Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2931-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mo, 14. März 2016, 21:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2546
Applikationen: Linux

Originalnachricht


--===============8240659424706443321==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="JkW1gnuWHDypiMFO"
Content-Disposition: inline


--JkW1gnuWHDypiMFO
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2931-1
March 14, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework did not verify that a FIFO was attached to a client before
attempting to clear it. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-2543)

Dmitry Vyukov discovered that a race condition existed in the Advanced
Linux Sound Architecture (ALSA) framework between timer setup and closing
of the client, resulting in a use-after-free. A local attacker could use
this to cause a denial of service. (CVE-2016-2544)

Dmitry Vyukov discovered a race condition in the timer handling
implementation of the Advanced Linux Sound Architecture (ALSA) framework,
resulting in a use-after-free. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-2545)

Dmitry Vyukov discovered race conditions in the Advanced Linux Sound
Architecture (ALSA) framework's timer ioctls leading to a use-after-free. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2016-2546)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers did not properly manage its
data structures. A local attacker could use this to cause a denial of
service (system hang or crash) or possibly execute arbitrary code.
(CVE-2016-2547, CVE-2016-2548)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework's handling of high resolution timers could lead to a deadlock
condition. A local attacker could use this to cause a denial of service
(system hang). (CVE-2016-2549)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-67-generic 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-generic-lpae 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-lowlatency 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-powerpc-e500mc 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-powerpc-smp 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-powerpc64-emb 3.16.0-67.87~14.04.1
linux-image-3.16.0-67-powerpc64-smp 3.16.0-67.87~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2931-1
CVE-2013-4312, CVE-2015-8767, CVE-2016-2069, CVE-2016-2384,
CVE-2016-2543, CVE-2016-2544, CVE-2016-2545, CVE-2016-2546,
CVE-2016-2547, CVE-2016-2548, CVE-2016-2549, CVE-2016-3134

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-67.87~14.04.1


--JkW1gnuWHDypiMFO
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJW5vc5AAoJEC8Jno0AXoH0QbIP/iGJ7CPqwpjhOGv2fn+SQcny
vspjFZx8JcqRSRFlYkOmg8QhYbeavuFxRvRsEVgvNe9HbU82L7ibos9RyVKXel2c
J8DfxQRY4tSWYWdalgIE4jetFNOzy3Wpkjk3LZCIlfZv4tD9HRCdq833/thqFaaD
91LgHI09uFQhjjaLW8ac1RNsz6E85gl0vcTZJi1nO+v5isqB6oYRpoBfdYh2gpb6
8HepCzVnJww3gaE0AY22op7JTcskr84gUqxEgipQ8DgWzWCS0uvlrePM2ETxF+Jc
xueqJeaz+Qd3fJbrSsJF48qjkZ32oF+fA+ItzFOcJGQuEQXB5EXgxQ+L+EPbbm/A
8X26qy3/lPhhcrYMg+XXIeTIqI0VPwxC0Vox/wDBYuOQFmRLs3fhsr2TkR8sZhaE
SnUiUWUJiOJyMrqEYFHSEGV1Bk7Lb2d6V8+lIHEi3jawqUT9tk9jEDvNTbKyWQgn
mRDsgJW1qEbEHbcPJNmBAyyS7rJahS/0twXVRXCJvRjJqOJF4Z0L1GbMwoULCFGE
a8cXs1IU4cWlYSyjaY+xifW3z7yXe2z/xwUkmC/JUZLrRcxQN2JSof5I1crcoFee
ksyrTAhGaeEu+34NRuic72iNp58mAPTVqi3Pbo2ULOx6ACGvVccGc2B2QMgjA8+8
U52jXk2rfGx4ggCSjzqt
=kamR
-----END PGP SIGNATURE-----

--JkW1gnuWHDypiMFO--


--===============8240659424706443321==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8240659424706443321==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung