Search This Blog

Monday, December 08, 2014

[SECURITY] [DSA 3093-1] linux security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3093-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
December 08, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2014-7841 CVE-2014-8369 CVE-2014-8884 CVE-2014-9090

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service or privilege escalation:

CVE-2014-7841

Liu Wei of Red Hat discovered that a SCTP server doing ASCONF will
panic on malformed INIT chunks by triggering a NULL pointer
dereference.

CVE-2014-8369

A flaw was discovered in the way iommu mapping failures were handled
in the kvm_iommu_map_pages() function in the Linux kernel. A guest
OS user could exploit this flaw to cause a denial of service (host
OS memory corruption) or possibly have other unspecified impact on
the host OS.

CVE-2014-8884

A stack-based buffer overflow flaw was discovered in the
TechnoTrend/Hauppauge DEC USB driver. A local user with write access
to the corresponding device could use this flaw to crash the kernel
or, potentially, elevate their privileges.

CVE-2014-9090

Andy Lutomirski discovered that the do_double_fault function in
arch/x86/kernel/traps.c in the Linux kernel did not properly handle
faults associated with the Stack Segment (SS) segment register,
which allows local users to cause a denial of service (panic).

For the stable distribution (wheezy), these problems have been fixed in
version 3.2.63-2+deb7u2. This update also includes fixes for regressions
introduced by previous updates.

For the unstable distribution (sid), these problems will be fixed soon
in version 3.16.7-ckt2-1.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJUhhMIAAoJEAVMuPMTQ89EWvoP/2Y+Dr62XSZ5MuBzFx739eZj
jPEj/YtVMUylVX6/3wBp74JxPZsOs6YTeCZ3U6WHBlNoInEBZp8wxQ56X6fbMdsS
NxNyvwQMCu52uneTujuSpXECnPyJAqJQtZnsILb6sHB+XbKlPGpfgt0Y5A1khMW6
zBndduifMBHv2D/ZoCHRzg94VIKmg1nG+DGjVSSDmti5BfNnb7j13aUXKqtdJG7m
BLP3Wvi+AtgzQFXLi9BbgR3B3CpmHEa0t2+gn5PyDbjglyM63DxNFPEtt0eM9RxQ
pMeRspIIvfSbvcrOtk1wFIc8LffptUnb/buYpvN6rs2/wfVywd0i9/yRAaXWlfr1
vryEWiK1R4yUZFBDmD3HU1boyBwsoDArhESwa7/ZL+B5WW1G773K7AKlB8JwB4AC
ssKT2CTnagLMr9Dsr5FJYCeuHPAXRx96JbivZPz5jIt7hnHitsg3q05E76RowOik
JzAfxQFovV2isHjrsuw3GYw/7VVLFE1Hzqch9K67Xa1c2gzpYOJl/M4wPdinDtM2
o69YjDRtcv4/voiET3X44loq9EoaEAqWF+QQhd7Flmuhj6JvEeKfqLN35MUGDSar
r5FJOc6y0+fHsR5zggMcNGGw10r1ctmfoRjxeGjQw+gBV2da5/4+ryRPedfsHFSD
yfxvUIxS1nq/ye3XQB2o
=wZ/Y
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: https://lists.debian.org/E1Xy5YR-0007EE-Rc@master.debian.org

No comments: