-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3659-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 04, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : linux CVE ID : CVE-2016-5696 CVE-2016-6136 CVE-2016-6480 CVE-2016-6828 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts. CVE-2016-5696 Yue Cao, Zhiyun Qian, Zhongjie Wang, Tuan Dao, and Srikanth V. Krishnamurthy of the University of California, Riverside; and Lisa M. Marvel of the United States Army Research Laboratory discovered that Linux's implementation of the TCP Challenge ACK feature results in a side channel that can be used to find TCP connections between specific IP addresses, and to inject messages into those connections. Where a service is made available through TCP, this may allow remote attackers to impersonate another connected user to the server or to impersonate the server to another connected user. In case the service uses a protocol with message authentication (e.g. TLS or SSH), this vulnerability only allows denial of service (connection failure). An attack takes tens of seconds, so short-lived TCP connections are also unlikely to be vulnerable. This may be mitigated by increasing the rate limit for TCP Challenge ACKs so that it is never exceeded: sysctl net.ipv4.tcp_challenge_ack_limit=1000000000 CVE-2016-6136 Pengfei Wang discovered that the audit subsystem has a 'double-fetch' or 'TOCTTOU' bug in its handling of special characters in the name of an executable. Where audit logging of execve() is enabled, this allows a local user to generate misleading log messages. CVE-2016-6480 Pengfei Wang discovered that the aacraid driver for Adaptec RAID controllers has a 'double-fetch' or 'TOCTTOU' bug in its validation of 'FIB' messages passed through the ioctl() system call. This has no practical security impact in current Debian releases. CVE-2016-6828 Marco Grassi reported a 'use-after-free' bug in the TCP implementation, which can be triggered by local users. The security impact is unclear, but might include denial of service or privilege escalation. For the stable distribution (jessie), these problems have been fixed in version 3.16.36-1+deb8u1. In addition, this update contains several changes originally targeted for the upcoming jessie point release. We recommend that you upgrade your linux packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJXzFXRAAoJEAVMuPMTQ89E+dIP/jfMi3ybmcKI4vHK5UP3SOqw 94zb7ixu7x6hsSKhLPtB+CFq0lq9il3fkhB4BwCt6Q5McwMnkHR5QVO2bnaifFOJ bk/gdEm7al6qr+YmXcTsH5xjTBWg0FhbLWDtk1y6xWtzjYoX81g4Gm9NKMjOO8a/ 00tKMXxbTDR+Xxqffw51ZoDIq3MEsQ5kNUzLTOIeKrUzqOV57PRFgiRYio+HZQTu qr+7O1a0/DvZBXOZ0EzDODEscCZjLFZOyQcF6NHRUdp2z4THZT2DZi9Lym8HLOia QRBvpwvZw3TWMawuN50vUYm3uwWj0tDegV+Jle7guiCToqxOewkGq7us3uMAy1Lu WnIFso1Mh0fpV2KQWy9cKOQklFNp+Nvtd/BwnIMDfUNH+VP84HiaFy4fcnKw4e8+ zHRhRxSIDwVZHpb+DpT9Nyaxh7oN2EhyBkbVtCmLndEy3ST83BjUvjPmCogsyKMP PJTt26neVvQBh+EPxAb/3bgP3np+AYu16i/MVXsuCki2xoj90q9Meose37L16Wux WZechpqVnCn2M7P55hYyiwYxr8EChZOspW8a7yFaSmaoZZOtle3GcpTnkzbxUWAK ESfx1/di+9f1rDK/tY95ITnJ7GXhtjFuBJUlqXhcR1SiI62/4v6sd5yg6wdkqAJv fO1mPLrl4MbpN7Z0zm7e =bM3O -----END PGP SIGNATURE-----