Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3098-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 11. Oktober 2016, 08:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6136
Applikationen: Linux

Originalnachricht


--===============7740556189418055767==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="MnLPg7ZWsaic7Fhd"
Content-Disposition: inline


--MnLPg7ZWsaic7Fhd
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3098-2
October 11, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3098-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Vladimír Beneš discovered an unbounded recursion in the VLAN and TEB
Generic Receive Offload (GRO) processing implementations in the Linux
kernel, A remote attacker could use this to cause a stack corruption,
leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-98-generic 3.13.0-98.145~precise1
linux-image-3.13.0-98-generic-lpae 3.13.0-98.145~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3098-2
http://www.ubuntu.com/usn/usn-3098-1
CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-98.145~precise1


--MnLPg7ZWsaic7Fhd
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mkBi
-----END PGP SIGNATURE-----

--MnLPg7ZWsaic7Fhd--


--===============7740556189418055767==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7740556189418055767==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung