Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2948-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 12. April 2016, 06:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============1489286677116638439==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="IS0zKkzwUGydFO0o"
Content-Disposition: inline


--IS0zKkzwUGydFO0o
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2948-2
April 11, 2016

linux-lts-utopic regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN 2948-1 introduced a regression in the Ubuntu 14.10 Linux kernel
backported to Ubuntu 14.04 LTS.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

USN-2948-1 fixed vulnerabilities in the Ubuntu 14.10 Linux kernel
backported to Ubuntu 14.04 LTS. An incorrect reference counting
fix in the radeon driver introduced a regression that could cause a
system crash. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial
of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-70-generic 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-generic-lpae 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-lowlatency 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc-e500mc 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc-smp 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc64-emb 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc64-smp 3.16.0-70.90~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2948-2
http://www.ubuntu.com/usn/usn-2948-1
https://bugs.launchpad.net/bugs/1566726

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-70.90~14.04.1


--IS0zKkzwUGydFO0o
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Nv+o
-----END PGP SIGNATURE-----

--IS0zKkzwUGydFO0o--


--===============1489286677116638439==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1489286677116638439==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung