Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3016-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mo, 27. Juni 2016, 23:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
Applikationen: Linux

Originalnachricht


--===============7119767089772396226==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5QAgd0e35j3NYeGe"
Content-Disposition: inline


--5QAgd0e35j3NYeGe
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3016-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47
linux-image-4.4.0-28-lowlatency 4.4.0-28.47
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-28.47


--5QAgd0e35j3NYeGe
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=n8pq
-----END PGP SIGNATURE-----

--5QAgd0e35j3NYeGe--


--===============7119767089772396226==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7119767089772396226==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung