Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2930-3
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Mi, 16. März 2016, 18:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0259426034633651568==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="/rDaUNvWv5XYRSKj"
Content-Disposition: inline


--/rDaUNvWv5XYRSKj
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2930-3
March 16, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Ben Hawkes discovered that the Linux netfilter implementation did not
correctly perform validation when handling IPT_SO_SET_REPLACE events. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-3134)

Ben Hawkes discovered an integer overflow in the Linux netfilter
implementation. On systems running 32 bit kernels, a local unprivileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code with administrative privileges.
(CVE-2016-3135)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Andrey Konovalov discovered that the ALSA USB MIDI driver incorrectly
performed a double-free. A local attacker with physical access could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code with administrative privileges. (CVE-2016-2384)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1027-raspi2 4.2.0-1027.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2930-3
http://www.ubuntu.com/usn/usn-2930-1
CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-2384,
CVE-2016-2782, CVE-2016-3134, CVE-2016-3135

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1027.35


--/rDaUNvWv5XYRSKj
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l7sH
-----END PGP SIGNATURE-----

--/rDaUNvWv5XYRSKj--


--===============0259426034633651568==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0259426034633651568==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung