Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3021-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 28. Juni 2016, 08:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
Applikationen: Linux

Originalnachricht


--===============5752573111320707378==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9DptZICXTlJ7FQ09"
Content-Disposition: inline


--9DptZICXTlJ7FQ09
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3021-2
June 27, 2016

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

Baozeng Ding discovered a use-after-free issue in the generic PPP layer in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-4805)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1483-omap4 3.2.0-1483.110

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3021-2
http://www.ubuntu.com/usn/usn-3021-1
CVE-2016-3951, CVE-2016-4482, CVE-2016-4565, CVE-2016-4569,
CVE-2016-4578, CVE-2016-4580, CVE-2016-4805, CVE-2016-4913

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1483.110


--9DptZICXTlJ7FQ09
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s/8s
-----END PGP SIGNATURE-----

--9DptZICXTlJ7FQ09--


--===============5752573111320707378==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5752573111320707378==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung