-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3616-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 04, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : linux CVE ID : CVE-2014-9904 CVE-2016-5728 CVE-2016-5828 CVE-2016-5829 CVE-2016-6130 Debian Bug : 828914 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2014-9904 It was discovered that the snd_compress_check_input function used in the ALSA subsystem does not properly check for an integer overflow, allowing a local user to cause a denial of service. CVE-2016-5728 Pengfei Wang discovered a race condition in the MIC VOP driver that could allow a local user to obtain sensitive information from kernel memory or cause a denial of service. CVE-2016-5828 Cyril Bur and Michael Ellerman discovered a flaw in the handling of Transactional Memory on powerpc systems allowing a local user to cause a denial of service (kernel crash) or possibly have unspecified other impact, by starting a transaction, suspending it, and then calling any of the exec() class system calls. CVE-2016-5829 A heap-based buffer overflow vulnerability was found in the hiddev driver, allowing a local user to cause a denial of service or, potentially escalate their privileges. CVE-2016-6130 Pengfei Wang discovered a flaw in the S/390 character device drivers potentially leading to information leak with /dev/sclp. Additionally this update fixes a regression in the ebtables facility (#828914) that was introduced in DSA-3607-1. For the stable distribution (jessie), these problems have been fixed in version 3.16.7-ckt25-2+deb8u3. We recommend that you upgrade your linux packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJXeigoAAoJEAVMuPMTQ89EhRAQAJjo3UJRM3E5qXno8Qi7NyNI vtSFzwGJbEmZ8AVLfeEfwaN98tdieQyie4p3yZd6pPEe6bPsbczQ8dA+/vigNMqN bF10FcuhEd+kcxo8uMeMQF8R/DQ2xewFHIMUmvfT8CaRqKOjozowGmDhfVTOxxRZ oUUW313F70EX9GGCIa6iuU2Jy7koPvKutHZUa7CHqq9Lmi8JIV2xyyJWY9qCoMcD iY2GlgIXCb8+D6gmtPDYtFb6j/2ibNAETyqAibd0f8ajZnxNOcJMixAfsqUYpUkg mA1MCoFy79EGibzzLmnQUusYfczPSaZNuTQWKLfBsQvK1ZSsh8/am0k+HmAcN1Sl qrtXVSmBmRkDq440HMdN4V9I8JOP+WeR3XJM2BETdah6LhXuTIGxad7QgB14GsH3 oaY6EaxktGi/L7TeYwZrQOZm4UQCCgtNuYlZ+8OgLXpAN3udUvZ4KxGokRvCEEZZ S6iZTgKHxlRtVP0RXN8bLSmb4Jfcgyaj12B/1ejO/ADWy/34Cl3Ns/801UCxbICf fZ5j/N8aCJ1oORhRNGJh2sfWmY4USomj3UU1ofkySwWrSr8A+yfnl8zK85qKCIMA yoUJQRg/QflzBPFzFJqayPbrqpoYuBlzAiYaQbzRvUSd+KXSEvzZTO0dRQ48qUSJ MJ4ZY6u6imeC+jgTUmpF =wSh2 -----END PGP SIGNATURE-----