Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3070-4
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 30. August 2016, 22:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5244
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5692660783307636698==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="FhKpTYimqQF2+bfE"
Content-Disposition: inline


--FhKpTYimqQF2+bfE
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3070-4
August 30, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3070-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-36-generic 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-generic-lpae 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-lowlatency 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc-e500mc 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc-smp 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc64-emb 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc64-smp 4.4.0-36.55~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-4
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-36.55~14.04.1


--FhKpTYimqQF2+bfE
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Tdo5
-----END PGP SIGNATURE-----

--FhKpTYimqQF2+bfE--


--===============5692660783307636698==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5692660783307636698==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung