Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2971-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 10. Mai 2016, 07:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0821
Applikationen: Linux

Originalnachricht


--===============2626917008468508164==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="1GSL5ZULXUIqbbH1"
Content-Disposition: inline


--1GSL5ZULXUIqbbH1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2971-1
May 09, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Zach Riggle discovered that the Linux kernel's list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel's poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-36-generic 4.2.0-36.41
linux-image-4.2.0-36-generic-lpae 4.2.0-36.41
linux-image-4.2.0-36-lowlatency 4.2.0-36.41
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.41
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.41
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.41
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2971-1
CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185,
CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137,
CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157,
CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-36.41


--1GSL5ZULXUIqbbH1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ppk4
-----END PGP SIGNATURE-----

--1GSL5ZULXUIqbbH1--


--===============2626917008468508164==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2626917008468508164==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung