Advisories ยป MGASA-2016-0372

Updated kernel packages fix security vulnerabilities

Publication date: 10 Nov 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-7097 , CVE-2016-8658 , CVE-2016-8666 , CVE-2016-7039

Description

This update is based on the upstream 4.4.30 kernel and fixes at least
these security issues:

The filesystem implementation in the Linux kernel through 4.8.2
preserves the setgid bit during a setxattr call, which allows local
users to gain group privileges by leveraging the existence of a setgid
program with restrictions on execute permissions (CVE-2016-7097).

Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in
drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux
kernel before 4.7.5 allows local users to cause a denial of service
(system crash) or possibly have unspecified other impact via a long SSID
Information Element in a command to a Netlink socket (CVE-2016-8658).

The IP stack in the Linux kernel before 4.6 allows remote attackers to
cause a denial of service (stack consumption and panic) or possibly have
unspecified other impact by triggering use of the GRO path for packets
with tunnel stacking, as demonstrated by interleaved IPv4 headers and
GRE headers, a related issue to CVE-2016-7039 (CVE-2016-8666).

The fix for CVE-2016-7039 added in MGASA-2016-0347 has been updated to
the final version merged upstream.

This update also resolves a regression where amdgpu and radeon users
would not get any display when using displayport (upstream regression
introduced in 4.4.21, mga#19707)

For other upstream fixes in this update, read the referenced changelogs.
                

References

SRPMS

5/core