Debian 9896 Published by

The following updates has been released for Debian GNU/Linux:

Debian GUN/Linux 7 LTS:
DLA 1232-1: linux security update

Debian GNU/Linux 8 and 9:
DSA 4079-1: poppler security update



DLA 1232-1: linux security update

Package : linux
Version : 3.2.96-3
CVE ID : CVE-2017-5754 CVE-2017-17558 CVE-2017-17741 CVE-2017-17805
CVE-2017-17806 CVE-2017-17807

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2017-5754

Multiple researchers have discovered a vulnerability in Intel
processors, enabling an attacker controlling an unprivileged
process to read memory from arbitrary addresses, including from
the kernel and all other processes running on the system.

This specific attack has been named Meltdown and is addressed in
the Linux kernel for the Intel x86-64 architecture by a patch set
named Kernel Page Table Isolation, enforcing a near complete
separation of the kernel and userspace address maps and preventing
the attack. This solution might have a performance impact, and can
be disabled at boot time by passing `pti=off' to the kernel
command line.

CVE-2017-17558

Andrey Konovalov reported that that USB core did not correctly
handle some error conditions during initialisation. A physically
present user with a specially designed USB device can use this to
cause a denial of service (crash or memory corruption), or
possibly for privilege escalation.

CVE-2017-17741

Dmitry Vyukov reported that the KVM implementation for x86 would
over-read data from memory when emulating an MMIO write if the
kvm_mmio tracepoint was enabled. A guest virtual machine might be
able to use this to cause a denial of service (crash).

CVE-2017-17805

It was discovered that some implementations of the Salsa20 block
cipher did not correctly handle zero-length input. A local user
could use this to cause a denial of service (crash) or possibly
have other security impact.

CVE-2017-17806

It was discovered that the HMAC implementation could be used with
an underlying hash algorithm that requires a key, which was not
intended. A local user could use this to cause a denial of
service (crash or memory corruption), or possibly for privilege
escalation.

CVE-2017-17807

Eric Biggers discovered that the KEYS subsystem lacked a check for
write permission when adding keys to a process's default keyring.
A local user could use this to cause a denial of service or to
obtain sensitive information.

For Debian 7 "Wheezy", these problems have been fixed in version
3.2.96-3.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DSA 4079-1: poppler security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4079-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 07, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : poppler
CVE ID : CVE-2017-9406 CVE-2017-9408 CVE-2017-9775
CVE-2017-9776 CVE-2017-9865 CVE-2017-14517
CVE-2017-14518 CVE-2017-14519 CVE-2017-14520
CVE-2017-14975 CVE-2017-14976 CVE-2017-14977
CVE-2017-15565

Multiple vulnerabilities were discovered in the poppler PDF rendering
library, which could result in denial of service or the execution of
arbitrary code if a malformed PDF file is processed.

For the oldstable distribution (jessie), these problems have been fixed
in version 0.26.5-2+deb8u2.

For the stable distribution (stretch), these problems have been fixed in
version 0.48.0-2+deb9u1.

We recommend that you upgrade your poppler packages.

For the detailed security status of poppler please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/poppler

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/