Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-3189-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 3. Februar 2017, 12:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8399
Applikationen: Linux

Originalnachricht


--===============6370486638799456286==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="vBRosIkLXbYTRpGW"
Content-Disposition: inline


--vBRosIkLXbYTRpGW
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3189-2
February 03, 2017

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3189-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Mikulas Patocka discovered that the asynchronous multibuffer cryptographic
daemon (mcryptd) in the Linux kernel did not properly handle being invoked
with incompatible algorithms. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-10147)

Qidan He discovered that the ICMP implementation in the Linux kernel did
not properly check the size of an ICMP header. A local attacker with
CAP_NET_ADMIN could use this to expose sensitive information.
(CVE-2016-8399)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-62-generic 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-generic-lpae 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-lowlatency 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-powerpc-e500mc 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-powerpc-smp 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-powerpc64-emb 4.4.0-62.83~14.04.1
linux-image-4.4.0-62-powerpc64-smp 4.4.0-62.83~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.62.48
linux-image-generic-lts-xenial 4.4.0.62.48
linux-image-lowlatency-lts-xenial 4.4.0.62.48
linux-image-powerpc-e500mc-lts-xenial 4.4.0.62.48
linux-image-powerpc-smp-lts-xenial 4.4.0.62.48
linux-image-powerpc64-emb-lts-xenial 4.4.0.62.48
linux-image-powerpc64-smp-lts-xenial 4.4.0.62.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3189-2
http://www.ubuntu.com/usn/usn-3189-1
CVE-2016-10147, CVE-2016-8399

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-62.83~14.04.1


--vBRosIkLXbYTRpGW
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=28qe
-----END PGP SIGNATURE-----

--vBRosIkLXbYTRpGW--


--===============6370486638799456286==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6370486638799456286==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung