Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3004-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Fr, 10. Juni 2016, 11:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5250713115434763023==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="oBg9gJ7g5qcO2PP2iqW4puSsssHO5xgnC"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--oBg9gJ7g5qcO2PP2iqW4puSsssHO5xgnC
Content-Type: multipart/mixed;
boundary="5Q3LT7MHHj6s8qSaUoSfvfsr56J3jsBja"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <575A5760.3030507@canonical.com>
Subject: [USN-3004-1] Linux kernel (Raspberry Pi 2) vulnerabilities

--5Q3LT7MHHj6s8qSaUoSfvfsr56J3jsBja
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3004-1
June 10, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB
over wifi device drivers in the Linux kernel. A remote attacker could use
this to cause a denial of service (system crash) or obtain potentially
sensitive information from kernel memory. (CVE-2015-4004)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress
hugetlbfs support in X86 paravirtualized guests. An attacker in the guest
OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1031-raspi2 4.2.0-1031.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3004-1
CVE-2015-4004, CVE-2016-1583, CVE-2016-2117, CVE-2016-2187,
CVE-2016-3672, CVE-2016-3951, CVE-2016-3955, CVE-2016-3961,
CVE-2016-4485, CVE-2016-4486, CVE-2016-4565, CVE-2016-4581

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1031.41



--5Q3LT7MHHj6s8qSaUoSfvfsr56J3jsBja--

--oBg9gJ7g5qcO2PP2iqW4puSsssHO5xgnC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=VjrD
-----END PGP SIGNATURE-----

--oBg9gJ7g5qcO2PP2iqW4puSsssHO5xgnC--


--===============5250713115434763023==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5250713115434763023==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung