Lucene search

K
osvGoogleOSV:DLA-609-1
HistorySep 03, 2016 - 12:00 a.m.

linux - security update

2016-09-0300:00:00
Google
osv.dev
19

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.9%

This update fixes the CVEs described below.

  • CVE-2016-3857
    Chiachih Wu reported two bugs in the ARM OABI compatibility layer
    that can be used by local users for privilege escalation. The
    OABI compatibility layer is enabled in all kernel flavours for
    armel and armhf.
  • CVE-2016-4470
    Wade Mealing of the Red Hat Product Security Team reported that
    in some error cases the KEYS subsystem will dereference an
    uninitialised pointer. A local user can use the keyctl()
    system call for denial of service (crash) or possibly for
    privilege escalation.
  • CVE-2016-5696
    Yue Cao, Zhiyun Qian, Zhongjie Wang, Tuan Dao, and Srikanth V.
    Krishnamurthy of the University of California, Riverside; and Lisa
    M. Marvel of the United States Army Research Laboratory discovered
    that Linux’s implementation of the TCP Challenge ACK feature
    results in a side channel that can be used to find TCP connections
    between specific IP addresses, and to inject messages into those
    connections.

Where a service is made available through TCP, this may allow
remote attackers to impersonate another connected user to the
server or to impersonate the server to another connected user. In
case the service uses a protocol with message authentication
(e.g. TLS or SSH), this vulnerability only allows denial of
service (connection failure). An attack takes tens of seconds, so
short-lived TCP connections are also unlikely to be vulnerable.

This may be mitigated by increasing the rate limit for TCP
Challenge ACKs so that it is never exceeded:
sysctl net.ipv4.tcp_challenge_ack_limit=1000000000

  • CVE-2016-5829
    Several heap-based buffer overflow vulnerabilities were found in
    the hiddev driver, allowing a local user with access to a HID
    device to cause a denial of service or potentially escalate their
    privileges.
  • CVE-2016-6136
    Pengfei Wang discovered that the audit subsystem has a
    ‘double-fetch’ or TOCTTOU bug in its handling of special
    characters in the name of an executable. Where audit logging of
    execve() is enabled, this allows a local user to generate
    misleading log messages.
  • CVE-2016-6480
    Pengfei Wang discovered that the aacraid driver for Adaptec RAID
    controllers has a ‘double-fetch’ or TOCTTOU bug in its
    validation of FIB messages passed through the ioctl() system
    call. This has no practical security impact in current Debian
    releases.
  • CVE-2016-6828
    Marco Grassi reported a ‘use-after-free’ bug in the TCP
    implementation, which can be triggered by local users. The
    security impact is unclear, but might include denial of service or
    privilege escalation.
  • CVE-2016-7118
    Marcin Szewczyk reported that calling fcntl() on a file descriptor
    for a directory on an aufs filesystem would result in am oops.
    This allows local users to cause a denial of service. This is a
    Debian-specific regression introduced in version 3.2.81-1.

For Debian 7 Wheezy, these problems have been fixed in version
3.2.81-2. This version also fixes a build failure (bug #827561) for
custom kernels with CONFIG_MODULES disabled, a regression in version
3.2.81-1. It also updates the PREEMPT_RT featureset to version
3.2.81-rt117.

For Debian 8 Jessie, CVE-2016-3857 has no impact; CVE-2016-4470 and
CVE-2016-5829 were fixed in linux version 3.16.7-ckt25-2+deb8u3 or
earlier; and the remaining issues are fixed in version 3.16.36-1+deb8u1.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <https://wiki.debian.org/LTS&gt;

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.9%