Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3016-3
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mo, 27. Juni 2016, 23:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6359781662889241797==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="HeFlAV5LIbMFYYuh"
Content-Disposition: inline


--HeFlAV5LIbMFYYuh
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3016-3
June 27, 2016

linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1019-snapdragon 4.4.0-1019.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-3
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1019.22


--HeFlAV5LIbMFYYuh
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zKT7
-----END PGP SIGNATURE-----

--HeFlAV5LIbMFYYuh--


--===============6359781662889241797==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6359781662889241797==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung