Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3006-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Fr, 10. Juni 2016, 11:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2117
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2620518075008739417==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="MtBMNDIK1XbmgqP5wv3i0gECjG1MGDhw0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--MtBMNDIK1XbmgqP5wv3i0gECjG1MGDhw0
Content-Type: multipart/mixed;
boundary="A5ePwEJqJc8lrWniW8EALVThRsOiug4TO"
From: John Johansen <john.johansen@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <575A6862.9020607@canonical.com>
Subject: [USN-3006-1] Linux kernel vulnerabilities

--A5ePwEJqJc8lrWniW8EALVThRsOiug4TO
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3006-1
June 10, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Justin Yackoski discovered that the Atheros L2 Ethernet Driver in the Linux
kernel incorrectly enables scatter/gather I/O. A remote attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-2117)

Jann Horn discovered that eCryptfs improperly attempted to use the mmap()
handler of a lower filesystem that did not implement one, causing a
recursive page fault to occur. A local unprivileged attacker could use to
cause a denial of service (system crash) or possibly execute arbitrary code
with administrative privileges. (CVE-2016-1583)

Multiple race conditions where discovered in the Linux kernel's ext4 file
system. A local user could exploit this flaw to cause a denial of service
(disk corruption) by writing to a page that is associated with a different
users file after unsynchronized hole punching and page-fault handling.
(CVE-2015-8839)

Ralf Spenneberg discovered that the Linux kernel's GTCO digitizer USB
device driver did not properly validate endpoint descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2187)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress
hugetlbfs support in X86 paravirtualized guests. An attacker in the guest
OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Kangjie Lu discovered an information leak in the ANSI/IEEE 802.2 LLC type 2
Support implementations in the Linux kernel. A local attacker could use
this to obtain potentially sensitive information from kernel memory.
(CVE-2016-4485)

Kangjie Lu discovered an information leak in the routing netlink socket
interface (rtnetlink) implementation in the Linux kernel. A local attacker
could use this to obtain potentially sensitive information from kernel
memory. (CVE-2016-4486)

Jann Horn discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel could overflow reference counters on
systems with more than 32GB of physical ram and with RLIMIT_MEMLOCK set to
infinite. A local unprivileged attacker could use to create a use-after-
free situation, causing a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2016-4558)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

It was discovered that in some situations the Linux kernel did not handle
propagated mounts correctly. A local unprivileged attacker could use this
to cause a denial of service (system crash). (CVE-2016-4581)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-24-generic 4.4.0-24.43
linux-image-4.4.0-24-generic-lpae 4.4.0-24.43
linux-image-4.4.0-24-lowlatency 4.4.0-24.43
linux-image-4.4.0-24-powerpc-e500mc 4.4.0-24.43
linux-image-4.4.0-24-powerpc-smp 4.4.0-24.43
linux-image-4.4.0-24-powerpc64-emb 4.4.0-24.43
linux-image-4.4.0-24-powerpc64-smp 4.4.0-24.43

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3006-1
CVE-2015-8839, CVE-2016-1583, CVE-2016-2117, CVE-2016-2187,
CVE-2016-3961, CVE-2016-4485, CVE-2016-4486, CVE-2016-4558,
CVE-2016-4565, CVE-2016-4581

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-24.43



--A5ePwEJqJc8lrWniW8EALVThRsOiug4TO--

--MtBMNDIK1XbmgqP5wv3i0gECjG1MGDhw0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=lcVp
-----END PGP SIGNATURE-----

--MtBMNDIK1XbmgqP5wv3i0gECjG1MGDhw0--


--===============2620518075008739417==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2620518075008739417==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung