Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2930-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Mo, 14. März 2016, 21:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767
Applikationen: Linux

Originalnachricht


--===============1097440652433008136==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="FEz7ebHBGB6b2e8X"
Content-Disposition: inline


--FEz7ebHBGB6b2e8X
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2930-1
March 14, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

Ben Hawkes discovered an integer overflow in the Linux netfilter
implementation. On systems running 32 bit kernels, a local unprivileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code with administrative privileges.
(CVE-2016-3135)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-34-generic 4.2.0-34.39
linux-image-4.2.0-34-generic-lpae 4.2.0-34.39
linux-image-4.2.0-34-lowlatency 4.2.0-34.39
linux-image-4.2.0-34-powerpc-e500mc 4.2.0-34.39
linux-image-4.2.0-34-powerpc-smp 4.2.0-34.39
linux-image-4.2.0-34-powerpc64-emb 4.2.0-34.39
linux-image-4.2.0-34-powerpc64-smp 4.2.0-34.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2930-1
CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384,
CVE-2016-2782, CVE-2016-3134, CVE-2016-3135

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-34.39


--FEz7ebHBGB6b2e8X
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=42uH
-----END PGP SIGNATURE-----

--FEz7ebHBGB6b2e8X--


--===============1097440652433008136==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1097440652433008136==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung