exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3084-1

Ubuntu Security Notice USN-3084-1
Posted Sep 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3084-1 - Pengfei Wang discovered a race condition in the audit subsystem in the Linux kernel. A local attacker could use this to corrupt audit logs or disrupt system-call auditing. It was discovered that the powerpc and powerpc64 hypervisor-mode KVM implementation in the Linux kernel for did not properly maintain state about transactional memory. An unprivileged attacker in a guest could cause a denial of service in the host OS. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-5412, CVE-2016-6136, CVE-2016-6156
SHA-256 | 041db440f69287cf86d0d560304f9cc2ad2db1bde818b1fd1fe14913043891c1

Ubuntu Security Notice USN-3084-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3084-1
September 19, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

It was discovered that the powerpc and powerpc64 hypervisor-mode KVM
implementation in the Linux kernel for did not properly maintain state
about transactional memory. An unprivileged attacker in a guest could cause
a denial of service (CPU lockup) in the host OS. (CVE-2016-5412)

Pengfei Wang discovered a race condition in the Chrome OS embedded
controller device driver in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2016-6156)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-38-generic 4.4.0-38.57
linux-image-4.4.0-38-generic-lpae 4.4.0-38.57
linux-image-4.4.0-38-lowlatency 4.4.0-38.57
linux-image-4.4.0-38-powerpc-e500mc 4.4.0-38.57
linux-image-4.4.0-38-powerpc-smp 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-emb 4.4.0-38.57
linux-image-4.4.0-38-powerpc64-smp 4.4.0-38.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3084-1
CVE-2016-5412, CVE-2016-6136, CVE-2016-6156

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-38.57


--+JUInw4efm7IfTNU

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OeoL
-----END PGP SIGNATURE-----

--+JUInw4efm7IfTNU--


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close