Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2929-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mo, 14. März 2016, 21:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2547
Applikationen: Linux

Originalnachricht


--===============2082286164213102084==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2Z2K0IlrPCVsbNpk"
Content-Disposition: inline


--2Z2K0IlrPCVsbNpk
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2929-2
March 14, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework did not verify that a FIFO was attached to a client before
attempting to clear it. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-2543)

Dmitry Vyukov discovered that a race condition existed in the Advanced
Linux Sound Architecture (ALSA) framework between timer setup and closing
of the client, resulting in a use-after-free. A local attacker could use
this to cause a denial of service. (CVE-2016-2544)

Dmitry Vyukov discovered a race condition in the timer handling
implementation of the Advanced Linux Sound Architecture (ALSA) framework,
resulting in a use-after-free. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-2545)

Dmitry Vyukov discovered race conditions in the Advanced Linux Sound
Architecture (ALSA) framework's timer ioctls leading to a use-after-free. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2016-2546)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers did not properly manage its
data structures. A local attacker could use this to cause a denial of
service (system hang or crash) or possibly execute arbitrary code.
(CVE-2016-2547, CVE-2016-2548)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers could lead to a deadlock
condition. A local attacker could use this to cause a denial of service
(system hang). (CVE-2016-2549)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-83-generic 3.13.0-83.127~precise1
linux-image-3.13.0-83-generic-lpae 3.13.0-83.127~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2929-2
http://www.ubuntu.com/usn/usn-2929-1
CVE-2013-4312, CVE-2015-7566, CVE-2015-7833, CVE-2016-0723,
CVE-2016-2384, CVE-2016-2543, CVE-2016-2544, CVE-2016-2545,
CVE-2016-2546, CVE-2016-2547, CVE-2016-2548, CVE-2016-2549,
CVE-2016-2782, CVE-2016-3134

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-83.127~precise1


--2Z2K0IlrPCVsbNpk
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eFlS
-----END PGP SIGNATURE-----

--2Z2K0IlrPCVsbNpk--


--===============2082286164213102084==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2082286164213102084==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung