Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2969-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 10. Mai 2016, 07:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8830
Applikationen: Linux

Originalnachricht


--===============6249716779080712912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="daC8KDjlMyCcZyAo"
Content-Disposition: inline


--daC8KDjlMyCcZyAo
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2969-1
May 09, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel's AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

Zach Riggle discovered that the Linux kernel's list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel's poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-71-generic 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-generic-lpae 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-lowlatency 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc-e500mc 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc-smp 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc64-emb 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc64-smp 3.16.0-71.91~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2969-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0821, CVE-2016-2184,
CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3138,
CVE-2016-3156, CVE-2016-3157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-71.91~14.04.1


--daC8KDjlMyCcZyAo
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LLby
-----END PGP SIGNATURE-----

--daC8KDjlMyCcZyAo--


--===============6249716779080712912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6249716779080712912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung