Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3099-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 11. Oktober 2016, 10:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
Applikationen: Linux

Originalnachricht


--===============4863875467208934337==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="LKTjZJSUETSlgu2t"
Content-Disposition: inline


--LKTjZJSUETSlgu2t
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3099-1
October 11, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vladimír Beneš discovered an unbounded recursion in the VLAN and TEB
Generic Receive Offload (GRO) processing implementations in the Linux
kernel, A remote attacker could use this to cause a stack corruption,
leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the s390 SCLP console driver
for the Linux kernel when handling ioctl()s. A local attacker could use
this to obtain sensitive information from kernel memory. (CVE-2016-6130)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-42-generic 4.4.0-42.62
linux-image-4.4.0-42-generic-lpae 4.4.0-42.62
linux-image-4.4.0-42-lowlatency 4.4.0-42.62
linux-image-4.4.0-42-powerpc-e500mc 4.4.0-42.62
linux-image-4.4.0-42-powerpc-smp 4.4.0-42.62
linux-image-4.4.0-42-powerpc64-emb 4.4.0-42.62
linux-image-4.4.0-42-powerpc64-smp 4.4.0-42.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3099-1
CVE-2016-6130, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-42.62


--LKTjZJSUETSlgu2t
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dsY7
-----END PGP SIGNATURE-----

--LKTjZJSUETSlgu2t--


--===============4863875467208934337==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4863875467208934337==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung