what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3097-1

Ubuntu Security Notice USN-3097-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3097-1 - Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Pengfei Wang discovered a race condition in the audit subsystem in the Linux kernel. A local attacker could use this to corrupt audit logs or disrupt system-call auditing. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828
SHA-256 | 10d9628ce0841364f6cfdb3955fb08431b33d8bfc9d85b3a3fe13a8d2ff16198

Ubuntu Security Notice USN-3097-1

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3097-1
October 11, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-111-generic 3.2.0-111.153
linux-image-3.2.0-111-generic-pae 3.2.0-111.153
linux-image-3.2.0-111-highbank 3.2.0-111.153
linux-image-3.2.0-111-omap 3.2.0-111.153
linux-image-3.2.0-111-powerpc-smp 3.2.0-111.153
linux-image-3.2.0-111-powerpc64-smp 3.2.0-111.153
linux-image-3.2.0-111-virtual 3.2.0-111.153

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3097-1
CVE-2016-6136, CVE-2016-6480, CVE-2016-6828

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-111.153


--+HP7ph2BbKc20aGI

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJX/HoJAAoJEC8Jno0AXoH0tQ4P/3W0nUjHBN16hwM1YLtik4jc
zuCn6tBPJ/okGaujMRcGq+NbPeW5gScoEIxFiC+YQ2t8prtYKdM6JZBWHK6T5wZT
057OwnTtKKIEKiNipv4cWNWJV11d6IwJb7Hyl29pm5ibmjTmSly4KK7HyOVWcRR1
Qd6fJcqtp2u7v0mgerYgFP0cW3shEr6sBtuMBZF5xH7Oi6Tvdfi1ehthR3AZn19j
PKJqoF3PlsnxcuD3LJmAfklS/w3ilRi61/zeE32lSK6kkVXIFbuREud2SKYE+pGc
0jorxIaaIwO8U66zu4LNiwckBTdTD9H96zRs3VIY/eRv6eg0Dtk6Iq+qOBxXfxBd
b9VCi7ONyf/lIwT0r9VedzFceMcjZCU+YM4XNU/P+yI9XHsFTLEi6INx3XkgJU67
zV592m/WQeED2QAger58Kytfdt5NqgbRR+EdIQTxCPUOkR68iJjbAfomdBFut5CS
tKdoJOPjl4y5tCX+GGjHEgz+Iydr4Y++6XaKaS+jaQJRa5g39rM5QshDiThxnpMt
LbX4e/E2Lil4I3b2yMTuMFvYdEtMBTgrDC1fN/P8G7xDAef8vrcf2YA7aRZv5xiV
0QH/WirmaBo5WG+iBAYx6q37yPxiUVX66/951Y3VNXHDPuouscGJzWFwqZP4y2y9
1aYey2J/WH28q8xHacOk
=I92p
-----END PGP SIGNATURE-----

--+HP7ph2BbKc20aGI--


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close