Lucene search

K
debianDebianDEBIAN:DSA-3364-1:5D544
HistorySep 21, 2015 - 6:43 p.m.

[SECURITY] [DSA 3364-1] linux security update

2015-09-2118:43:25
lists.debian.org
21

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C


Debian Security Advisory DSA-3364-1 [email protected]
https://www.debian.org/security/ Ben Hutchings
September 21, 2015 https://www.debian.org/security/faq


Package : linux
CVE ID : CVE-2015-0272 CVE-2015-2925 CVE-2015-5156 CVE-2015-6252
CVE-2015-6937
Debian Bug : 796036

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation or denial of service.

CVE-2015-0272

It was discovered that NetworkManager would set IPv6 MTUs based on
the values received in IPv6 RAs (Router Advertisements), without
sufficiently validating these values. A remote attacker could
exploit this attack to disable IPv6 connectivity. This has been
mitigated by adding validation in the kernel.

CVE-2015-2925

Jann Horn discovered that when a subdirectory of a filesystem is
bind-mounted into a container that has its own user and mount
namespaces, a process with CAP_SYS_ADMIN capability in the user
namespace can access files outside of the subdirectory.  The
default Debian configuration mitigated this as it does not allow
unprivileged users to create new user namespaces.

CVE-2015-5156

Jason Wang discovered that when a virtio_net device is connected
to a bridge in the same VM, a series of TCP packets forwarded
through the bridge may cause a heap buffer overflow.  A remote
attacker could use this to cause a denial of service (crash) or
possibly for privilege escalation.

CVE-2015-6252

Michael S. Tsirkin of Red Hat Engineering found that the vhost
driver leaked file descriptors passed to it with the
VHOST_SET_LOG_FD ioctl command. A privileged local user with access
to the /dev/vhost-net file, either directly or via libvirt, could
use this to cause a denial of service (hang or crash).

CVE-2015-6937

It was found that the Reliable Datagram Sockets (RDS) protocol
implementation did not verify that an underlying transport exists
when creating a connection.  Depending on how a local RDS
application initialised its sockets, a remote attacker might be
able to cause a denial of service (crash) by sending a crafted
packet.

#796036

Xavier Chantry discovered that the patch provided by the aufs
project to correct behaviour of memory-mapped files from an aufs
mount introduced a race condition in the msync() system call.
Ben Hutchings found that it also introduced a similar bug in the
madvise_remove() function.  A local attacker could use this to
cause a denial of service or possibly for privilege escalation.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.68-1+deb7u4. CVE-2015-2925 and #796036 do not affect the
wheezy distribution.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt11-1+deb8u4.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Related for DEBIAN:DSA-3364-1:5D544