Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3161-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 21. Dezember 2016, 06:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8964
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5780641975073590268==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="RNGrj7vazCqBHNw7"
Content-Disposition: inline


--RNGrj7vazCqBHNw7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3161-2
December 20, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3161-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the
TTY implementation in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2015-8964)

It was discovered that the Video For Linux Two (v4l2) implementation in the
Linux kernel did not properly handle multiple planes when processing a
VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2016-4568)

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-57-generic 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-generic-lpae 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-lowlatency 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-powerpc-e500mc 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-powerpc-smp 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-powerpc64-emb 4.4.0-57.78~14.04.1
linux-image-4.4.0-57-powerpc64-smp 4.4.0-57.78~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.57.44
linux-image-generic-lts-xenial 4.4.0.57.44
linux-image-lowlatency-lts-xenial 4.4.0.57.44
linux-image-powerpc-e500mc-lts-xenial 4.4.0.57.44
linux-image-powerpc-smp-lts-xenial 4.4.0.57.44
linux-image-powerpc64-emb-lts-xenial 4.4.0.57.44
linux-image-powerpc64-smp-lts-xenial 4.4.0.57.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3161-2
http://www.ubuntu.com/usn/usn-3161-1
CVE-2015-8964, CVE-2016-4568, CVE-2016-6213, CVE-2016-8630,
CVE-2016-8633, CVE-2016-8645, CVE-2016-9555

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-57.78~14.04.1


--RNGrj7vazCqBHNw7
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aoyQ
-----END PGP SIGNATURE-----

--RNGrj7vazCqBHNw7--


--===============5780641975073590268==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5780641975073590268==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung