exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3084-1

Ubuntu Security Notice USN-3084-1
Posted Sep 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3084-1 - Pengfei Wang discovered a race condition in the audit subsystem in the Linux kernel. A local attacker could use this to corrupt audit logs or disrupt system-call auditing. It was discovered that the powerpc and powerpc64 hypervisor-mode KVM implementation in the Linux kernel for did not properly maintain state about transactional memory. An unprivileged attacker in a guest could cause a denial of service in the host OS. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5412, CVE-2016-6136, CVE-2016-6156
SHA-256 | 041db440f69287cf86d0d560304f9cc2ad2db1bde818b1fd1fe14913043891c1

Ubuntu Security Notice USN-3084-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3084-1
September 19, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

It was discovered that the powerpc and powerpc64 hypervisor-mode KVM
implementation in the Linux kernel for did not properly maintain state
about transactional memory. An unprivileged attacker in a guest could cause
a denial of service (CPU lockup) in the host OS. (CVE-2016-5412)

Pengfei Wang discovered a race condition in the Chrome OS embedded
controller device driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2016-6156)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-38-generic 4.4.0-38.57
linux-image-4.4.0-38-generic-lpae 4.4.0-38.57
linux-image-4.4.0-38-lowlatency 4.4.0-38.57
linux-image-4.4.0-38-powerpc-e500mc 4.4.0-38.57
linux-image-4.4.0-38-powerpc-smp 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-emb 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-smp 4.4.0-38.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3084-1
CVE-2016-5412, CVE-2016-6136, CVE-2016-6156

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-38.57


--+JUInw4efm7IfTNU

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OeoL
-----END PGP SIGNATURE-----

--+JUInw4efm7IfTNU--


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close