You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LDE

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

– ————————————————————————-
Debian Security Advisory DSA-3927-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
August 07, 2017 https://www.debian.org/security/faq
– ————————————————————————-

Package : linux
CVE ID : CVE-2017-7346 CVE-2017-7482 CVE-2017-7533 CVE-2017-7541
CVE-2017-7542 CVE-2017-9605 CVE-2017-10810 CVE-2017-10911
CVE-2017-11176 CVE-2017-1000365

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2017-7346

Li Qiang discovered that the DRM driver for VMware virtual GPUs does
not properly check user-controlled values in the
vmw_surface_define_ioctl() functions for upper limits. A local user
can take advantage of this flaw to cause a denial of service.

CVE-2017-7482

Shi Lei discovered that RxRPC Kerberos 5 ticket handling code does
not properly verify metadata, leading to information disclosure,
denial of service or potentially execution of arbitrary code.

CVE-2017-7533

Fan Wu and Shixiong Zhao discovered a race condition between inotify
events and VFS rename operations allowing an unprivileged local
attacker to cause a denial of service or escalate privileges.

CVE-2017-7541

A buffer overflow flaw in the Broadcom IEEE802.11n PCIe SoftMAC WLAN
driver could allow a local user to cause kernel memory corruption,
leading to a denial of service or potentially privilege escalation.

CVE-2017-7542

An integer overflow vulnerability in the ip6_find_1stfragopt()
function was found allowing a local attacker with privileges to open
raw sockets to cause a denial of service.

CVE-2017-9605

Murray McAllister discovered that the DRM driver for VMware virtual
GPUs does not properly initialize memory, potentially allowing a
local attacker to obtain sensitive information from uninitialized
kernel memory via a crafted ioctl call.

CVE-2017-10810

Li Qiang discovered a memory leak flaw within the VirtIO GPU driver
resulting in denial of service (memory consumption).

CVE-2017-10911 / XSA-216

Anthony Perard of Citrix discovered an information leak flaw in Xen
blkif response handling, allowing a malicious unprivileged guest to
obtain sensitive information from the host or other guests.

CVE-2017-11176

It was discovered that the mq_notify() function does not set the
sock pointer to NULL upon entry into the retry logic. An attacker
can take advantage of this flaw during a user-space close of a
Netlink socket to cause a denial of service or potentially cause
other impact.

CVE-2017-1000365

It was discovered that argument and environment pointers are not
taken properly into account to the imposed size restrictions on
arguments and environmental strings passed through
RLIMIT_STACK/RLIMIT_INFINITY. A local attacker can take advantage of
this flaw in conjunction with other flaws to execute arbitrary code.

For the oldstable distribution (jessie), these problems will be fixed in
a subsequent DSA.

For the stable distribution (stretch), these problems have been fixed in
version 4.9.30-2+deb9u3.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
—–BEGIN PGP SIGNATURE—–
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=82mY
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-08-0035-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijskog sustava Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja,...

Close