Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2968-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 10. Mai 2016, 07:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0774
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5182871363118749645==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Vxa5joy26gVGOrvU"
Content-Disposition: inline


--Vxa5joy26gVGOrvU
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2968-2
May 09, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-2968-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel's AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

It was discovered that the Linux kernel did not keep accurate track of pipe
buffer details when error conditions occurred, due to an incomplete fix for
CVE-2015-1805. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0774)

Zach Riggle discovered that the Linux kernel's list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel's poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-86-generic 3.13.0-86.130~precise1
linux-image-3.13.0-86-generic-lpae 3.13.0-86.130~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2968-2
http://www.ubuntu.com/usn/usn-2968-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0774, CVE-2016-0821,
CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188,
CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140,
CVE-2016-3156, CVE-2016-3157, CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-86.130~precise1


--Vxa5joy26gVGOrvU
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Pxq6
-----END PGP SIGNATURE-----

--Vxa5joy26gVGOrvU--


--===============5182871363118749645==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5182871363118749645==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung