You are here
Home > Preporuke > Višestruke ranjivosti jezgre operacijskog sustava

Višestruke ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2967-1
May 09, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel’s CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

It was discovered that the Linux kernel did not keep accurate track of pipe
buffer details when error conditions occurred, due to an incomplete fix for
CVE-2015-1805. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0774)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Andy Lutomirski discovered a race condition in the Linux kernel’s
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework did not verify that a FIFO was attached to a client before
attempting to clear it. A local attacker could use this to cause a denial
of service (system crash). (CVE-2016-2543)

Dmitry Vyukov discovered that a race condition existed in the Advanced
Linux Sound Architecture (ALSA) framework between timer setup and closing
of the client, resulting in a use-after-free. A local attacker could use
this to cause a denial of service. (CVE-2016-2544)

Dmitry Vyukov discovered a race condition in the timer handling
implementation of the Advanced Linux Sound Architecture (ALSA) framework,
resulting in a use-after-free. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-2545)

Dmitry Vyukov discovered race conditions in the Advanced Linux Sound
Architecture (ALSA) framework’s timer ioctls leading to a use-after-free. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2016-2546)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework’s handling of high resolution timers did not properly manage its
data structures. A local attacker could use this to cause a denial of
service (system hang or crash) or possibly execute arbitrary code.
(CVE-2016-2547, CVE-2016-2548)

Dmitry Vyukov discovered that the Advanced Linux Sound Architecture (ALSA)
framework’s handling of high resolution timers could lead to a deadlock
condition. A local attacker could use this to cause a denial of service
(system hang). (CVE-2016-2549)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-102-generic 3.2.0-102.142
linux-image-3.2.0-102-generic-pae 3.2.0-102.142
linux-image-3.2.0-102-highbank 3.2.0-102.142
linux-image-3.2.0-102-omap 3.2.0-102.142
linux-image-3.2.0-102-powerpc-smp 3.2.0-102.142
linux-image-3.2.0-102-powerpc64-smp 3.2.0-102.142
linux-image-3.2.0-102-virtual 3.2.0-102.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2967-1
CVE-2013-4312, CVE-2015-7515, CVE-2015-7566, CVE-2015-7833,
CVE-2015-8767, CVE-2015-8812, CVE-2016-0723, CVE-2016-0774,
CVE-2016-0821, CVE-2016-2069, CVE-2016-2543, CVE-2016-2544,
CVE-2016-2545, CVE-2016-2546, CVE-2016-2547, CVE-2016-2548,
CVE-2016-2549, CVE-2016-2782, CVE-2016-2847

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-102.142

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wfat
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2968-1
May 09, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel’s AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

It was discovered that the Linux kernel did not keep accurate track of pipe
buffer details when error conditions occurred, due to an incomplete fix for
CVE-2015-1805. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0774)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel’s USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel’s USB driver for IMS Passenger
Control Unit devices did not properly validate the device’s interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-86-generic 3.13.0-86.130
linux-image-3.13.0-86-generic-lpae 3.13.0-86.130
linux-image-3.13.0-86-lowlatency 3.13.0-86.130
linux-image-3.13.0-86-powerpc-e500 3.13.0-86.130
linux-image-3.13.0-86-powerpc-e500mc 3.13.0-86.130
linux-image-3.13.0-86-powerpc-smp 3.13.0-86.130
linux-image-3.13.0-86-powerpc64-emb 3.13.0-86.130
linux-image-3.13.0-86-powerpc64-smp 3.13.0-86.130

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2968-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0774, CVE-2016-0821,
CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188,
CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140,
CVE-2016-3156, CVE-2016-3157, CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-86.130

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXMRE/AAoJEC8Jno0AXoH04/oP/2B2Yw3D7MFG/Aw2BjlxjEsc
r7Es+4oXilCYeqKHCX+/FcnFwF6RZ4aqNiEYGuS7dzFxWHrE9xAgh9ETiL0hGglG
ri/o6L+vAPEN/6NdX58s8L2lwg3H0hqvI0QR8YgqQkOBWhM1FH73MxZgF70h3v8a
wh9VZ8NlbonNCISZ6TIVGD3ZiNfqsC7xD4f/1rhzeAwQ+lQg/VIYxTjpS/BCh7hv
vhIBjlfvKFuRy/BuotPmIzBzV3oFGG/9B0HtED9AHsUj+z90MgtNR3V9nz90PdTb
Ua+bqF/TpulzXRDYmxHhEBHW5aqboGvaWf6BrHb18/cWAjmAH3R5u0CjbzLYJ2Og
yBkP8wAu8n2+W95TiIFdl3iszZWkVHb7USD1PRaMAe+JuunWXk9nRMBZfNzWBSr1
7BS4hn6rK01UzJ46Ttc6GGAGliJWiVoWk1XBm69b2mgkpJ2f7qefX+EUmL+WuOaR
5KhsYseLczwJ2CdenZ9AdxmXUEYCSMOteiowxab+4BiwRZA8/KfoNaCXDIS1DnyV
WY0Z8/+Q3MQhueAhLF+fo6XRX8qIUg9fBcuUiWweb5SbsSU06Y0I+Zqx9vfejEAi
fc2U6AOteCD2jTiCxDyoMWsNzEq7DdyLwilxLJjS9FblM11mjeLENf9kbcoJu6tS
0naxG9fZWhvfZrzfKXnK
=ff6W
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2968-2
May 09, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-2968-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel’s AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

It was discovered that the Linux kernel did not keep accurate track of pipe
buffer details when error conditions occurred, due to an incomplete fix for
CVE-2015-1805. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges. (CVE-2016-0774)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel’s USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel’s USB driver for IMS Passenger
Control Unit devices did not properly validate the device’s interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-86-generic 3.13.0-86.130~precise1
linux-image-3.13.0-86-generic-lpae 3.13.0-86.130~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2968-2
http://www.ubuntu.com/usn/usn-2968-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0774, CVE-2016-0821,
CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2188,
CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140,
CVE-2016-3156, CVE-2016-3157, CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-86.130~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXMRFfAAoJEC8Jno0AXoH0SmUP/1j4h+7EWEr5gGyqxH+NSDKI
S8btPpH6CI+3tkLrGxdBK6De3FNvd98mtVLyaQi9ULu7dgSwoZVMwhLPQIDtWmyD
V74wMBYEXqASZ1PL2x315KsDu2dnTQWT5ft09uhRM9qwVmwNrn0tOODsk71VDgUL
XZNsmh2SKPeSL7ANGf/TWDhavfKJJRvPPL8jjRaEzpj0vosM0goWYg0QBE6QrAa3
HNYhIGz+l6A4WUPPvHsl8nIo5Ihhp3ds1fnEJciQhFRuVy2p7OIdMOHjWeaoqtC9
gEWYDHQ1glpq52WNayKko9K3Stt1SRYyX/wKDUhnmDMohZUQf+SvaAbp7nkYTOnR
/ntB50zi2ArrGaGO5jq8dvSTN3mgQLcOG+1hbbMTYPsAVw218BXtRa3DpNxT2X2b
EDexvmM7ZVzmad2JfvO6gCG87SRg/WVdVgvTH8WnEYWeLyOf42OwyrAIQ4aQwVi0
cHjd5yb8rr860ZRgPj0qA5I2r3/+lhbbrobV2WMRUaJdkTsfDCDib9QSoukGI0Vf
ty0llpeFJ5WySyS1VqI3RZrbSNNnzDNPDSh1kYE7+jZIWQyixX0i4abou+mw0woq
uPc7iCzjpLxk++nVhXUA/pURQtMfIBGjYngHJhJ8cPTzVLy52uVurOqNSJ5zPLdz
mNBq3qi8bm4PUvfjq0a3
=Pxq6
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2969-1
May 09, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel’s AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-71-generic 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-generic-lpae 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-lowlatency 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc-e500mc 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc-smp 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc64-emb 3.16.0-71.91~14.04.1
linux-image-3.16.0-71-powerpc64-smp 3.16.0-71.91~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2969-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0821, CVE-2016-2184,
CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3138,
CVE-2016-3156, CVE-2016-3157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-71.91~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXMRJzAAoJEC8Jno0AXoH0FAMP/jfR51n6zUDH6fPaet+V3q+v
3IAN+ddjJkKWKeEPfs5Qf0mUVrf49pJj0KQBW1x1Wegt52UgP7dQhVhFeLlflYlf
nzZ5M3+uacvug40+WfcMApVDEAC310H3hk7qvyUwM8h8F5XHgqNJFW+CtXI27kfN
YgA+7MIesc5zb/tqRcHI55E48kGtR0dtxTDN36fbi6rBhgXbqsVO0xrvmHoAOkmb
F9yqIraxTqhg/27sZMIhvDnV3wpH2u3sqrFValdJp8HbvYtpHAPQKbt6mRHHeXNH
10fR2IijQpX7m3v+qRxEc3dFN4JTvlJSZjYD98L+vcppvgakU0rrS0ibMps9ykb8
e14QbamnjW0r/tx+SZfApzgkb8HLUG4EejvH+gINb8DyBz0It7c4PUPYJzhrGi86
+fty3H6siplpyAnemF7YWBpCYinebJWtQnO1XOleoBkXbVofVqlCTdThjkImURYw
O299rFg9c+D8QmYwZwWAevdp2wHjhGt5CClUOJ/ONeFwoKfFg3VtEeai6ZmuCQa7
fvUhU+boo6lFbgq+0Qhr/4fFqnNxMHHseA4vgI0qyFmqdnXlUNr2y2l4FiQMkI3z
YRjxXaUgkGW44EBqxW+HdYSacxjDfzGI1HsAv5wwxbew1o6O+NAeR3z0i/6awKmj
U2jbuI5k3sLSiPkeyhzO
=LLby
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2970-1
May 09, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Ben Hawkes discovered that the Linux kernel’s AIO interface allowed single
writes greater than 2GB, which could cause an integer overflow when writing
to certain filesystems, socket or device types. A local attacker could this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2015-8830)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel’s USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel’s USB driver for IMS Passenger
Control Unit devices did not properly validate the device’s interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-59-generic 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-generic-lpae 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-lowlatency 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-powerpc-e500mc 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-powerpc-smp 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-powerpc64-emb 3.19.0-59.65~14.04.1
linux-image-3.19.0-59-powerpc64-smp 3.19.0-59.65~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2970-1
CVE-2015-7515, CVE-2015-8830, CVE-2016-0821, CVE-2016-2184,
CVE-2016-2185, CVE-2016-2186, CVE-2016-2188, CVE-2016-3136,
CVE-2016-3137, CVE-2016-3138, CVE-2016-3140, CVE-2016-3156,
CVE-2016-3157, CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-59.65~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=KVFW
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2971-1
May 09, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel’s USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel’s USB driver for IMS Passenger
Control Unit devices did not properly validate the device’s interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-36-generic 4.2.0-36.41
linux-image-4.2.0-36-generic-lpae 4.2.0-36.41
linux-image-4.2.0-36-lowlatency 4.2.0-36.41
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.41
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.41
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.41
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2971-1
CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185,
CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137,
CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157,
CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-36.41

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Ppk4
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2971-2
May 09, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

USN-2971-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS.

Ralf Spenneberg discovered that the Aiptek Tablet USB device driver in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7515)

Zach Riggle discovered that the Linux kernel’s list poison feature did not
take into account the mmap_min_addr value. A local attacker could use this
to bypass the kernel’s poison-pointer protection mechanism while attempting
to exploit an existing kernel vulnerability. (CVE-2016-0821)

Ralf Spenneberg discovered that the USB sound subsystem in the Linux kernel
did not properly validate USB device descriptors. An attacker with physical
access could use this to cause a denial of service (system crash).
(CVE-2016-2184)

Ralf Spenneberg discovered that the ATI Wonder Remote II USB driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2185)

Ralf Spenneberg discovered that the PowerMate USB driver in the Linux
kernel did not properly validate USB device descriptors. An attacker with
physical access could use this to cause a denial of service (system crash).
(CVE-2016-2186)

Ralf Spenneberg discovered that the I/O-Warrior USB device driver in the
Linux kernel did not properly validate USB device descriptors. An attacker
with physical access could use this to cause a denial of service (system
crash). (CVE-2016-2188)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
MCT USB RS232 Converter device driver in the Linux kernel did not properly
validate USB device descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3136)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Cypress M8 USB device driver in the Linux kernel did not properly validate
USB device descriptors. An attacker with physical access could use this to
cause a denial of service (system crash). (CVE-2016-3137)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
USB abstract device control driver for modems and ISDN adapters did not
validate endpoint descriptors. An attacker with physical access could use
this to cause a denial of service (system crash). (CVE-2016-3138)

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the
Linux kernel’s USB driver for Digi AccelePort serial converters did not
properly validate USB device descriptors. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3140)

It was discovered that the IPv4 implementation in the Linux kernel did not
perform the destruction of inet device objects properly. An attacker in a
guest OS could use this to cause a denial of service (networking outage) in
the host OS. (CVE-2016-3156)

Andy Lutomirski discovered that the Linux kernel did not properly context-
switch IOPL on 64-bit PV Xen guests. An attacker in a guest OS could use
this to cause a denial of service (guest OS crash), gain privileges, or
obtain sensitive information. (CVE-2016-3157)

It was discovered that the Linux kernel’s USB driver for IMS Passenger
Control Unit devices did not properly validate the device’s interfaces. An
attacker with physical access could use this to cause a denial of service
(system crash). (CVE-2016-3689)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-36-generic 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-generic-lpae 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-lowlatency 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc-e500mc 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc-smp 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc64-emb 4.2.0-36.41~14.04.1
linux-image-4.2.0-36-powerpc64-smp 4.2.0-36.41~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2971-2
http://www.ubuntu.com/usn/usn-2971-1
CVE-2015-7515, CVE-2016-0821, CVE-2016-2184, CVE-2016-2185,
CVE-2016-2186, CVE-2016-2188, CVE-2016-3136, CVE-2016-3137,
CVE-2016-3138, CVE-2016-3140, CVE-2016-3156, CVE-2016-3157,
CVE-2016-3689

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-36.41~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wumj
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0031-ADV
CveCVE-2010-2883 CVE-2010-2884 CVE-2010-2887 CVE-2010-2888
ID izvornikaUSN-2967-1 USN-2968-1 USN-2968-2 USN-2969-1 USN-2970-1 USN-2971-1 USN-2971-2
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa compat-openssl098

Otkriveni su sigurnosni nedostaci u programskom paketu compat-openssl098 za operativni sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje programskog paketa...

Close