[Ksplice][Debian 8.0 Updates] New Ksplice updates for Debian 8.0 Jessie (DSA-3791)

Oracle Ksplice ksplice-support_ww at oracle.com
Sat Feb 25 04:13:21 PST 2017


Synopsis: DSA-3791 can now be patched using Ksplice
CVEs: CVE-2016-6786 CVE-2016-8405 CVE-2016-9191 CVE-2017-2583 CVE-2017-2584 CVE-2017-2596 CVE-2017-2618 CVE-2017-5549 CVE-2017-5551 CVE-2017-5897 CVE-2017-5970 CVE-2017-6001 CVE-2017-6074

Systems running Debian 8.0 Jessie can now use Ksplice to patch against
the latest Debian Security Advisory, DSA-3791.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Debian 8.0
Jessie install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2016-8405: Information leak via frame buffer color map.

An out-of-bounds read when copying frame buffer color maps to userspace
could potentially expose kernel memory to an unprivileged userspace
application.


* CVE-2016-9191: Denial-of-service when using sysctl concurrently.

A refcounting error in sysctl handling could lead to an infinite loop if
unregister_sysctl_table() is called concurrently with sysctl actions
from userspace. An attacker could use this flaw to cause a
denial-of-service.


* CVE-2017-2584: Denial-of-service when emulating sgdt/sidt instructions.

A missing check in KVM when emulating sgdt and sidt x86 instructions
could lead to a kernel memory leak or cause a use-after-free. An
attacker could use this flaw to cause a denial-of-service.


* CVE-2017-2618: Information leak in SELinux attribute handling.

An off-by-one error in SELinux attribute handling can cause sensitive
information to be leaked from the kernel. A local attacker could use
this flaw to facilitate an exploit.


* CVE-2017-5551: Permission bypass in Overlay filesystem when setting POSIX ACLs.

The initial fix for CVE-2016-7097 did not handle overlay filesystems on
tmpfs mounts which could allow local, unprivileged users to escalate
privileges.


* CVE-2016-6786: Privilege escalation in kernel performance subsystem.

A locking error during certain migrations in the kernel performance
subsystem could lead to a privilege escalation. A local user could use
this flaw to gain privileges.


* CVE-2017-6074: Denial-of-service when using IPV6_RECVPKTINFO socket option.

A logic error when using IPV6_RECVPKTINFO socket option could lead to a
use-after-free. A local user could use this flaw to cause a
denial-of-service.


* CVE-2017-5549: Information leak when using USB KL5KUSB105 serial driver.

An invalid check when getting line state of KL5KUSB105 USB serial driver
through multiple ioctls leads to a kernel information leak in a log
buffer. A local user could use this flaw to gain information about
running kernel and generate an exploit.


* CVE-2017-2583: Denial-of-service due to incorrect segments configuration within VMs.

A logic error leads to an incorrect configuration of segment selector
within a Virtual Machine. An attacker could use this incorrect
configuration to cause a denial-of-service of the VM.


* CVE-2017-5897: Denial-of-service in IPV6 GRE tunnel error handling.

A logic error in IPV6 GRE error handling could lead to an out of bound
access. A remote attacker could use this flaw and forge a specific IPV6
packet to cause a denial-of-service.


* CVE-2017-2596: Memory leak in KVM VMXON emulated instruction.

When processing a VMXON instruction for a guest machine, the reference
count of the emulated VMXON memory region could be over-incremented,
resulting in a leak of the region and eventual denial-of-service


* CVE-2017-5970: Denial-of-service in ipv4 options field handling.

Incorrect behaviour when ipv4 options are used can result in a kernel
crash.  A local attacker could use this flaw to cause a
denial-of-service.


* CVE-2017-6001: Use-after-free in the perf subsystem on concurrent perf_event_open.

Incorrect locking in the perf subsystem could lead to a use-after-free on
concurrent perf_event_open().  A local unprivileged user could use this
flaw to potentially elevate privileges depending on the perf_event paranoid
setting.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Debian-8.0-Updates mailing list