 % CWE-200 Information Exposure
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 2
Os 2286
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17309.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17307.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1225.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1100.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1096.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160119_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2777-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2759-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2752-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2751-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2750-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2749-1.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2748-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1788.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1787.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0122.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150915_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2738-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2737-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2731-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2734-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2733-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13396.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13391.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2719-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2718-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2717-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2716-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2715-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2713-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0114.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3073.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3071.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3072.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150813_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12917.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12908.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3068.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3067.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3066.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1324-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2691-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2690-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2689-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2688-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2687-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2682-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3313.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2678-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2680-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2681-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2683-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2684-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2685-1.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-565.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2666-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2664-1.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10678.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10677.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-10-19 17:29:10
  • Multiple Updates
2015-09-01 00:33:49
  • Multiple Updates
2015-08-31 17:39:38
  • Multiple Updates
2015-08-12 13:33:34
  • Multiple Updates
2015-08-07 13:28:24
  • First insertion