Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-3098-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 11. Oktober 2016, 08:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7039
Applikationen: Linux

Originalnachricht


--===============3893384176079496926==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0ntfKIWw70PvrIHh"
Content-Disposition: inline


--0ntfKIWw70PvrIHh
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3098-1
October 11, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vladimír Beneš discovered an unbounded recursion in the VLAN and TEB
Generic Receive Offload (GRO) processing implementations in the Linux
kernel, A remote attacker could use this to cause a stack corruption,
leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-98-generic 3.13.0-98.145
linux-image-3.13.0-98-generic-lpae 3.13.0-98.145
linux-image-3.13.0-98-lowlatency 3.13.0-98.145
linux-image-3.13.0-98-powerpc-e500 3.13.0-98.145
linux-image-3.13.0-98-powerpc-e500mc 3.13.0-98.145
linux-image-3.13.0-98-powerpc-smp 3.13.0-98.145
linux-image-3.13.0-98-powerpc64-emb 3.13.0-98.145
linux-image-3.13.0-98-powerpc64-smp 3.13.0-98.145

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3098-1
CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-98.145


--0ntfKIWw70PvrIHh
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=44Iq
-----END PGP SIGNATURE-----

--0ntfKIWw70PvrIHh--


--===============3893384176079496926==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3893384176079496926==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung