what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3396-1

Debian Security Advisory 3396-1
Posted Nov 10, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3396-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2015-5307, CVE-2015-7833, CVE-2015-7872, CVE-2015-7990
SHA-256 | 57b221cf0f2e7a2aa4558d8d243981e0dfe2d84128caace2acf4863b4c84035f

Debian Security Advisory 3396-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3396-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
November 10, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2015-5307 CVE-2015-7833 CVE-2015-7872 CVE-2015-7990

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service.

CVE-2015-5307

Ben Serebrin from Google discovered a guest to host denial of
service flaw affecting the KVM hypervisor. A malicious guest can
trigger an infinite stream of "alignment check" (#AC) exceptions
causing the processor microcode to enter an infinite loop where the
core never receives another interrupt. This leads to a panic of the
host kernel.

CVE-2015-7833

Sergej Schumilo, Hendrik Schwartke and Ralf Spenneberg discovered a
flaw in the processing of certain USB device descriptors in the
usbvision driver. An attacker with physical access to the system can
use this flaw to crash the system.

CVE-2015-7872

Dmitry Vyukov discovered a vulnerability in the keyrings garbage
collector allowing a local user to trigger a kernel panic.

CVE-2015-7990

It was discovered that the fix for CVE-2015-6937 was incomplete. A
race condition when sending a message on unbound socket can still
cause a NULL pointer dereference. A remote attacker might be able to
cause a denial of service (crash) by sending a crafted packet.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.68-1+deb7u6.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt11-1+deb8u6.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWQaXfAAoJEAVMuPMTQ89ExbwP/jOoRqC06ghZHt0L85pdDG/T
3mkgcNeO8kDqwm4hqOpIq4oZJY+LwnSWoLYSJp2OodIEEw3qdhNcDmQZqrOdn+lU
lDQtVVjd13io5vHE+R8/a03ChhUlVhQv40hQE0rALjYvdKYvn+JszZFwnAPe1pjc
qnRafMEy8N2/lMWPDuxmdavzg7J8nXmxWKS1jW5a6PxrHyrLe1nAEc68iG51P6bF
HQ8kbyWZFkD/hZ4al3dQCTLfmrFuRxf/Bv/L6EgLUCQT7IsBreASaqAE7tbpRm4I
AI3nx9Yu6F4HnMdHDQZCUTgMJEYBDcJREMmqgwnUWIsKbdiyGBwWDGU9qsa0yQWP
RcFxbH64C0HdB8gVKNj0qfTgF0P50ChIdpohs/IN5WCJ7SADfr61Rv6gHID1j38e
YhyKV4qf/WPtYtr9524pkrhC07Znnk802m8wJgMacBVM2PTs/mxz75hZU/k3yRUN
oyVL5nWUJSJBMnD+PoHaFnlit8FcJj6WS6iQUJ18Y/UOt4QWqZZgv3TjdIJmAUeg
fJJjnlCMZHquUaUQ7W03LuFXKgrMnCwuWq53rCbzp5+/CkhRIuY5OylrSfh3JQi6
yckyHk/LF1XD4jgVPvpXv5OhFfsr5tZvN+V3UKmeigzUQr91XgO1ccu/AZ3igs5q
MSXijRFylMzZsEHh+FUY
=aHKu
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close