-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2447
                           linux security update
                              20 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7425 CVE-2016-7042 CVE-2016-5195
                   CVE-2015-8956  

Reference:         ASB-2016.0093

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3696

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Debian. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3696-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
October 19, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2015-8956 CVE-2016-5195 CVE-2016-7042 CVE-2016-7425
Debian Bug     : 831014

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2015-8956

    It was discovered that missing input sanitising in RFCOMM Bluetooth
    socket handling may result in denial of service or information leak.

CVE-2016-5195

    It was discovered that a race condition in the memory management
    code can be used for local privilege escalation.

CVE-2016-7042

    Ondrej Kozina discovered that incorrect buffer allocation in the
    proc_keys_show() function may result in local denial of service.

CVE-2016-7425

    Marco Grassi discovered a buffer overflow in the arcmsr SCSI driver
    which may result in local denial of service, or potentially,
    arbitrary code execution.

Additionally this update fixes a regression introduced in DSA-3616-1
causing iptables performance issues (cf. Debian Bug #831014).

For the stable distribution (jessie), these problems have been fixed in
version 3.16.36-1+deb8u2.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=cKgt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWAgP2Yx+lLeg9Ub1AQhIdQ/7BPbd6G+ox25yyJ/Gt+SuZ0Lx2c7KLuaF
+vl9MZK6mCgKtpDdpoK55x7oLAeW1oBGbK6CKT2HwBCiyHOkUtO0W0yQzJigl1c6
9CzCyiQkhauSDT87eQ5OF5dpUS3bO4NZCnStvtqVK//CUMNh2Tfe0g9/rLii1UWf
H1RL/R0dPJny6Q53wm8fbQNJNmENt4TuX2C0ukn86AzAwZ1iFxqy0Dz0GnA5NivJ
f9qy7e83byaqYbMQRNtyEZBmwqHN5/StFrfTNC8dLjdGJvHQaN+Wrste+cs6+LB0
FWAxXloMuTCrd/Z+OIqG3cbOn5tz3DfS6XX4PSXkO1qK2H+HnwGsexBJDcI2/FDn
mQqrsqub7RlImzgz0K4UnS5Snmdo1oR6JH7z3L2x8+Nmvf6ZzTKReKv8oLdGQ7cD
/dvJXqS2dWlgSFUwzCmPaEgM14YRWRIKFdGvzMlo9JabwIoGYVEs9FVrH1KAn01+
CS8POc45UzgeQrEQVlrq9VZKhl2IiyQu2lyOf+O5bvCoQTbNesXJ5FoyP7OEs9mD
Oy3gJ1n18b0b/q7UeSNSlJ3LjIByf00ZTS45xmH7LBbvSVlXlkrnefX2p6ltAYZp
X9UtV9Q5JUd7Z6qkRRSUm+MEUHGOTdW5n3M1NI8nCWIr/GEFikhDUdhuFMiMaxwA
lQjpT2Z95gA=
=k/+N
-----END PGP SIGNATURE-----