Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3017-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Mo, 27. Juni 2016, 23:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4482
Applikationen: Linux

Originalnachricht


--===============2196741499435608447==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rWhLK7VZz0iBluhq"
Content-Disposition: inline


--rWhLK7VZz0iBluhq
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3017-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-41-generic 4.2.0-41.48
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48
linux-image-4.2.0-41-lowlatency 4.2.0-41.48
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-41.48


--rWhLK7VZz0iBluhq
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PcwY
-----END PGP SIGNATURE-----

--rWhLK7VZz0iBluhq--


--===============2196741499435608447==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2196741499435608447==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung