[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3237-1 linux -- linux

ID: oval:org.secpod.oval:def:602074Date: (C)2015-05-11   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2014-8159 It was found that the Linux kernel"s InfiniBand/RDMA subsystem did not properly sanitize input parameters while registering memory regions from user space via the verbs API. A local user with access to a /dev/infiniband/uverbsX device could use this flaw to crash the system or, potentially, escalate their privileges on the system. CVE-2014-9715 It was found that the netfilter connection tracking subsystem used too small a type as an offset within each connection"s data structure, following a bug fix in Linux 3.2.33 and 3.6. In some configurations, this would lead to memory corruption and crashes . This could potentially also result in violation of the netfilter policy or remote code execution. This can be mitigated by disabling connection tracking accounting: sysctl net.netfilter.nf_conntrack_acct=0 CVE-2015-2041 Sasha Levin discovered that the LLC subsystem exposed some variables as sysctls with the wrong type. On a 64-bit kernel, this possibly allows privilege escalation from a process with CAP_NET_ADMIN capability; it also results in a trivial information leak. CVE-2015-2042 Sasha Levin discovered that the RDS subsystem exposed some variables as sysctls with the wrong type. On a 64-bit kernel, this results in a trivial information leak. CVE-2015-2150 Jan Beulich discovered that Xen guests are currently permitted to modify all of the bits in the PCI command register of devices passed through to them. This in particular allows them to disable memory and I/O decoding on the device unless the device is an SR-IOV virtual function, which can result in denial of service to the host. CVE-2015-2830 Andrew Lutomirski discovered that when a 64-bit task on an amd64 kernel makes a fork or clone system call using int $0x80, the 32-bit compatibility flag is set but is not cleared on return. As a result, both seccomp and audit will misinterpret the following system call by the task, possibly leading to a violation of security policy. CVE-2015-2922 Modio AB discovered that the IPv6 subsystem would process a router advertisement that specifies no route but only a hop limit, which would then be applied to the interface that received it. This can result in loss of IPv6 connectivity beyond the local network. This may be mitigated by disabling processing of IPv6 router advertisements if they are not needed: sysctl net.ipv6.conf.default.accept_ra=0 sysctl net.ipv6.conf.interface.accept_ra=0 CVE-2015-3331 Stephan Mueller discovered that the optimised implementation of RFC4106 GCM for x86 processors that support AESNI miscalculated buffer addresses in some cases. If an IPsec tunnel is configured to use this mode this can lead to memory corruption and crashes . This could potentially also result in remote code execution. CVE-2015-3332 Ben Hutchings discovered that the TCP Fast Open feature regressed in Linux 3.16.7-ckt9, resulting in a kernel BUG when it is used. This can be used as a local denial of service. CVE-2015-3339 It was found that the execve system call can race with inode attribute changes made by chown. Although chown clears the setuid/setgid bits of a file if it changes the respective owner ID, this race condition could result in execve setting effective uid/gid to the new owner ID, a privilege escalation.

Platform:
Debian 8.x
Debian 7.x
Product:
linux-image-3.2
linux-image-3.16
Reference:
DSA-3237-1
CVE-2014-8159
CVE-2014-9715
CVE-2015-2041
CVE-2015-2042
CVE-2015-2150
CVE-2015-2830
CVE-2015-2922
CVE-2015-3331
CVE-2015-3332
CVE-2015-3339
CVE    10
CVE-2015-3332
CVE-2015-3331
CVE-2015-2041
CVE-2015-2830
...
CPE    7
cpe:/o:debian:debian_linux
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x
cpe:/a:linux:linux_image:3.2
...

© SecPod Technologies