Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2930-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mo, 14. März 2016, 21:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767
Applikationen: Linux

Originalnachricht


--===============4823492173171999702==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="p8PhoBjPxaQXD0vg"
Content-Disposition: inline


--p8PhoBjPxaQXD0vg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2930-2
March 14, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

Ben Hawkes discovered an integer overflow in the Linux netfilter
implementation. On systems running 32 bit kernels, a local unprivileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code with administrative privileges.
(CVE-2016-3135)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-34-generic 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-generic-lpae 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-lowlatency 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-powerpc-e500mc 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-powerpc-smp 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-powerpc64-emb 4.2.0-34.39~14.04.1
linux-image-4.2.0-34-powerpc64-smp 4.2.0-34.39~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2930-2
http://www.ubuntu.com/usn/usn-2930-1
CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384,
CVE-2016-2782, CVE-2016-3134, CVE-2016-3135

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-34.39~14.04.1


--p8PhoBjPxaQXD0vg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=35tF
-----END PGP SIGNATURE-----

--p8PhoBjPxaQXD0vg--


--===============4823492173171999702==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4823492173171999702==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung