Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3017-2
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Mo, 27. Juni 2016, 23:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
Applikationen: Linux

Originalnachricht


--===============3125086924200696489==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="L+ofChggJdETEG3Y"
Content-Disposition: inline


--L+ofChggJdETEG3Y
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3017-2
June 27, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1033-raspi2 4.2.0-1033.43

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-2
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1033.43


--L+ofChggJdETEG3Y
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Dp8W
-----END PGP SIGNATURE-----

--L+ofChggJdETEG3Y--


--===============3125086924200696489==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3125086924200696489==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung