Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2948-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 6. April 2016, 10:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
Applikationen: Linux

Originalnachricht


--===============6858123759542819869==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="s5/bjXLgkIwAv6Hi"
Content-Disposition: inline


--s5/bjXLgkIwAv6Hi
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2948-1
April 06, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-69-generic 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-generic-lpae 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-lowlatency 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-powerpc-e500mc 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-powerpc-smp 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-powerpc64-emb 3.16.0-69.89~14.04.1
linux-image-3.16.0-69-powerpc64-smp 3.16.0-69.89~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2948-1
CVE-2015-7566, CVE-2015-7833, CVE-2015-8812, CVE-2016-0723,
CVE-2016-2085, CVE-2016-2550, CVE-2016-2782, CVE-2016-2847

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-69.89~14.04.1


--s5/bjXLgkIwAv6Hi
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4JMv
-----END PGP SIGNATURE-----

--s5/bjXLgkIwAv6Hi--


--===============6858123759542819869==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6858123759542819869==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung