[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3364-1 linux -- linux

ID: oval:org.secpod.oval:def:602236Date: (C)2015-09-29   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service. CVE-2015-0272 It was discovered that NetworkManager would set IPv6 MTUs based on the values received in IPv6 RAs , without sufficiently validating these values. A remote attacker could exploit this attack to disable IPv6 connectivity. This has been mitigated by adding validation in the kernel. CVE-2015-2925 Jann Horn discovered that when a subdirectory of a filesystem is bind-mounted into a container that has its own user and mount namespaces, a process with CAP_SYS_ADMIN capability in the user namespace can access files outside of the subdirectory. The default Debian configuration mitigated this as it does not allow unprivileged users to create new user namespaces. CVE-2015-5156 Jason Wang discovered that when a virtio_net device is connected to a bridge in the same VM, a series of TCP packets forwarded through the bridge may cause a heap buffer overflow. A remote attacker could use this to cause a denial of service or possibly for privilege escalation. CVE-2015-6252 Michael S. Tsirkin of Red Hat Engineering found that the vhost driver leaked file descriptors passed to it with the VHOST_SET_LOG_FD ioctl command. A privileged local user with access to the /dev/vhost-net file, either directly or via libvirt, could use this to cause a denial of service . CVE-2015-6937 It was found that the Reliable Datagram Sockets protocol implementation did not verify that an underlying transport exists when creating a connection. Depending on how a local RDS application initialised its sockets, a remote attacker might be able to cause a denial of service by sending a crafted packet. #796036 Xavier Chantry discovered that the patch provided by the aufs project to correct behaviour of memory-mapped files from an aufs mount introduced a race condition in the msync system call. Ben Hutchings found that it also introduced a similar bug in the madvise_remove function. A local attacker could use this to cause a denial of service or possibly for privilege escalation.

Platform:
Debian 8.x
Debian 7.x
Product:
linux-image-3.2
linux-image-3.16
Reference:
DSA-3364-1
CVE-2015-0272
CVE-2015-2925
CVE-2015-5156
CVE-2015-6252
CVE-2015-6937
CVE    5
CVE-2015-2925
CVE-2015-6252
CVE-2015-0272
CVE-2015-6937
...
CPE    4
cpe:/a:linux:linux_image:3.16
cpe:/o:debian:debian_linux:7.x
cpe:/o:debian:debian_linux:8.x
cpe:/a:linux:linux_image:3.2
...

© SecPod Technologies