Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2965-3
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Sa, 7. Mai 2016, 20:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3672
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============8134321930929668336==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3U8TY7m7wOx7RL1F"
Content-Disposition: inline


--3U8TY7m7wOx7RL1F
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2965-3
May 06, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel did not properly reference count file
descriptors, leading to a use-after-free. A local unprivileged attacker
could use this to gain administrative privileges. (CVE-2016-4557)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1010-raspi2 4.4.0-1010.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2965-3
http://www.ubuntu.com/usn/usn-2965-1
CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188,
CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140,
CVE-2016-3156, CVE-2016-3157, CVE-2016-3672, CVE-2016-3689,
CVE-2016-3951, CVE-2016-3955, CVE-2016-4557

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1010.12


--3U8TY7m7wOx7RL1F
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZuxK
-----END PGP SIGNATURE-----

--3U8TY7m7wOx7RL1F--


--===============8134321930929668336==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8134321930929668336==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung