You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava Ubuntu

Ranjivosti jezgre operacijskog sustava Ubuntu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3021-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Andrey Konovalov discovered that the CDC Network Control Model USB driver
in the Linux kernel did not cancel work events queued if a later error
occurred, resulting in a use-after-free. An attacker with physical access
could use this to cause a denial of service (system crash). (CVE-2016-3951)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

Baozeng Ding discovered a use-after-free issue in the generic PPP layer in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2016-4805)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-105-generic 3.2.0-105.146
linux-image-3.2.0-105-generic-pae 3.2.0-105.146
linux-image-3.2.0-105-highbank 3.2.0-105.146
linux-image-3.2.0-105-omap 3.2.0-105.146
linux-image-3.2.0-105-powerpc-smp 3.2.0-105.146
linux-image-3.2.0-105-powerpc64-smp 3.2.0-105.146
linux-image-3.2.0-105-virtual 3.2.0-105.146

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3021-1
CVE-2016-3951, CVE-2016-4482, CVE-2016-4565, CVE-2016-4569,
CVE-2016-4578, CVE-2016-4580, CVE-2016-4805, CVE-2016-4913

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-105.146

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=zRWZ
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3018-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-91-generic 3.13.0-91.138
linux-image-3.13.0-91-generic-lpae 3.13.0-91.138
linux-image-3.13.0-91-lowlatency 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500 3.13.0-91.138
linux-image-3.13.0-91-powerpc-e500mc 3.13.0-91.138
linux-image-3.13.0-91-powerpc-smp 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-emb 3.13.0-91.138
linux-image-3.13.0-91-powerpc64-smp 3.13.0-91.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3018-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-91.138

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2lDA
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3019-1
June 27, 2016

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-76-generic 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-generic-lpae 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-lowlatency 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc-e500mc 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc-smp 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc64-emb 3.16.0-76.98~14.04.1
linux-image-3.16.0-76-powerpc64-smp 3.16.0-76.98~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3019-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-76.98~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXcZvGAAoJEC8Jno0AXoH0iuMP/1gSMuDrJdEZzbTrNkF8s50W
fFGSVkjZZ1cO7GL4Yldq+M9r3xmQnzy8CR4FMbd+ch5wlpJQg465kFll0KzeaeYR
GU7wX/rV9/Bcf5cLU3AzMDmN983DtqsJ0engQ7HiL5ozFprV3IrCPFqSkgKNw8+G
gpTjEjvkpaOBRjdVhKqjHSh3ccKP9UKhQBI9nH7v7IUjW5AaZzYaGWt1V+WSxNXq
4DcX/uQRMBg/zU9ih8lUEytuYbP7aPueXGpdFC5Dg1Agu6wlBztkamzsGEYqvt8G
sgaiHdLOure6khtS7DMKjFy9CZX8vS0ymGfLxdICfrqanFzH+O65juMZqk7g4co3
k8rmNqEqmRxYBAv30KW+N8sXeaNd26q7FWRcZE2NoEyTMoiVx6wopGy5qifVhalJ
y7Abt5mmN3z5zEyvOmFiGdjFOqoRAiDEGw0FUEdE8DrHInIPCALbo33GHMUm5m5D
MKae2Ggzcc9IkdhjXyr5EA4b6M74Ng1LIg+8IPAxRgZEZnWTZWt1oPRxXWIjjCph
7HhkQCPGwPVirAbWs7bGbD5umesaH9DgSCAM6ZZ844oBroMOBiJh/kqawW+88EpO
Manc/HrWjE8KeEVaWabiQnQksisEtMUVGa5j2V11r1rUiJHh9CF9wd8ZmpDoRBap
S3NAoskPsXYiNCbTO+/s
=tk/O
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3018-2
June 27, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3018-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Jann Horn discovered that the InfiniBand interfaces within the Linux kernel
could be coerced into overwriting kernel memory. A local unprivileged
attacker could use this to possibly gain administrative privileges on
systems where InifiniBand related kernel modules are loaded.
(CVE-2016-4565)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-91-generic 3.13.0-91.138~precise1
linux-image-3.13.0-91-generic-lpae 3.13.0-91.138~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3018-2
http://www.ubuntu.com/usn/usn-3018-1
CVE-2016-4482, CVE-2016-4565, CVE-2016-4569, CVE-2016-4578,
CVE-2016-4580, CVE-2016-4913, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-91.138~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXcZu9AAoJEC8Jno0AXoH086gP/1rWZI1FAbDajPRRE1caIMmF
BsMi1DayyDLSctb5yYxCTvhsPrxeCnfdJvzu6w3YxBA05pnBXPjYKeqk4bsTd6O2
Idj8FlRNMitO1nMXnyJx4bVoDs6iKDArVuk7ap1OC3PeTJSI3/H0isOHLEJN4Quh
CObqH9HIZUGWALs4pKLIdcjhQ2lYZ/D2PyUJZkknHv5wHkOW59WW7OKjK9tGOr8l
g/WfFWinxX6hdDbvNE2VYQfDh1X7XkL1K69+GKhszjFGY3iibXA4rTGWMWJaiaYm
yogIG4gPlKR4ZzIjky+fJrtjhpwYuPMDBh3ExwcOGuYtwT7MJi0cbx4a3pCvecOT
JtRdSOujzsilhtwnFyi3Vbh3usRhPsrrVf6XiiCNrI6Dr4ESgc5pX7L8KAaEFEru
4r1boOzPGnPHRd6KbfY9g1oaZyQiG2d9kqnjonNOmkLiM2uJwAeTk9G8f/BWphAk
jdhZ68DMWdc4hl7Dh85LIwQNokGlMbGjbwzoHNNWKQy8FoykHJ5Dpk19cQGN5Rc3
W6nQiqoVyNepTpRvi5ZneGpB1fPEYPgQnBFKTzrR6nxQRsGY/hFcSQIM+awTdsU4
fh3O5PXJ9RhBe/D6b/Y8CJ4ANulE+z3ho/5mRQuCPyBVnvb5T0YgD9cqUiqASLum
+8IEYWjQxR0T9P1hilgS
=hqRx
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3020-1
June 27, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-64-generic 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-generic-lpae 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-lowlatency 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc-e500mc 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc-smp 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc64-emb 3.19.0-64.72~14.04.1
linux-image-3.19.0-64-powerpc64-smp 3.19.0-64.72~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3020-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-64.72~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXcZvRAAoJEC8Jno0AXoH0cTQP/2JEW3URJ9B4tgRKQi8B0G0T
qSMsfim4zNjo3F6osbYbbD5QPpwNSuM5f+96oKH4yk7s3JGj30+MOiBi2kQAc4Gy
8fwjf0RD10S2+FHaWwq/Ul+YOpqYIZsy/AuJsiN1Y8N2yRnKOyr6w3VYQgbNceO9
PU2taPtPEARCRmSdcXOJ85Y7gsk6vBUA+Nsi+Dxn9iEfiHvruIBSbgJMLzugzfQ5
oK5m5q3pwodcD+jXOS1WQIFeTh08gQbBF5YGnqvNZ4vXYyLWuVFKQOt4BbIfnjIn
KVFBqJ2v2UcohQ8D0afb2xvPdb0xKbzt7gGdP2koycN+92Uba9khsu7lg04lxrn+
6pWKGAzAXCsfKu9ZV+Pq8eT41ypwrHA8/e4pjObfGsbE3FV7v4juFDPOec45LhSa
9XH4CRkUHBTA7i52Zg11dPA7yn00JABwZEYczIyijR/IF7cyVV8EZAzjtzOuJ/FN
InfrKfF+KKKutAJtiJa506ppztW3kjTRFeC/LAY7KJj3WIj4HQ5+h8PuKsesExur
BCcTUhb4mlqBW2bgcixpg94TsWlkJkyjxvCegh8pg+jSHfSdCyGkG8W71rTwOey1
ATUto9esJJCJ7uMy1xaGpkShejZU5k/84jdokLSqgyOwNGnqyJlgNs4D3hlaiYsc
Wnl+4ldkbkgWgqZhWA4Z
=o0A8
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3016-4
June 27, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3016-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-lowlatency 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47~14.04.1
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-4
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-28.47~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BOOG
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3017-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-41-generic 4.2.0-41.48
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48
linux-image-4.2.0-41-lowlatency 4.2.0-41.48
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-41.48

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PcwY
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3017-3
June 27, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

USN-3017-1 fixed vulnerabilities in the Linux kernel for Ubuntu 15.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 15.10 for Ubuntu 14.04 LTS.

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-41-generic 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-lowlatency 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48~14.04.1
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3017-3
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-41.48~14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=aQIN
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3016-1
June 27, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling
implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of
the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling
in the Linux kernel. A local attacker could use this to obtain potentially
sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge
implementation in the Linux kernel. A local attacker who is able to mount a
malicious iso9660 file system image could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication
(TIPC) implementation in the Linux kernel did not verify socket existence
before use in some situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling
IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to
cause a denial of service (system crash) or obtain potentially sensitive
information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-28-generic 4.4.0-28.47
linux-image-4.4.0-28-generic-lpae 4.4.0-28.47
linux-image-4.4.0-28-lowlatency 4.4.0-28.47
linux-image-4.4.0-28-powerpc-e500mc 4.4.0-28.47
linux-image-4.4.0-28-powerpc-smp 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-emb 4.4.0-28.47
linux-image-4.4.0-28-powerpc64-smp 4.4.0-28.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3016-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-28.47

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIcBAEBCgAGBQJXcYfhAAoJEC8Jno0AXoH0+88QAKbxERdawEBhdS64QpXvnMDc
VT3Qiq4F6XKuMg0dF0+L0cAxewzxyqOR3v4kfVnC0WOiq50LzBvJQOfcASBeQZdD
Wi8dmygiUjcwx+bn+Cvq6ZWJDCvX83NAbXu53RvL83tX9lTMx7xDx0OgUE42vqcj
v9QK0Mx5R4PQ3DbL7wPKHvpZyYMIuPPV9PkAfJsXKHIMLm1cL+6+Z7VGmh8zNvoh
rSoSbod35RxfXlgnF8vQ+sH1K0pAirMP3q39HHKlpjcu4rNttsxgJnkmPo2lEvp1
Ir+sTA+QKGHXNfrpXiVz9oP9ECtWBMuw90JHDJs9KsXdZ8iiFAgyZXiC5LlArhf+
00/TDtuXZ5d5Wkru/CkSLCxN6BI7j8DE0dMb0NDdNRcypy7EJuH3r2nserkMncvV
rlFtiSW49UmBEhj6RFCQLhvMZ1YMN6ZuW1XxTxUEi5BZVPVANj7D15gow1SCk1cp
lhzp3adxP6InlhtTw3PzemhNUhQcmE1aoOAw9x/FQhZ5b7g3oYbucOaNytERXIWd
mxGyzLOwVAp6LIRro+T+aGTy0V4dSfDvuPJwhWGqa1fJM+iMDTUPbe8N0izVFLFO
uyM+OyCOAwDTRAfNiyLbE6qFc6oHq7GTSswj/d+sfemde5EKgivYTdC9L7+pGYw5
uaxPXC0sWGikMnTd4+3Z
=n8pq
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0147-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mariadb

Otkriveni su sigurnosni nedostaci u programskom paketu mariadb za operacijski sustav openSUSE Leap 42.1. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje...

Close