Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3162-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.10
Datum: Mi, 21. Dezember 2016, 06:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6250523221231730137==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="+W7ryvxEk4RRyt+P"
Content-Disposition: inline


--+W7ryvxEk4RRyt+P
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3162-2
December 20, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

Andreas Gruenbacher and Jan Kara discovered that the filesystem
implementation in the Linux kernel did not clear the setgid bit during a
setxattr call. A local attacker could use this to possibly elevate group
privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the
Linux kernel did not properly validate control messages. A local attacker
could use this to cause a denial of service (system crash) or possibly gain
privileges. (CVE-2016-7425)

It was discovered that the KVM implementation for x86/x86_64 in the Linux
kernel could dereference a null pointer. An attacker in a guest virtual
machine could use this to cause a denial of service (system crash) in the
KVM host. (CVE-2016-8630)

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation
in the Linux kernel contained a buffer overflow when handling fragmented
packets. A remote attacker could use this to possibly execute arbitrary
code with administrative privileges. (CVE-2016-8633)

Marco Grassi discovered that the TCP implementation in the Linux kernel
mishandles socket buffer (skb) truncation. A local attacker could use this
to cause a denial of service (system crash). (CVE-2016-8645)

It was discovered that the keyring implementation in the Linux kernel
improperly handled crypto registration in conjunction with successful key-
type registration. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-9313)

Andrey Konovalov discovered that the SCTP implementation in the Linux
kernel improperly handled validation of incoming data. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9555)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-1021-raspi2 4.8.0-1021.24
linux-image-raspi2 4.8.0.1021.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3162-2
http://www.ubuntu.com/usn/usn-3162-1
CVE-2016-6213, CVE-2016-7097, CVE-2016-7425, CVE-2016-8630,
CVE-2016-8633, CVE-2016-8645, CVE-2016-9313, CVE-2016-9555

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1021.24


--+W7ryvxEk4RRyt+P
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YKFs
-----END PGP SIGNATURE-----

--+W7ryvxEk4RRyt+P--


--===============6250523221231730137==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6250523221231730137==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung