Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3018-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mo, 27. Juni 2016, 23:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
Applikationen: Linux

Originalnachricht


--===============6443071181484741698==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="yr/DzoowOgTDcSCF"
Content-Disposition: inline


--yr/DzoowOgTDcSCF
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3018-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-91-generic 3.13.0-91.138
linux-image-3.13.0-91-generic-lpae 3.13.0-91.138
linux-image-3.13.0-91-lowlatency 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500mc 3.13.0-91.138
linux-image-3.13.0-91-powerpc-smp 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-emb 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-smp 3.13.0-91.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3018-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-91.138


--yr/DzoowOgTDcSCF
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJXcZuyAAoJEC8Jno0AXoH0Dq4P/RL3EFAOOWk8e15k6/+4ON2C
5KnwFaVvMyK1CDCA6coDbBM/7WYGJd3cIr31B1BW335pDs5gyZJXFHMRVbXja6n4
thdxGVSjEUq9E2O6dFxyka/p0Sd09kB9mutwWxVC029F5BqKb6SMZMnaiY8PIwcj
ooa3XccQAEuPKzT4yDfwDtGOpPQLIYYtAjrIug9weEJYLazkmizR0wPZHI6LBG5k
OAB5pCy1P+rIRk1g4GDonwgiCn94Pe36uOm78g80Qu7wpYE4KvLpQ9vpklZ/XOQz
XS2ek0UjO55i84HQDDuIaZHRXxSwci4DIUrpQwpGA0kcbzUv5SNMP+K9momnw0E7
FTb6Nekw2zCBYrvLAAEfG0ebN7MxOfCuqAdXK1R3gcJrC5fUs39aA54/9wljrevx
Ex8DtA1dsrZ7ULqc/obN1rn5L7W1a8ojOw2JKiTni37eWDvQAkDY0Pc+nZE5XeAJ
3waKDrJAlaIcN0926Ov3tgjYlL7w3NpPStu3ukKVKEobIfx79v6AXI09eCvgJVGn
MpVCVsR6PJDEO1RuCzxATyOl2x7uoqRXbBzuTpq6puv0BBmpVx7ex2w9uGlTrtvC
0INiriYcJaEVJLkbODVn+/o0SdYdPhAPv5URb0wT1s6L60qHX4aMG24i2cUsnXBc
JKaTTFi4xo/d6W3PlGQT
=2lDA
-----END PGP SIGNATURE-----

--yr/DzoowOgTDcSCF--


--===============6443071181484741698==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6443071181484741698==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung