Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3162-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.10
Datum: Mi, 21. Dezember 2016, 06:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8645
Applikationen: Linux

Originalnachricht


--===============1398666285450080808==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="gqEssfNGWsEa4HfM"
Content-Disposition: inline


--gqEssfNGWsEa4HfM
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3162-1
December 20, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

It was discovered that the keyring implementation in the Linux kernel
improperly handled crypto registration in conjunction with successful key-
type registration. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-9313)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-32-generic 4.8.0-32.34
linux-image-4.8.0-32-generic-lpae 4.8.0-32.34
linux-image-4.8.0-32-lowlatency 4.8.0-32.34
linux-image-4.8.0-32-powerpc-e500mc 4.8.0-32.34
linux-image-4.8.0-32-powerpc-smp 4.8.0-32.34
linux-image-4.8.0-32-powerpc64-emb 4.8.0-32.34
linux-image-generic 4.8.0.32.41
linux-image-generic-lpae 4.8.0.32.41
linux-image-lowlatency 4.8.0.32.41
linux-image-powerpc-e500mc 4.8.0.32.41
linux-image-powerpc-smp 4.8.0.32.41
linux-image-powerpc64-emb 4.8.0.32.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3162-1
CVE-2016-6213, CVE-2016-8630, CVE-2016-8633, CVE-2016-8645,
CVE-2016-9313, CVE-2016-9555

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-32.34


--gqEssfNGWsEa4HfM
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sfh0
-----END PGP SIGNATURE-----

--gqEssfNGWsEa4HfM--


--===============1398666285450080808==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1398666285450080808==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung