Debian 9858 Published by

Updated linux packages has been released for Debian 7 LTS



Package : linux
Version : 3.2.81-2
CVE ID : CVE-2016-3857 CVE-2016-4470 CVE-2016-5696 CVE-2016-5829
CVE-2016-6136 CVE-2016-6480 CVE-2016-6828 CVE-2016-7118
Debian Bug : 827561

This update fixes the CVEs described below.

CVE-2016-3857

Chiachih Wu reported two bugs in the ARM OABI compatibility layer
that can be used by local users for privilege escalation. The
OABI compatibility layer is enabled in all kernel flavours for
armel and armhf.

CVE-2016-4470

Wade Mealing of the Red Hat Product Security Team reported that
in some error cases the KEYS subsystem will dereference an
uninitialised pointer. A local user can use the keyctl()
system call for denial of service (crash) or possibly for
privilege escalation.

CVE-2016-5696

Yue Cao, Zhiyun Qian, Zhongjie Wang, Tuan Dao, and Srikanth V.
Krishnamurthy of the University of California, Riverside; and Lisa
M. Marvel of the United States Army Research Laboratory discovered
that Linux's implementation of the TCP Challenge ACK feature
results in a side channel that can be used to find TCP connections
between specific IP addresses, and to inject messages into those
connections.

Where a service is made available through TCP, this may allow
remote attackers to impersonate another connected user to the
server or to impersonate the server to another connected user. In
case the service uses a protocol with message authentication
(e.g. TLS or SSH), this vulnerability only allows denial of
service (connection failure). An attack takes tens of seconds, so
short-lived TCP connections are also unlikely to be vulnerable.

This may be mitigated by increasing the rate limit for TCP
Challenge ACKs so that it is never exceeded:
sysctl net.ipv4.tcp_challenge_ack_limit=1000000000

CVE-2016-5829

Several heap-based buffer overflow vulnerabilities were found in
the hiddev driver, allowing a local user with access to a HID
device to cause a denial of service or potentially escalate their
privileges.

CVE-2016-6136

Pengfei Wang discovered that the audit subsystem has a
'double-fetch' or 'TOCTTOU' bug in its handling of special
characters in the name of an executable. Where audit logging of
execve() is enabled, this allows a local user to generate
misleading log messages.

CVE-2016-6480

Pengfei Wang discovered that the aacraid driver for Adaptec RAID
controllers has a 'double-fetch' or 'TOCTTOU' bug in its
validation of 'FIB' messages passed through the ioctl() system
call. This has no practical security impact in current Debian
releases.

CVE-2016-6828

Marco Grassi reported a 'use-after-free' bug in the TCP
implementation, which can be triggered by local users. The
security impact is unclear, but might include denial of service or
privilege escalation.

CVE-2016-7118

Marcin Szewczyk reported that calling fcntl() on a file descriptor
for a directory on an aufs filesystem would result in am 'oops'.
This allows local users to cause a denial of service. This is a
Debian-specific regression introduced in version 3.2.81-1.

For Debian 7 "Wheezy", these problems have been fixed in version
3.2.81-2. This version also fixes a build failure (bug #827561) for
custom kernels with CONFIG_MODULES disabled, a regression in version
3.2.81-1. It also updates the PREEMPT_RT featureset to version
3.2.81-rt117.

For Debian 8 "Jessie", CVE-2016-3857 has no impact; CVE-2016-4470 and
CVE-2016-5829 were fixed in linux version 3.16.7-ckt25-2+deb8u3 or
earlier; and the remaining issues are fixed in version 3.16.36-1+deb8u1.

We recommend that you upgrade your linux packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS