Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3056-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 11. August 2016, 07:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3135
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5344748555595954153==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bKoSU5EnOELUei5bMr00UiUcRmw5hCOCq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bKoSU5EnOELUei5bMr00UiUcRmw5hCOCq
Content-Type: multipart/mixed;
boundary="IEhjTvXmHvlUTWFhe2niSSDI6JdcNsfmo"
From: john.johansen@canonical.com
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <47e46149-51bd-25fd-c3f9-d6626088b634@canonical.com>
Subject: [USN-3056-1] Linux kernel (Raspberry Pi 2) vulnerabilities

--IEhjTvXmHvlUTWFhe2niSSDI6JdcNsfmo
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3056-1
August 10, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Ben Hawkes discovered an integer overflow in the Linux netfilter
implementation. On systems running 32 bit kernels, a local unprivileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code with administrative privileges.
(CVE-2016-3135)

It was discovered that the keyring implementation in the Linux kernel did
not ensure a data structure was initialized before referencing it after an
error condition occurred. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-4470)

Sasha Levin discovered that a use-after-free existed in the percpu
allocator in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-4794)

Kangjie Lu discovered an information leak in the netlink implementation of
the Linux kernel. A local attacker could use this to obtain sensitive
information from kernel memory. (CVE-2016-5243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1019-raspi2 4.4.0-1019.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3056-1
CVE-2016-3135, CVE-2016-4470, CVE-2016-4794, CVE-2016-5243

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1019.25



--IEhjTvXmHvlUTWFhe2niSSDI6JdcNsfmo--

--bKoSU5EnOELUei5bMr00UiUcRmw5hCOCq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=7PcB
-----END PGP SIGNATURE-----

--bKoSU5EnOELUei5bMr00UiUcRmw5hCOCq--


--===============5344748555595954153==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5344748555595954153==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung