Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title linux security update
Informations
Name DSA-4073 First vendor Publication 2017-12-23
Vendor Debian Last vendor Modification 2017-12-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-8824

Mohamed Ghannam discovered that the DCCP implementation did not correctly manage resources when a socket is disconnected and reconnected, potentially leading to a use-after-free. A local user could use this for denial of service (crash or data corruption) or possibly for privilege escalation. On systems that do not already have the dccp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-dccp.conf install dccp false

CVE-2017-16538

Andrey Konovalov reported that the dvb-usb-lmedm04 media driver did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash).

CVE-2017-16644

Andrey Konovalov reported that the hdpvr media driver did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash).

CVE-2017-16995

Jann Horn discovered that the Extended BPF verifier did not correctly model the behaviour of 32-bit load instructions. A local user can use this for privilege escalation.

CVE-2017-17448

Kevin Cernekee discovered that the netfilter subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace, not just the root namespace, to enable and disable connection tracking helpers. This could lead to denial of service, violation of network security policy, or have other impact.

CVE-2017-17449

Kevin Cernekee discovered that the netlink subsystem allowed users with the CAP_NET_ADMIN capability in any user namespace to monitor netlink traffic in all net namespaces, not just those owned by that user namespace. This could lead to exposure of sensitive information.

CVE-2017-17450

Kevin Cernekee discovered that the xt_osf module allowed users with the CAP_NET_ADMIN capability in any user namespace to modify the global OS fingerprint list.

CVE-2017-17558

Andrey Konovalov reported that that USB core did not correctly handle some error conditions during initialisation. A physically present user with a specially designed USB device can use this to cause a denial of service (crash or memory corruption), or possibly for privilege escalation.

CVE-2017-17712

Mohamed Ghannam discovered a race condition in the IPv4 raw socket implementation. A local user could use this to obtain sensitive information from the kernel.

CVE-2017-17741

Dmitry Vyukov reported that the KVM implementation for x86 would over-read data from memory when emulating an MMIO write if the kvm_mmio tracepoint was enabled. A guest virtual machine might be able to use this to cause a denial of service (crash).

CVE-2017-17805

It was discovered that some implementations of the Salsa20 block cipher did not correctly handle zero-length input. A local user could use this to cause a denial of service (crash) or possibly have other security impact.

CVE-2017-17806

It was discovered that the HMAC implementation could be used with an underlying hash algorithm that requires a key, which was not intended. A local user could use this to cause a denial of service (crash or memory corruption), or possibly for privilege escalation.

CVE-2017-17807

Eric Biggers discovered that the KEYS subsystem lacked a check for write permission when adding keys to a process's default keyring. A local user could use this to cause a denial of service or to obtain sensitive information.

CVE-2017-17862

Alexei Starovoitov discovered that the Extended BPF verifier ignored unreachable code, even though it would still be processed by JIT compilers. This could possibly be used by local users for denial of service. It also increases the severity of bugs in determining unreachable code.

CVE-2017-17863

Jann Horn discovered that the Extended BPF verifier did not correctly model pointer arithmetic on the stack frame pointer. A local user can use this for privilege escalation.

CVE-2017-17864

Jann Horn discovered that the Extended BPF verifier could fail to detect pointer leaks from conditional code. A local user could use this to obtain sensitive information in order to exploit other vulnerabilities.

CVE-2017-1000407

Andrew Honig reported that the KVM implementation for Intel processors allowed direct access to host I/O port 0x80, which is not generally safe. On some systems this allows a guest VM to cause a denial of service (crash) of the host.

CVE-2017-1000410

Ben Seri reported that the Bluetooth subsystem did not correctly handle short EFS information elements in L2CAP messages. An attacker able to communicate over Bluetooth could use this to obtain sensitive information from the kernel.

The various problems in the Extended BPF verifier can be mitigated by disabling use of Extended BPF by unprivileged users: sysctl kernel.unprivileged_bpf_disabled=1

Debian disables unprivileged user namespaces by default, but if they are enabled (via the kernel.unprivileged_userns_clone sysctl) then CVE-2017-17448 can be exploited by any local user.

For the stable distribution (stretch), these problems have been fixed in version 4.9.65-3+deb9u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Original Source

Url : http://www.debian.org/security/2017/dsa-4073

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-200 Information Exposure
20 % CWE-20 Improper Input Validation
13 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
7 % CWE-754 Improper Check for Unusual or Exceptional Conditions
7 % CWE-416 Use After Free
7 % CWE-388 Error Handling
7 % CWE-362 Race Condition
7 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
7 % CWE-125 Out-of-bounds Read
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 7
Os 3
Os 3083
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 4
Os 1

Metasploit Database

id Description
2017-11-12 Linux BPF Sign Extension Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15526101.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1232.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0102.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0096.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-2_0-0008.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0095.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0015.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0009.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-026.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-025.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-024.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-944.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-abda708cee.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-22d5fa8a90.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f7cb245861.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-92a0ae09aa.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1ebb87e7c0.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-129969aa8a.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1232.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8ed5eff2c0.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7810b7c59f.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4073.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-937.nasl - Type : ACT_GATHER_INFO
2017-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ba6b6e71f7.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-114.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-111.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-110.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-109.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1319.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-905bb449bc.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9f3d80442.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1292.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08a350c878.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31d7720d7e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:17:11
  • Multiple Updates
2017-12-27 21:23:56
  • Multiple Updates
2017-12-24 00:20:52
  • First insertion