Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2998-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 10. Juni 2016, 10:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6362244811409211781==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QHI1lRcfOMHfCIUwextL093dm1x3Nhot4"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QHI1lRcfOMHfCIUwextL093dm1x3Nhot4
Content-Type: multipart/mixed;
boundary="11pTPVq03m1UBIFN3vNrlwJOkRHVGA5l3"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <575A56DB.3050204@canonical.com>
Subject: [USN-2998-1] Linux kernel (Trusty HWE) vulnerabilities

--11pTPVq03m1UBIFN3vNrlwJOkRHVGA5l3
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2998-1
June 10, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Jason A. Donenfeld discovered multiple out-of-bounds reads in the OZMO USB
over wifi device drivers in the Linux kernel. A remote attacker could use
this to cause a denial of service (system crash) or obtain potentially
sensitive information from kernel memory. (CVE-2015-4004)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Hector Marco and Ismael Ripoll discovered that the Linux kernel would
improperly disable Address Space Layout Randomization (ASLR) for x86
processes running in 32 bit mode if stack-consumption resource limits were
disabled. A local attacker could use this to make it easier to exploit an
existing vulnerability in a setuid/setgid program. (CVE-2016-3672)

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

It was discovered that an out-of-bounds write could occur when handling
incoming packets in the USB/IP implementation in the Linux kernel. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3955)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-88-generic 3.13.0-88.135~precise1
linux-image-3.13.0-88-generic-lpae 3.13.0-88.135~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2998-1
CVE-2015-4004, CVE-2016-1583, CVE-2016-2069, CVE-2016-2117,
CVE-2016-2187, CVE-2016-3672, CVE-2016-3951, CVE-2016-3955,
CVE-2016-4485, CVE-2016-4486, CVE-2016-4581

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-88.135~precise1



--11pTPVq03m1UBIFN3vNrlwJOkRHVGA5l3--

--QHI1lRcfOMHfCIUwextL093dm1x3Nhot4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=VZOe
-----END PGP SIGNATURE-----

--QHI1lRcfOMHfCIUwextL093dm1x3Nhot4--


--===============6362244811409211781==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6362244811409211781==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung