Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3054-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 10. August 2016, 14:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5243
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2854409768019520688==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="X8SQdGPqruiFdGK4S2uulTm1OAQcvUkIW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--X8SQdGPqruiFdGK4S2uulTm1OAQcvUkIW
Content-Type: multipart/mixed;
boundary="4WMLMtXCketLetNxaH9RFB074OFlLlc79"
From: john.johansen@canonical.com
Reply-To: security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <1278fcbd-6bd6-a1f6-1af8-97f0cf509dca@canonical.com>
Subject: [USN-3054-1] Linux kernel (Xenial HWE) vulnerabilities

--4WMLMtXCketLetNxaH9RFB074OFlLlc79
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3054-1
August 10, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Ben Hawkes discovered an integer overflow in the Linux netfilter
implementation. On systems running 32 bit kernels, a local unprivileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code with administrative privileges.
(CVE-2016-3135)

It was discovered that the keyring implementation in the Linux kernel did
not ensure a data structure was initialized before referencing it after an
error condition occurred. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-4470)

Sasha Levin discovered that a use-after-free existed in the percpu
allocator in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code with
administrative privileges. (CVE-2016-4794)

Kangjie Lu discovered an information leak in the netlink implementation of
the Linux kernel. A local attacker could use this to obtain sensitive
information from kernel memory. (CVE-2016-5243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-34-generic 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-generic-lpae 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-lowlatency 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-powerpc-e500mc 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-powerpc-smp 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-powerpc64-emb 4.4.0-34.53~14.04.1
linux-image-4.4.0-34-powerpc64-smp 4.4.0-34.53~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3054-1
CVE-2016-3135, CVE-2016-4470, CVE-2016-4794, CVE-2016-5243

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-34.53~14.04.1



--4WMLMtXCketLetNxaH9RFB074OFlLlc79--

--X8SQdGPqruiFdGK4S2uulTm1OAQcvUkIW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=gdeb
-----END PGP SIGNATURE-----

--X8SQdGPqruiFdGK4S2uulTm1OAQcvUkIW--


--===============2854409768019520688==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2854409768019520688==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung