Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2971-3
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 10. Mai 2016, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3689
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============8240017298916288285==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WZLuFERxa6Y0cbOt"
Content-Disposition: inline


--WZLuFERxa6Y0cbOt
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2971-3
May 09, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Zach Riggle discovered that the Linux kernel's list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel's poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel's USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel's USB driver for IMS Passenger
Control Unit devices did not properly validate the device's interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1029-raspi2 4.2.0-1029.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2971-3
http://www.ubuntu.com/usn/usn-2971-1
CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185,
CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137,
CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157,
CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1029.37


--WZLuFERxa6Y0cbOt
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eLtb
-----END PGP SIGNATURE-----

--WZLuFERxa6Y0cbOt--


--===============8240017298916288285==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8240017298916288285==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung