Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3070-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 30. August 2016, 22:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5696
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5728
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0696603417388302023==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eWbcAUUbgrfSEG1c"
Content-Disposition: inline


--eWbcAUUbgrfSEG1c
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3070-2
August 30, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1021-raspi2 4.4.0-1021.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-2
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1021.27


--eWbcAUUbgrfSEG1c
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9BiE
-----END PGP SIGNATURE-----

--eWbcAUUbgrfSEG1c--


--===============0696603417388302023==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0696603417388302023==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung