Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3168-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 11. Januar 2017, 11:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9793
Applikationen: Linux

Originalnachricht


--===============4680737510490368540==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="DrWhICOqskFTAXiy"
Content-Disposition: inline


--DrWhICOqskFTAXiy
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3168-2
January 11, 2017

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3168-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Baozeng Ding discovered a double free in the netlink_dump() function in the
Linux kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9806)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-107-generic 3.13.0-107.154~precise1
linux-image-3.13.0-107-generic-lpae 3.13.0-107.154~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.107.98
linux-image-generic-lts-trusty 3.13.0.107.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3168-2
http://www.ubuntu.com/usn/usn-3168-1
CVE-2016-9756, CVE-2016-9793, CVE-2016-9794, CVE-2016-9806

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-107.154~precise1


--DrWhICOqskFTAXiy
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJYdfnxAAoJEC8Jno0AXoH0PdMP/3WsjLgpcFgkMxjapqQ/YxZ7
33a/80djQOsBGEu5IEDWktB7B7+by40/+9W7qcWoJILgpqjHKsFXQLZPqHqgsmH8
h5qx7u4KoqbhoxFssDvun2BedQ+i3+zyf63dvdbhm0qnvyqqj9HWzpFC9AIsJBRE
7vfLplfbTZY6uyg/yONcwwYpSdNB2WOL4pxxSqbiPu8YvbxFAzHcQGjgg9n1V4O4
hsYKL1iMhEsNF/IxjSunkIlovjWUqIoQb4s3ajtmxdTtfEM4nrLuLgX8Vfn/UphU
+63TR2mtwpH1mQHGuM22QtHBalfN7uBNIhsYA26lxd+OJlfVXJGOTZts3k4LadPS
RX/2p7KylnxGcjlsSqfEaZwH3TM+rEFSJI46NmbabuyRyOiG1fl1fkekYS/5e44U
eUqaMBTfwQ4uMSxZsoNYyqayq/V47bXH2LtLcqmrco9Hz36pwvsXE1Ay0njoRoxv
A2ZV4RxTXP12JzhTDRkrgg16IJ/ylYFMisLXAHX8tRNCYzgO7RJPmVHjS6NNwxKs
YMOayvnlIDNSCdow8K7EIlNJB5C113a5ZOPHafRiGAa9DOa3NBKlajZQUEOx1qXg
Un8oMn/ol0Jv10nLy8PguTROY1FMIxvfA0kxgCDpHziZoozW4rYHKfo5EkozT2dT
H746ipyHLIsM6qjpGUEr
=aOFx
-----END PGP SIGNATURE-----

--DrWhICOqskFTAXiy--


--===============4680737510490368540==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4680737510490368540==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung