Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3016-4
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mo, 27. Juni 2016, 23:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6463500896926244372==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3U8TY7m7wOx7RL1F"
Content-Disposition: inline


--3U8TY7m7wOx7RL1F
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3016-4
June 27, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3016-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-lowlatency 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-4
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-28.47~14.04.1


--3U8TY7m7wOx7RL1F
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BOOG
-----END PGP SIGNATURE-----

--3U8TY7m7wOx7RL1F--


--===============6463500896926244372==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6463500896926244372==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung