Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2908-4
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Sa, 27. Februar 2016, 10:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============5655315025874916622==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="xNm6VWMD3PcA105u"
Content-Disposition: inline


--xNm6VWMD3PcA105u
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2908-4
February 26, 2016

linux regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

USN-2908-1 introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-2908-1 fixed vulnerabilities in the Linux kernel for Ubuntu
15.10. An incorrect locking fix caused a regression that broke
graphics displays for Ubuntu 15.10 guests running within VMWare
virtual machines. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-30-generic 4.2.0-30.36
linux-image-4.2.0-30-generic-lpae 4.2.0-30.36
linux-image-4.2.0-30-lowlatency 4.2.0-30.36
linux-image-4.2.0-30-powerpc-e500mc 4.2.0-30.36
linux-image-4.2.0-30-powerpc-smp 4.2.0-30.36
linux-image-4.2.0-30-powerpc64-emb 4.2.0-30.36
linux-image-4.2.0-30-powerpc64-smp 4.2.0-30.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2908-4
http://www.ubuntu.com/usn/usn-2908-1
https://launchpad.net/bugs/1548587

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-30.36


--xNm6VWMD3PcA105u
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJW0MqoAAoJEC8Jno0AXoH0LmcP/3n3Sm+C8tz1PsjJUliewWsK
NhWIvEEs9pUEl26Y7sZDM8BQs5ohzhtWiAvnI+6hnxiEE9i17Y7qVieQLMFPsNpj
Sl0In8CG3/vs/umoMwBcEazV6AHcmMH32GnRAafi8v4HxznaFYsS3ka532WPdDct
cMPFNOG/JgALIKUbNUmyK0fmwE0vBsiFl7BCS+jODIWGNzJoAp6JVxCZhg46BiCg
AuGKRFEFNyq/XMinJhyfl54ZbQvIpAwNzHgZcHAJzMr6yfKH5Oo3uhDg+1sp2Fo+
xOGLphJljemade8IKgGFA+Qt91FsknGTgPx/wKde0lSvJCqQsKodkhKHBAasaRXN
qf6oUTwkR+Lt7K2GSpU+2szw8PsRan22E1cOOsmG3b8ZwWa4IQRTTfq/BXZl9nzE
E4cjDShPzX43cj4kNmCg+D8jCCPiC00fSJkJ2ordjSMpfznYymP9i05dWkys2tYQ
/ummGGz1WJzJKylEmEeGBGdlxPb3M0OGhhIhSaf2U2JQMGYUaETyvSDI8iOmHqiA
MNjz6t72bqW1izh7j582wAosiS+ywya6dCVT949AO0Gu8TyLrHwWryk6uwdarI1o
/XvzWTUvoIY5h2pVWUAfVOXbPomsyJ6ai/4NMDd86ha9F64+6K+fhAuzpm4UUzXe
j8cv5c6nnygC2gMHiYwL
=Ltve
-----END PGP SIGNATURE-----

--xNm6VWMD3PcA105u--


--===============5655315025874916622==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5655315025874916622==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung