Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3168-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 11. Januar 2017, 11:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9806
Applikationen: Linux

Originalnachricht


--===============5907541277097849874==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jousvV0MzM2p6OtC"
Content-Disposition: inline


--jousvV0MzM2p6OtC
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3168-1
January 11, 2017

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Baozeng Ding discovered a double free in the netlink_dump() function in the
Linux kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9806)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-107-generic 3.13.0-107.154
linux-image-3.13.0-107-generic-lpae 3.13.0-107.154
linux-image-3.13.0-107-lowlatency 3.13.0-107.154
linux-image-3.13.0-107-powerpc-e500 3.13.0-107.154
linux-image-3.13.0-107-powerpc-e500mc 3.13.0-107.154
linux-image-3.13.0-107-powerpc-smp 3.13.0-107.154
linux-image-3.13.0-107-powerpc64-emb 3.13.0-107.154
linux-image-3.13.0-107-powerpc64-smp 3.13.0-107.154
linux-image-generic 3.13.0.107.115
linux-image-generic-lpae 3.13.0.107.115
linux-image-lowlatency 3.13.0.107.115
linux-image-powerpc-e500 3.13.0.107.115
linux-image-powerpc-e500mc 3.13.0.107.115
linux-image-powerpc-smp 3.13.0.107.115
linux-image-powerpc64-emb 3.13.0.107.115
linux-image-powerpc64-smp 3.13.0.107.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3168-1
CVE-2016-9756, CVE-2016-9793, CVE-2016-9794, CVE-2016-9806

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-107.154


--jousvV0MzM2p6OtC
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=T4pu
-----END PGP SIGNATURE-----

--jousvV0MzM2p6OtC--


--===============5907541277097849874==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5907541277097849874==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung