Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3005-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 10. Juni 2016, 11:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0368062880778335689==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OxA1xTvnSqTALmHDXC4FTembUf1NGPlxT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--OxA1xTvnSqTALmHDXC4FTembUf1NGPlxT
Content-Type: multipart/mixed;
boundary="53r9mQsruRFcWIquIxB7XxAbTed62UeQO"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <575A6840.5090409@canonical.com>
Subject: [USN-3005-1] Linux kernel (Xenial HWE) vulnerabilities

--53r9mQsruRFcWIquIxB7XxAbTed62UeQO
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3005-1
June 10, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Multiple race conditions where discovered in the Linux kernel's ext4 file
system. A local user could exploit this flaw to cause a denial of service
(disk corruption) by writing to a page that is associated with a different
users file after unsynchronized hole punching and page-fault handling.
(CVE-2015-8839)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress
hugetlbfs support in X86 paravirtualized guests. An attacker in the guest
OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Jann Horn discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel could overflow reference counters on
systems with more than 32GB of physical ram and with RLIMIT_MEMLOCK set to
infinite. A local unprivileged attacker could use to create a use-after-
free situation, causing a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2016-4558)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-24-generic 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-generic-lpae 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-lowlatency 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-powerpc-e500mc 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-powerpc-smp 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-powerpc64-emb 4.4.0-24.43~14.04.1
linux-image-4.4.0-24-powerpc64-smp 4.4.0-24.43~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3005-1
CVE-2015-8839, CVE-2016-1583, CVE-2016-2117, CVE-2016-2187,
CVE-2016-3961, CVE-2016-4485, CVE-2016-4486, CVE-2016-4558,
CVE-2016-4565, CVE-2016-4581

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-24.43~14.04.1



--53r9mQsruRFcWIquIxB7XxAbTed62UeQO--

--OxA1xTvnSqTALmHDXC4FTembUf1NGPlxT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJXWmhBAAoJEAUvNnAY1cPYfR8P/20PLZaO5P78MiYSI69RQnK1
B/NZn6/7FGkltShLnhv7RZEdWyHSHcUwg8SVD+K5q9OMuiG6QOs0HVLoPk58JkVM
yFO3M5cpSOZ5nqPi5nmV33m/M9Ny6JzdzzbVMzShSebBKN8C91q1xOgghphhRjZL
C3PPoRyFZW2r6EnDVFQnyQqY8F94H7Ikkz1HZZVd2KPawXLVia48jAwOiJP07szY
/rbdFu97LumNaZwx0h8LLKeQPCAj7/rtqNE6o481MGXy0dE1xihXRTc5fY2UZrqC
1m8vKktpBeXvJd2/bhsIYiKNg6wdSkoPqBup72n7YlDax0S6aLC+q+p4TfPZ6GOg
qggc/01k8yV+fWIIvEO62B6XuGYNxl6MAKKGIM1csOKU78vo4hi2GvELel4P2NsM
YQaUnDms/9trUwfv+WztZmD+vp30T9Ftx5QveRth6WGoML1iyQkKq4DbYlJjIO77
cUmc7DuEqXZ5kB+rK10EuyQ5lKZ2cwSG66+3X0+4IcYVTkH5kmWIpAIc029RMvYL
con8l6RxsoeQnu9kabHsj+eacSl3go26KYVDphfSkYI9AOGsPghvruQ00TogwhTs
080wTpB9IfOU1fLWgX/Z/T/lqmRpPXoy/oLyKnIzhizppX5cQjJVqJtT/w+7Qd1W
Raq0fbOcNNIdjQPNXR7V
=xLOz
-----END PGP SIGNATURE-----

--OxA1xTvnSqTALmHDXC4FTembUf1NGPlxT--


--===============0368062880778335689==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0368062880778335689==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung