[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3804-1 linux -- linux

ID: oval:org.secpod.oval:def:602801Date: (C)2017-03-09   (M)2024-04-17
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts. CVE-2016-9588 Jim Mattson discovered that the KVM implementation for Intel x86 processors does not properly handle #BP and #OF exceptions in an L2 virtual machine. A local attacker in an L2 guest VM can take advantage of this flaw to cause a denial of service for the L1 guest VM. CVE-2017-2636 Alexander Popov discovered a race condition flaw in the n_hdlc line discipline that can lead to a double free. A local unprivileged user can take advantage of this flaw for privilege escalation. On systems that do not already have the n_hdlc module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-n_hdlc.conf install n_hdlc false CVE-2017-5669 Gareth Evans reported that privileged users can map memory at address 0 through the shmat system call. This could make it easier to exploit other kernel security vulnerabilities via a set-UID program. CVE-2017-5986 Alexander Popov reported a race condition in the SCTP implementation that can be used by local users to cause a denial-of-service . The initial fix for this was incorrect and introduced further security issues . This update includes a later fix that avoids those. On systems that do not already have the sctp module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-sctp.conf install sctp false CVE-2017-6214 Dmitry Vyukov reported a bug in the TCP implementation"s handling of urgent data in the splice system call. This can be used by a remote attacker for denial-of-service against applications that read from TCP sockets with splice. CVE-2017-6345 Andrey Konovalov reported that the LLC type 2 implementation incorrectly assigns socket buffer ownership. This can be used by a local user to cause a denial-of-service . On systems that do not already have the llc2 module loaded, this can be mitigated by disabling it: echo >> /etc/modprobe.d/disable-llc2.conf install llc2 false CVE-2017-6346 Dmitry Vyukov reported a race condition in the raw packet fanout feature. Local users with the CAP_NET_RAW capability can use this for denial-of-service and possibly for privilege escalation. CVE-2017-6348 Dmitry Vyukov reported that the general queue implementation in the IrDA subsystem does not properly manage multiple locks, possibly allowing local users to cause a denial-of-service via crafted operations on IrDA devices.

Platform:
Debian 8.x
Product:
linux-image-3.16
Reference:
DSA-3804-1
CVE-2016-9588
CVE-2017-2636
CVE-2017-5669
CVE-2017-5986
CVE-2017-6214
CVE-2017-6345
CVE-2017-6346
CVE-2017-6348
CVE-2017-6353
CVE    9
CVE-2016-9588
CVE-2017-2636
CVE-2017-6353
CVE-2017-6348
...
CPE    2
cpe:/a:linux:linux_image:3.16
cpe:/o:debian:debian_linux:8.x

© SecPod Technologies