Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3169-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 11. Januar 2017, 11:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9793
Applikationen: Linux

Originalnachricht


--===============7835267849173287778==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="y2zxS2PfCDLh6JVG"
Content-Disposition: inline


--y2zxS2PfCDLh6JVG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3169-1
January 11, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-59-generic 4.4.0-59.80
linux-image-4.4.0-59-generic-lpae 4.4.0-59.80
linux-image-4.4.0-59-lowlatency 4.4.0-59.80
linux-image-4.4.0-59-powerpc-e500mc 4.4.0-59.80
linux-image-4.4.0-59-powerpc-smp 4.4.0-59.80
linux-image-4.4.0-59-powerpc64-emb 4.4.0-59.80
linux-image-4.4.0-59-powerpc64-smp 4.4.0-59.80
linux-image-generic 4.4.0.59.62
linux-image-generic-lpae 4.4.0.59.62
linux-image-lowlatency 4.4.0.59.62
linux-image-powerpc-e500mc 4.4.0.59.62
linux-image-powerpc-smp 4.4.0.59.62
linux-image-powerpc64-emb 4.4.0.59.62
linux-image-powerpc64-smp 4.4.0.59.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3169-1
CVE-2016-9756, CVE-2016-9793, CVE-2016-9794

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-59.80


--y2zxS2PfCDLh6JVG
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FiBK
-----END PGP SIGNATURE-----

--y2zxS2PfCDLh6JVG--


--===============7835267849173287778==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7835267849173287778==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung