Debian 9897 Published by

The following updates has been released for Debian GNU/Linux:

[DLA 993-2] linux regression update
[DSA 3886-2] linux regression update
[DSA 3900-1] openvpn security update



[DLA 993-2] linux regression update

Package : linux
Version : 3.2.89-2
Debian Bug : 865303

The security update announced as DLA-993-1 caused regressions for some
applications using Java - including jsvc, LibreOffice and Scilab - due
to the fix for CVE-2017-1000364. Updated packages are now available to
correct this issue. For reference, the relevant part of the original
advisory text follows.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard
page is not sufficiently large. The stack-pointer can jump over the
guard-page and moving from the stack into another memory region
without accessing the guard-page. In this case no page-fault
exception is raised and the stack extends into the other memory
region. An attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to 256 pages and can be
configured via the stack_guard_gap kernel parameter on the kernel
command line.

Further details can be found at
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

For Debian 7 "Wheezy", this problem has been fixed in version
3.2.89-2.

For Debian 8 "Jessie", this problem has been fixed in version
3.16.43-2+deb8u2.

For Debian 9 "Stretch", this problem has been fixed in version
4.9.30-2+deb9u2.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DSA 3886-2] linux regression update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3886-2 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
June 27, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
Debian Bug : 865303

The security update announced as DSA-3886-1 caused regressions for some
applications using Java - including jsvc, LibreOffice and Scilab - due
to the fix for CVE-2017-1000364. Updated packages are now available to
correct this issue. For reference, the relevant part of the original
advisory text follows.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard
page is not sufficiently large. The stack-pointer can jump over the
guard-page and moving from the stack into another memory region
without accessing the guard-page. In this case no page-fault
exception is raised and the stack extends into the other memory
region. An attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to 256 pages and can be
configured via the stack_guard_gap kernel parameter on the kernel
command line.

Further details can be found at
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

For the oldstable distribution (jessie), this problem has been fixed
in version 3.16.43-2+deb8u2.

For the stable distribution (stretch), this problem has been fixed in
version 4.9.30-2+deb9u2.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3900-1] openvpn security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3900-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
June 27, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openvpn
CVE ID : CVE-2017-7479 CVE-2017-7508 CVE-2017-7520 CVE-2017-7521
Debian Bug : 865480

Several issues were discovered in openvpn, a virtual private network
application.

CVE-2017-7479

It was discovered that openvpn did not properly handle the
rollover of packet identifiers. This would allow an authenticated
remote attacker to cause a denial-of-service via application
crash.

CVE-2017-7508

Guido Vranken discovered that openvpn did not properly handle
specific malformed IPv6 packets. This would allow a remote
attacker to cause a denial-of-service via application crash.

CVE-2017-7520

Guido Vranken discovered that openvpn did not properly handle
clients connecting to an HTTP proxy with NTLMv2
authentication. This would allow a remote attacker to cause a
denial-of-service via application crash, or potentially leak
sensitive information like the user's proxy password.

CVE-2017-7521

Guido Vranken discovered that openvpn did not properly handle
some x509 extensions. This would allow a remote attacker to cause
a denial-of-service via application crash.

For the oldstable distribution (jessie), these problems have been fixed
in version 2.3.4-5+deb8u2.

For the stable distribution (stretch), these problems have been fixed in
version 2.4.0-6+deb9u1.

For the testing distribution (buster), these problems have been fixed
in version 2.4.3-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.4.3-1.

We recommend that you upgrade your openvpn packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/