Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3001-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 10. Juni 2016, 11:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2310064323855209071==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9GRDa6H28Rsa0Wgs926hhN1sd6sC1Ubgd"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9GRDa6H28Rsa0Wgs926hhN1sd6sC1Ubgd
Content-Type: multipart/mixed;
boundary="dXoMFqp0ELll2TaswpgXoqCnwPMAtE4gK"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <575A5720.7040806@canonical.com>
Subject: [USN-3001-1] Linux kernel (Vivid HWE) vulnerabilities

--dXoMFqp0ELll2TaswpgXoqCnwPMAtE4gK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3001-1
June 10, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB
over wifi device drivers in the Linux kernel. A remote attacker could use
this to cause a denial of service (system crash) or obtain potentially
sensitive information from kernel memory. (CVE-2015-4004)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress
hugetlbfs support in X86 paravirtualized guests. An attacker in the guest
OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-61-generic 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-generic-lpae 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-lowlatency 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-powerpc-e500mc 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-powerpc-smp 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-powerpc64-emb 3.19.0-61.69~14.04.1
linux-image-3.19.0-61-powerpc64-smp 3.19.0-61.69~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3001-1
CVE-2015-4004, CVE-2016-1583, CVE-2016-2117, CVE-2016-2187,
CVE-2016-3672, CVE-2016-3951, CVE-2016-3955, CVE-2016-3961,
CVE-2016-4485, CVE-2016-4486, CVE-2016-4565, CVE-2016-4581

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-61.69~14.04.1



--dXoMFqp0ELll2TaswpgXoqCnwPMAtE4gK--

--9GRDa6H28Rsa0Wgs926hhN1sd6sC1Ubgd
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=CfTK
-----END PGP SIGNATURE-----

--9GRDa6H28Rsa0Wgs926hhN1sd6sC1Ubgd--


--===============2310064323855209071==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2310064323855209071==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung