Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3099-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 11. Oktober 2016, 10:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7039
Applikationen: Linux

Originalnachricht


--===============0154891304944861749==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="a1QUDc0q7S3U7/Jg"
Content-Disposition: inline


--a1QUDc0q7S3U7/Jg
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3099-2
October 11, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3099-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Vladimír Beneš discovered an unbounded recursion in the VLAN and TEB
Generic Receive Offload (GRO) processing implementations in the Linux
kernel, A remote attacker could use this to cause a stack corruption,
leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-42-generic 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-generic-lpae 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-lowlatency 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-powerpc-e500mc 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-powerpc-smp 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-powerpc64-emb 4.4.0-42.62~14.04.1
linux-image-4.4.0-42-powerpc64-smp 4.4.0-42.62~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3099-2
http://www.ubuntu.com/usn/usn-3099-1
CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-42.62~14.04.1


--a1QUDc0q7S3U7/Jg
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vI53
-----END PGP SIGNATURE-----

--a1QUDc0q7S3U7/Jg--


--===============0154891304944861749==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0154891304944861749==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung