Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2971-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 10. Mai 2016, 07:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3689
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6242279255718576281==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bvgsfYmVhxWy/2TA"
Content-Disposition: inline


--bvgsfYmVhxWy/2TA
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2971-2
May 09, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

USN-2971-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS.

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Zach Riggle discovered that the Linux kernel's list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel's poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-36-generic 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-generic-lpae 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-lowlatency 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.41~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2971-2
http://www.ubuntu.com/usn/usn-2971-1
CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185,
CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137,
CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157,
CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-36.41~14.04.1


--bvgsfYmVhxWy/2TA
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJXMRGUAAoJEC8Jno0AXoH0lfkP/222upFaXJ2//xMM1bwXqWWO
xxI1TNsFAAaGmPP1rNOeOv2aN3nUKp0tVZjpaK6C58bfza+zkyAEX5ft0+1iYSzk
qLVkfc6u/bZ1Q+z9FWBidN8fmVvf1PqBDyR2U14eDjd7VTvAcR3jUIJDSJYL/JAC
oBFSPHvvdeAEC5GU5u+VijnYxTpx4OkGTnObzvAIoGoAkUG5oXPVNybiwDeCDpy2
ch4CfiaIl1IJHI2M+mDVYDNe7sl+XEUfEx0+waKDBKBek3KTMhqFVCGw+jI99Zbf
Vksd6xh+41KH5/FXgsJuxNEVWMYa/jPjs8UYmzeTRTM2y7rP2MDfxnNEXxOV2ABn
WWxmPewmqJcvmul0opz6vTC5YTNERIy+wdaedtnrLIPzEcQw75cyTn9XZRGF4kmb
uPpRIOkIDoVUHC3FQbuGrlnIz54vFQHi5YaV5HBF1Nv1a95pZkNNgCPo4Cb5aqXO
yU83cTHVwXLDUegcRwGrDVDYK8WRQcl/zdQTOnVHwqn3+klZVrPuqr9vWOJDJa1h
+yD+e+IIn7seEf0SklnDLpIhVY43q493EHmaR013w+WdcG3s/9I3TXTHq4X/6P9C
+ijijylfVsYpe0eHSPfr8HivM08CHNWRSiDE5andtlLvjkY76ildpjAxaEPze38k
ycqLE1C3cImPFzJZ5q2p
=wumj
-----END PGP SIGNATURE-----

--bvgsfYmVhxWy/2TA--


--===============6242279255718576281==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6242279255718576281==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung