[Ksplice][Debian 7.0 Updates] New updates available via Ksplice (DSA-3093-1)

Oracle Ksplice ksplice-support_ww at oracle.com
Fri Dec 12 08:50:06 PST 2014


Synopsis: DSA-3093-1 can now be patched using Ksplice
CVEs: CVE-2014-7825 CVE-2014-7826 CVE-2014-7841 CVE-2014-8369 CVE-2014-8884 CVE-2014-9090

Systems running Debian 7.0 Wheezy can now use Ksplice to patch against
the latest Debian Security Advisory, DSA-3093-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack on Debian 7.0 Wheezy
install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2014-7825, CVE-2014-7826: Perf DoS and local privilege escalation.

A missing validation of syscall id range allows an attacker to trigger a
kernel panic, or leverage it into gaining root privileges if root was
doing perf tracing at that time.


* CVE-2014-8369: Denial-of-service in KVM page mapping.

Due to an incomplete fix for CVE-2014-3601, the KVM map pages function
miscalculates the number of pages to be un-pinned in case of a mapping
failure, which allows guest OS users to cause a denial-of-service by
corrupting the host memory.


* CVE-2014-7841: NULL pointer dereference with SCTP server during ASCONF.

A problem with how the SCTP verifies input can lead to a NULL pointer
dereference and kernel panic.  A malicious user could exploit this using
a specially crafted packet to cause a denial-of-service.


* CVE-2014-8884: Buffer overflow in DEC2000 and DEC3000 USB adapters.

A lack of input validation when copying an ioctl command could lead to
overflowing data on the stack, causing a kernel panic. A local user could
use this flaw to cause a denial-of-service or potentially escalate
privileges.


* CVE-2014-9090: Denial-of-service in double-fault handling on bad stack segment.

A flaw when handling double faults associated with the stack segment
register could lead to a kernel panic.  A local, unprivileged user could
use this flaw via the modify_ldt() system call to cause a
denial-of-service.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.


  



More information about the Ksplice-Debian-7.0-Updates mailing list