Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2887-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 2. Februar 2016, 08:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2906642627119688903==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hCenlVgnDQUGHXTR"
Content-Disposition: inline


--hCenlVgnDQUGHXTR
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2887-2
February 02, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-77-generic 3.13.0-77.121~precise1
linux-image-3.13.0-77-generic-lpae 3.13.0-77.121~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2887-2
http://www.ubuntu.com/usn/usn-2887-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-77.121~precise1


--hCenlVgnDQUGHXTR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zZsx
-----END PGP SIGNATURE-----

--hCenlVgnDQUGHXTR--


--===============2906642627119688903==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2906642627119688903==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung