Executive Summary

Summary
Title linux security update
Informations
Name DSA-3364 First vendor Publication 2015-09-21
Vendor Debian Last vendor Modification 2015-09-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service.

CVE-2015-0272

It was discovered that NetworkManager would set IPv6 MTUs based on the values received in IPv6 RAs (Router Advertisements), without sufficiently validating these values. A remote attacker could exploit this attack to disable IPv6 connectivity. This has been mitigated by adding validation in the kernel.

CVE-2015-2925

Jann Horn discovered that when a subdirectory of a filesystem is bind-mounted into a container that has its own user and mount namespaces, a process with CAP_SYS_ADMIN capability in the user namespace can access files outside of the subdirectory. The default Debian configuration mitigated this as it does not allow unprivileged users to create new user namespaces.

CVE-2015-5156

Jason Wang discovered that when a virtio_net device is connected to a bridge in the same VM, a series of TCP packets forwarded through the bridge may cause a heap buffer overflow. A remote attacker could use this to cause a denial of service (crash) or possibly for privilege escalation.

CVE-2015-6252

Michael S. Tsirkin of Red Hat Engineering found that the vhost driver leaked file descriptors passed to it with the VHOST_SET_LOG_FD ioctl command. A privileged local user with access to the /dev/vhost-net file, either directly or via libvirt, could use this to cause a denial of service (hang or crash).

CVE-2015-6937

It was found that the Reliable Datagram Sockets (RDS) protocol implementation did not verify that an underlying transport exists when creating a connection. Depending on how a local RDS application initialised its sockets, a remote attacker might be able to cause a denial of service (crash) by sending a crafted packet.

#796036

Xavier Chantry discovered that the patch provided by the aufs project to correct behaviour of memory-mapped files from an aufs mount introduced a race condition in the msync() system call. Ben Hutchings found that it also introduced a similar bug in the madvise_remove() function. A local attacker could use this to cause a denial of service or possibly for privilege escalation.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u4. CVE-2015-2925 and #796036 do not affect the wheezy distribution.

For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u4.

We recommend that you upgrade your linux packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3364

CWE : Common Weakness Enumeration

% Id Name
17 % CWE-416 Use After Free
17 % CWE-399 Resource Management Errors
17 % CWE-362 Race Condition
17 % CWE-254 Security Features
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 1
Application 3
Os 4
Os 2
Os 3274
Os 1
Os 4
Os 2
Os 7
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-07-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL98102572.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3565.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3566.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3567.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0253d1f070.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c15f00eb95.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_NetworkManager_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-879.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-360.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2315.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2799-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0144.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2794-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2795-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2797-1.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2798-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1978.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1978.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1977.nasl - Type : ACT_GATHER_INFO
2015-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1978.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2779-1.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2778-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2777-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2776-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2775-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2773-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16441.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16440.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2759-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2752-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2751-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2749-1.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2748-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16417.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-08-30 21:22:01
  • Multiple Updates
2017-11-04 09:25:45
  • Multiple Updates
2015-11-17 21:28:30
  • Multiple Updates
2015-11-16 17:26:22
  • Multiple Updates
2015-10-20 00:27:51
  • Multiple Updates
2015-10-19 17:29:11
  • Multiple Updates
2015-09-23 13:24:19
  • Multiple Updates
2015-09-21 21:17:40
  • First insertion