Lucene search

K
debianDebianDEBIAN:DSA-3804-1:0976E
HistoryMar 08, 2017 - 4:59 p.m.

[SECURITY] [DSA 3804-1] linux security update

2017-03-0816:59:59
lists.debian.org
25

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C


Debian Security Advisory DSA-3804-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
March 08, 2017 https://www.debian.org/security/faq


Package : linux
CVE ID : CVE-2016-9588 CVE-2017-2636 CVE-2017-5669 CVE-2017-5986
CVE-2017-6214 CVE-2017-6345 CVE-2017-6346 CVE-2017-6348
CVE-2017-6353

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or have other
impacts.

CVE-2016-9588

Jim Mattson discovered that the KVM implementation for Intel x86
processors does not properly handle #BP and #OF exceptions in an
L2 (nested) virtual machine. A local attacker in an L2 guest VM
can take advantage of this flaw to cause a denial of service for
the L1 guest VM.

CVE-2017-2636

Alexander Popov discovered a race condition flaw in the n_hdlc
line discipline that can lead to a double free. A local
unprivileged user can take advantage of this flaw for privilege
escalation. On systems that do not already have the n_hdlc module
loaded, this can be mitigated by disabling it:
echo >> /etc/modprobe.d/disable-n_hdlc.conf install n_hdlc false

CVE-2017-5669

Gareth Evans reported that privileged users can map memory at
address 0 through the shmat() system call. This could make it
easier to exploit other kernel security vulnerabilities via a
set-UID program.

CVE-2017-5986

Alexander Popov reported a race condition in the SCTP
implementation that can be used by local users to cause a
denial-of-service (crash). The initial fix for this was incorrect
and introduced further security issues (CVE-2017-6353). This
update includes a later fix that avoids those. On systems that do
not already have the sctp module loaded, this can be mitigated by
disabling it:
echo >> /etc/modprobe.d/disable-sctp.conf install sctp false

CVE-2017-6214

Dmitry Vyukov reported a bug in the TCP implementation's handling
of urgent data in the splice() system call. This can be used by a
remote attacker for denial-of-service (hang) against applications
that read from TCP sockets with splice().

CVE-2017-6345

Andrey Konovalov reported that the LLC type 2 implementation
incorrectly assigns socket buffer ownership. This can be used
by a local user to cause a denial-of-service (crash). On systems
that do not already have the llc2 module loaded, this can be
mitigated by disabling it:
echo >> /etc/modprobe.d/disable-llc2.conf install llc2 false

CVE-2017-6346

Dmitry Vyukov reported a race condition in the raw packet (af_packet)
fanout feature. Local users with the CAP_NET_RAW capability (in any
user namespace) can use this for denial-of-service and possibly for
privilege escalation.

CVE-2017-6348

Dmitry Vyukov reported that the general queue implementation in
the IrDA subsystem does not properly manage multiple locks,
possibly allowing local users to cause a denial-of-service
(deadlock) via crafted operations on IrDA devices.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.39-1+deb8u2.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C