Lucene search

K
debianDebianDEBIAN:DSA-3886-2:DBE52
HistoryJun 27, 2017 - 7:31 p.m.

[SECURITY] [DSA 3886-2] linux regression update

2017-06-2719:31:22
lists.debian.org
22

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C


Debian Security Advisory DSA-3886-2 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
June 27, 2017 https://www.debian.org/security/faq


Package : linux
Debian Bug : 865303

The security update announced as DSA-3886-1 caused regressions for some
applications using Java - including jsvc, LibreOffice and Scilab - due
to the fix for CVE-2017-1000364. Updated packages are now available to
correct this issue. For reference, the relevant part of the original
advisory text follows.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard
page is not sufficiently large. The stack-pointer can jump over the
guard-page and moving from the stack into another memory region
without accessing the guard-page. In this case no page-fault
exception is raised and the stack extends into the other memory
region. An attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to 256 pages and can be
configured via the stack_guard_gap kernel parameter on the kernel
command line.

Further details can be found at
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

For the oldstable distribution (jessie), this problem has been fixed
in version 3.16.43-2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in
version 4.9.30-2+deb9u2.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C