Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3161-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 21. Dezember 2016, 06:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4568
Applikationen: Linux

Originalnachricht


--===============0369194465134117671==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kswDJesP0akhmDn8"
Content-Disposition: inline


--kswDJesP0akhmDn8
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3161-1
December 20, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the
Linux kernel did not properly handle multiple planes when processing a
VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-57-generic 4.4.0-57.78
linux-image-4.4.0-57-generic-lpae 4.4.0-57.78
linux-image-4.4.0-57-lowlatency 4.4.0-57.78
linux-image-4.4.0-57-powerpc-e500mc 4.4.0-57.78
linux-image-4.4.0-57-powerpc-smp 4.4.0-57.78
linux-image-4.4.0-57-powerpc64-emb 4.4.0-57.78
linux-image-4.4.0-57-powerpc64-smp 4.4.0-57.78
linux-image-generic 4.4.0.57.60
linux-image-generic-lpae 4.4.0.57.60
linux-image-lowlatency 4.4.0.57.60
linux-image-powerpc-e500mc 4.4.0.57.60
linux-image-powerpc-smp 4.4.0.57.60
linux-image-powerpc64-emb 4.4.0.57.60
linux-image-powerpc64-smp 4.4.0.57.60

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3161-1
CVE-2015-8964, CVE-2016-4568, CVE-2016-6213, CVE-2016-8630,
CVE-2016-8633, CVE-2016-8645, CVE-2016-9555

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-57.78


--kswDJesP0akhmDn8
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mxuW
-----END PGP SIGNATURE-----

--kswDJesP0akhmDn8--


--===============0369194465134117671==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0369194465134117671==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung