Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-3160-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 20. Dezember 2016, 22:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7916
Applikationen: Linux
Update von: Zwei Probleme in Linux

Originalnachricht


--===============5297755147397823368==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="a7XSrSxqzVsaECgU"
Content-Disposition: inline


--a7XSrSxqzVsaECgU
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3160-2
December 20, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3160-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

CAI Qian discovered that shared bind mounts in a mount namespace
exponentially added entries without restriction to the Linux kernel's mount
table. A local attacker could use this to cause a denial of service (system
crash). (CVE-2016-6213)

It was discovered that a race condition existed in the procfs
environ_read function in the Linux kernel, leading to an integer
underflow. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2016-7916)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-106-generic 3.13.0-106.153~precise1
linux-image-3.13.0-106-generic-lpae 3.13.0-106.153~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.106.97
linux-image-generic-lts-trusty 3.13.0.106.97

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3160-2
http://www.ubuntu.com/usn/usn-3160-1
CVE-2016-6213, CVE-2016-7916

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-106.153~precise1


--a7XSrSxqzVsaECgU
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJYWZAJAAoJEC8Jno0AXoH0tI8P/jAAzxKt/1nUFw0fYJ3Gjm1Q
eKDT9IbOR9PHZ6Vi0KMwiJc0CRS0sg0ibkmg/OTml7nOAg1hxnyqN7QilBXeH++c
o7SgKUhePIhl3tRz6lEsoBRV1U1O0ySGnKJzgKg4ft15JSyUK1CCid4YtpnzS6Ww
OAke+Oqzge85ilxpgdVTH8c795yGShYRACW2CFP/VNmZxX5T4A6zj36qllhuceaF
IjLARS6UVkYHD9zri9cNMvXGbvILIifZYbJolUa+tQjhJseGfuXUIrdeywS9eins
D9SdiXdRVLB0SRZWvvudL24g4G/xXsdCVqi3NrFGXLk6aSxGE3E8nO3xTWXlKZ9a
Uz+aPQTW/mTwtl0KbK+5+Pii8LqEmyUKIcU2qEU/si0/kd7dOADApv5XLaGsjMSq
RruTfjuKWVi07C2n5IkeSpmu0ErjCyP2WAwlfEcmW/EDcD0/l7pOSagur6YBIPh+
HxLUXg8GB+Uoprn+vNKzRIMgT2NmC05eRr3VipkL3btS/8hwNvGYXrCqvhTl0ven
wqvbsjlwzpLrNFdIqioS6MIK1xcNb5HCD7v+1bq2OFJNykibSR6QX08D1U3jNxIB
KjS7xWUGUO6ml8yJVv4XgG0aqPZMxHXN2+w7LNZBdnYEb5o0p4KD3B3Uzy7zZbqF
FwuEA38Xk1CHMmzqXEnJ
=7443
-----END PGP SIGNATURE-----

--a7XSrSxqzVsaECgU--


--===============5297755147397823368==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5297755147397823368==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung