Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:32230
HistoryJun 21, 2015 - 12:00 a.m.

[SECURITY] [DSA 3290-1] linux security update

2015-06-2100:00:00
vulners.com
38

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-3290-1 [email protected]
https://www.debian.org/security/ Ben Hutchings
June 18, 2015 https://www.debian.org/security/faq


Package : linux
CVE ID : CVE-2015-1805 CVE-2015-3636 CVE-2015-4167

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service, information leaks
or data corruption.

CVE-2015-1805

Red Hat discovered that the pipe iovec read and write
implementations may iterate over the iovec twice but will modify the
iovec such that the second iteration accesses the wrong memory. A
local user could use this flaw to crash the system or possibly for
privilege escalation. This may also result in data corruption and
information leaks in pipes between non-malicious processes.

CVE-2015-3636

Wen Xu and wushi of KeenTeam discovered that users allowed to create
ping sockets can use them to crash the system and, on 32-bit
architectures, for privilege escalation. However, by default, no
users on a Debian system have access to ping sockets.

CVE-2015-4167

Carl Henrik Lunde discovered that the UDF implementation is missing
a necessary length checks. A local user that can mount devices could
use this flaw to crash the system.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.68-1+deb7u2.

For the stable distribution (jessie), these problems were fixed in
version 3.16.7-ckt11-1 or earlier, except for CVE-2015-4167 which will
be fixed later.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Py9L
-----END PGP SIGNATURE-----