Lucene search

K
debianDebianDEBIAN:DSA-3659-1:3F508
HistorySep 04, 2016 - 5:24 p.m.

[SECURITY] [DSA 3659-1] linux security update

2016-09-0417:24:55
lists.debian.org
34

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

14.3%


Debian Security Advisory DSA-3659-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
September 04, 2016 https://www.debian.org/security/faq


Package : linux
CVE ID : CVE-2016-5696 CVE-2016-6136 CVE-2016-6480 CVE-2016-6828

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or have other
impacts.

CVE-2016-5696

Yue Cao, Zhiyun Qian, Zhongjie Wang, Tuan Dao, and Srikanth V.
Krishnamurthy of the University of California, Riverside; and Lisa
M. Marvel of the United States Army Research Laboratory discovered
that Linux's implementation of the TCP Challenge ACK feature
results in a side channel that can be used to find TCP connections
between specific IP addresses, and to inject messages into those
connections.

Where a service is made available through TCP, this may allow
remote attackers to impersonate another connected user to the
server or to impersonate the server to another connected user.  In
case the service uses a protocol with message authentication
(e.g. TLS or SSH), this vulnerability only allows denial of
service (connection failure).  An attack takes tens of seconds, so
short-lived TCP connections are also unlikely to be vulnerable.

This may be mitigated by increasing the rate limit for TCP
Challenge ACKs so that it is never exceeded:
    sysctl net.ipv4.tcp_challenge_ack_limit=1000000000

CVE-2016-6136

Pengfei Wang discovered that the audit subsystem has a
'double-fetch' or 'TOCTTOU' bug in its handling of special
characters in the name of an executable.  Where audit logging of
execve() is enabled, this allows a local user to generate
misleading log messages.

CVE-2016-6480

Pengfei Wang discovered that the aacraid driver for Adaptec RAID
controllers has a 'double-fetch' or 'TOCTTOU' bug in its
validation of 'FIB' messages passed through the ioctl() system
call.  This has no practical security impact in current Debian
releases.

CVE-2016-6828

Marco Grassi reported a 'use-after-free' bug in the TCP
implementation, which can be triggered by local users.  The
security impact is unclear, but might include denial of service or
privilege escalation.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.36-1+deb8u1. In addition, this update contains several
changes originally targeted for the upcoming jessie point release.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

14.3%