[Ksplice][Debian 8.0 Updates] New updates available via Ksplice (DSA-3329-1)

Oracle Ksplice ksplice-support_ww at oracle.com
Mon Aug 10 12:20:09 PDT 2015


Synopsis: DSA-3329-1 can now be patched using Ksplice
CVEs: CVE-2015-1333 CVE-2015-3212 CVE-2015-4692 CVE-2015-4700 CVE-2015-5697 CVE-2015-5706 CVE-2015-5707

Systems running Debian 8.0 Jessie can now use Ksplice to patch against
the latest Debian Security Advisory, DSA-3329-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack on Debian 8.0 Jessie
install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2015-5706: Denial-of-service when opening an unnamed temporary file.

A logic error in the path_openat() function in the VFS subsystem when
opening an unnamed temporary file leads to a double-free.  A local,
unprivileged user could use this flaw to cause a denial-of-service or
potentially escalate privileges.


* CVE-2015-1333: Denial-of-service in the keyring subsystem.

A flaw in the keyring subsystem leads to a memory leak when repeatedly
adding the same key to kernel via the add_key() syscall.  A local,
unprivileged user could use this flaw to exhaust the memory on the system
and cause a denial-of-service.


* CVE-2015-3212: Denial-of-service when processing SCTP ASCONF packets.

Incorrect locking in the SCTP subsystem can trigger memory corruption
and a kernel panic when processing ASCONF packets.  A local,
unprivileged user could use this flaw to crash the system.


* CVE-2015-4692: Denial-of-service when checking for events in the emulated KVM APIC.

A missing check for NULL in the KVM code when checking if there are any
pending events on the emulated interrupt controller could lead to NULL
pointer dereference.  A local user with access to /dev/kvm could use this
flaw to cause a denial-of-service.


* CVE-2015-4700: Denial-of-service in the BSD Packet Filter just-in-time compiler.

A logic error in the BSD Packet Filter (BPF) just-in-time (jit) compiler
could lead the jit'ed program to contain only software breakpoints instead
of the intended opcodes.  A local, privileged user could use this flaw to
cause a denial-of-service by using a specially crafted BPF program.


* CVE-2015-5697: Information leak in RAID/LVM GET_BITMAP_FILE ioctl().

Missing initialization of the buffer used for reading bitmaps could
result in leaking up to 4095 of kernel heap memory to userspace.  A
local user with access to an MD device could use this flaw to gain
information about kernel layout.


* CVE-2015-5707: Privilege escalation in generic SCSI character device.

An integer overflow in the SCSI generic driver in the Linux kernel could
allow a local user with write permission on a SCSI generic device to
escalate privileges.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.


  



More information about the Ksplice-Debian-8.0-Updates mailing list