-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3364-1 security@debian.org https://www.debian.org/security/ Ben Hutchings September 21, 2015 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : linux CVE ID : CVE-2015-0272 CVE-2015-2925 CVE-2015-5156 CVE-2015-6252 CVE-2015-6937 Debian Bug : 796036 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service. CVE-2015-0272 It was discovered that NetworkManager would set IPv6 MTUs based on the values received in IPv6 RAs (Router Advertisements), without sufficiently validating these values. A remote attacker could exploit this attack to disable IPv6 connectivity. This has been mitigated by adding validation in the kernel. CVE-2015-2925 Jann Horn discovered that when a subdirectory of a filesystem is bind-mounted into a container that has its own user and mount namespaces, a process with CAP_SYS_ADMIN capability in the user namespace can access files outside of the subdirectory. The default Debian configuration mitigated this as it does not allow unprivileged users to create new user namespaces. CVE-2015-5156 Jason Wang discovered that when a virtio_net device is connected to a bridge in the same VM, a series of TCP packets forwarded through the bridge may cause a heap buffer overflow. A remote attacker could use this to cause a denial of service (crash) or possibly for privilege escalation. CVE-2015-6252 Michael S. Tsirkin of Red Hat Engineering found that the vhost driver leaked file descriptors passed to it with the VHOST_SET_LOG_FD ioctl command. A privileged local user with access to the /dev/vhost-net file, either directly or via libvirt, could use this to cause a denial of service (hang or crash). CVE-2015-6937 It was found that the Reliable Datagram Sockets (RDS) protocol implementation did not verify that an underlying transport exists when creating a connection. Depending on how a local RDS application initialised its sockets, a remote attacker might be able to cause a denial of service (crash) by sending a crafted packet. #796036 Xavier Chantry discovered that the patch provided by the aufs project to correct behaviour of memory-mapped files from an aufs mount introduced a race condition in the msync() system call. Ben Hutchings found that it also introduced a similar bug in the madvise_remove() function. A local attacker could use this to cause a denial of service or possibly for privilege escalation. For the oldstable distribution (wheezy), these problems have been fixed in version 3.2.68-1+deb7u4. CVE-2015-2925 and #796036 do not affect the wheezy distribution. For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt11-1+deb8u4. We recommend that you upgrade your linux packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJWAE2uAAoJEAVMuPMTQ89EF70P/i8oQ6KKfrdsSUNVOA9ieb2z +hhM4emVPX0Ih9VDau/d5dqVT7XHobyedSe7kt44M+KN6YJNAajdIO9qkaCjoJLG Wm8WBMe33a0fH6m9E8tSi6G1Oul1uqaj6xsO9Fspj65IfR3b0Wn3RvPdwuBgE4XG lrrMAUUwMY0azbb+93jMUV178T9jPCEPVf/4s7GX+c7SZiufOsIBaMRiC3ZyynZb 3gF3vRQOkyxu8LZQs+1SRAtEcjpCDoucdYFEGV7dP4Hv2T7qby27wEF+/VZUNAn7 Or8bu+mk6iCuspZxL6PIcd45AeHHrS4unNku35CeSbss3ikks1/lnkT0072xuDCX 5cgVrnX1xFLQX9ogutkdtzR/Yy+xAlkbeblynG4Hx/9EmG44ptaDoc/86GM+klYv t1g9U6ltqvbOI4qRLzn3xjCmSZ4/f5D5hDxB7Pz23yyQ3LaeeIp3FYGjpSxdfZ6b jg5lJit51qH1hF/0YdKWmmCx+DpZisUSmT+vyU3xP1fiFjuWMAFnkECdQI3toy2w vcgiezG0HtCkIH7dtkG2wnZ/3o3umTXybjJMUH7ykzZnMohERP2Zn6vHkdOnhCYN p++5sf4LCOnPQTOHSOKyJeBE7iykff+1pZpPp/uQJTWUnYvy531wndjrniPLD463 C5EDP4HazY5Od3qI1IJ7 =qixV -----END PGP SIGNATURE-----