Lucene search

K
osvGoogleOSV:DSA-3616-1
HistoryJul 04, 2016 - 12:00 a.m.

linux - security update

2016-07-0400:00:00
Google
osv.dev
22

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

12.9%

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

  • CVE-2014-9904
    It was discovered that the snd_compress_check_input function used in
    the ALSA subsystem does not properly check for an integer overflow,
    allowing a local user to cause a denial of service.
  • CVE-2016-5728
    Pengfei Wang discovered a race condition in the MIC VOP driver that
    could allow a local user to obtain sensitive information from kernel
    memory or cause a denial of service.
  • CVE-2016-5828
    Cyril Bur and Michael Ellerman discovered a flaw in the handling of
    Transactional Memory on powerpc systems allowing a local user to
    cause a denial of service (kernel crash) or possibly have
    unspecified other impact, by starting a transaction, suspending it,
    and then calling any of the exec() class system calls.
  • CVE-2016-5829
    A heap-based buffer overflow vulnerability was found in the hiddev
    driver, allowing a local user to cause a denial of service or,
    potentially escalate their privileges.
  • CVE-2016-6130
    Pengfei Wang discovered a flaw in the S/390 character device drivers
    potentially leading to information leak with /dev/sclp.

Additionally this update fixes a regression in the ebtables facility
(#828914) that was introduced in DSA-3607-1.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt25-2+deb8u3.

We recommend that you upgrade your linux packages.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0005 Low

EPSS

Percentile

12.9%