[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4120-1 linux -- linux

ID: oval:org.secpod.oval:def:603280Date: (C)2018-02-28   (M)2024-04-17
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2017-5715 Multiple researchers have discovered a vulnerability in various processors supporting speculative execution, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system. This specific attack has been named Spectre variant 2 and is mitigated in the Linux kernel for the Intel x86-64 architecture by using the "retpoline" compiler feature which allows indirect branches to be isolated from speculative execution. CVE-2017-5754 Multiple researchers have discovered a vulnerability in Intel processors, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system. This specific attack has been named Meltdown and is addressed in the Linux kernel on the powerpc/ppc64el architectures by flushing the L1 data cache on exit from kernel mode to user mode . This works on Power7, Power8 and Power9 processors. CVE-2017-13166 A bug in the 32-bit compatibility layer of the v4l2 IOCTL handling code has been found. Memory protections ensuring user-provided buffers always point to userland memory were disabled, allowing . This bug could be exploited by an attacker to overwrite kernel memory from an unprivileged userland process, leading to privilege escalation. CVE-2018-5750 An information leak has been found in the Linux kernel. The acpi_smbus_hc_add prints a kernel address in the kernel log at every boot, which could be used by an attacker on the system to defeat kernel ASLR. Additionnaly to those vulnerability, some mitigations for CVE-2017-5753 are included in this release. CVE-2017-5753 Multiple researchers have discovered a vulnerability in various processors supporting speculative execution, enabling an attacker controlling an unprivileged process to read memory from arbitrary addresses, including from the kernel and all other processes running on the system. This specific attack has been named Spectre variant 1 and is mitigated in the Linux kernel architecture by identifying vulnerable code sections and replacing the array access with the speculation-safe array_index_nospec function. More use sites will be added over time.

Platform:
Debian 9.x
Product:
linux-image-4.9
linux-headers-4.9
hyperv-daemons
libcpupower-dev
usbip
libusbip-dev
linux-compiler-gcc-6-x86
linux-cpupower
linux-doc-4.9
linux-kbuild-4.9
linux-libc-dev
linux-manual-4.9
linux-perf-4.9
linux-source-4.9
linux-support-4.9
Reference:
DSA-4120-1
CVE-2017-5715
CVE-2017-5754
CVE-2017-13166
CVE-2018-5750
CVE    4
CVE-2017-13166
CVE-2018-5750
CVE-2017-5754
CVE-2017-5715
...
CPE    2
cpe:/a:linux:linux_image:4.9
cpe:/o:debian:debian_linux:9.x

© SecPod Technologies