Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-2979-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 17. Mai 2016, 07:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3713
Applikationen: Linux
Update von: Zwei Probleme in Linux

Originalnachricht


--===============6977911074596694091==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ZvvH1QDaOFG4lOZN"
Content-Disposition: inline


--ZvvH1QDaOFG4lOZN
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2979-2
May 16, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-2979-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

David Matlack discovered that the Kernel-based Virtual Machine (KVM)
implementation in the Linux kernel did not properly restrict variable
Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a
guest VM could use this to cause a denial of service (system crash) in the
host, expose sensitive information from the host, or possibly gain
administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-22-generic 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-generic-lpae 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-lowlatency 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-e500mc 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-smp 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-emb 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-smp 4.4.0-22.40~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-xenial, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2979-2
http://www.ubuntu.com/usn/usn-2979-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-22.40~14.04.1


--ZvvH1QDaOFG4lOZN
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JRfR
-----END PGP SIGNATURE-----

--ZvvH1QDaOFG4lOZN--


--===============6977911074596694091==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6977911074596694091==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung