exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3072-1

Ubuntu Security Notice USN-3072-1
Posted Aug 29, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3072-1 - Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-5244, CVE-2016-5696, CVE-2016-5829
SHA-256 | 87c2db82b8e8252d7c63bb9b84f22240a7da51fef03461bf0f74053a53450993

Ubuntu Security Notice USN-3072-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3072-1
August 29, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-109-generic 3.2.0-109.150
linux-image-3.2.0-109-generic-pae 3.2.0-109.150
linux-image-3.2.0-109-highbank 3.2.0-109.150
linux-image-3.2.0-109-omap 3.2.0-109.150
linux-image-3.2.0-109-powerpc-smp 3.2.0-109.150
linux-image-3.2.0-109-powerpc64-smp 3.2.0-109.150
linux-image-3.2.0-109-virtual 3.2.0-109.150

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3072-1
CVE-2016-5244, CVE-2016-5696, CVE-2016-5829

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-109.150


--ibvzjYYg+QDzMCy1

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJXxJBFAAoJEC8Jno0AXoH0L9AP/A1mPIP4ab+S4Umsa2AfFXtI
L/jwuRqARNfBQ+3Tdoc7H4hFqhxjKYYL0UuNv6Ue2wkIwu+rHOZeq8PcxgqmBTwk
lN6aU5AnHqFemhslCmh9Ki5ECx1EN9/WxFhe/6WA9KnNyxaqAFMpQgBdw13MbGQY
MbNR1V7GXo1EMlfemb+RwJIAKXvZeYUjrBscX+9pHRBy8WfrAqZWWIPmJdC9kPVG
eKWf383kb3OZzIvrQ/8GfVqi35mopxdH1O9k0FEAqCB/z/pp9Czyo4Rycong/kx/
fdl1OvOaAwy/25Cn5XJPuvUQ2vB026WwWDEGNZSW/FF84OLdX0MKV5Z1J9sPLdeH
6mPSG7mp3ZG8Rn5jAhi7XfRkQVmXv3MsL5SgkB1CPqif2Wdf3TGmetLWQNEHFs+z
2Dx4SBaAEu142QdxEmg0zGjroBEHyzS7Yuls1HxxVpPwZAoA/0La485kqtjf/bRF
eJ1RN+i3DV3Yk86HvZAr6ws6NlAtyBkPoJsccoqYVaUof8stKI2ik8YLQ3Z1Zt7L
ARPjxPvG9Vp6PM6Vcps0k5+YCPLnTs/bWQ8YLhvo5vn9emG6X3xK+GNb/18n/P+p
o9CwejjiseMzBBfwb3uuUQ6efN06bhIW7QhnZHrl5D6UM8mTDFhCKlu+sQHLojzP
+3ZEecplL7v3sJ89AVWN
=xYPo
-----END PGP SIGNATURE-----

--ibvzjYYg+QDzMCy1--


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close