Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2910-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Sa, 27. Februar 2016, 10:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0318226125688867044==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="z4IKABJTiQIqPwmW"
Content-Disposition: inline


--z4IKABJTiQIqPwmW
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2910-2
February 27, 2016

linux-lts-vivid regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-2910-1 introduced a regression in the Ubuntu 15.04 Linux kernel
backported to Ubuntu 14.04 LTS.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

USN-2910-1 fixed vulnerabilities in the Ubuntu 15.04 Linux kernel
backported to Ubuntu 14.04 LTS. An incorrect locking fix caused a
regression that broke graphics displays for Ubuntu 14.04 LTS guests
running the Ubuntu 15.04 backport kernel within VMWare virtual
machines. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-51-generic 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-generic-lpae 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-lowlatency 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-powerpc-e500mc 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-powerpc-smp 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-powerpc64-emb 3.19.0-51.58~14.04.1
linux-image-3.19.0-51-powerpc64-smp 3.19.0-51.58~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2910-2
http://www.ubuntu.com/usn/usn-2910-1
https://launchpad.net/bugs/1548587

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-51.58~14.04.1


--z4IKABJTiQIqPwmW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJW0WRDAAoJEC8Jno0AXoH08NQQAIFCTLS6jtbJ87MEEoLub8h+
m7g01fzBS/7O3MVFdXICYoAoXcTlktdFfxljDMQNrRwHc9136dbAhTn0UBGS8uI4
7MLBV1b5sstdAjkFTvHi5meKknttN5pLgMeEmLm5Gx7qixXkLpcKztRsWVDFpPYm
b2rT9wGbZGp4CBuaN61y0rOWGoLJrQpHvDTY1QNVQId0trm9rKQT/562RfEeWi0E
taG+vR5SGiY7DXzF9r5vsoPL0B/OUfRwjwEtvN1F1+51TC7QI6wQIvUYKceHiro9
KHSejBphurxIAs3JAE9E5hPkByQ8kqs0d9Z7sUhPa598VCE2QHCKrE8M4Tcbmw0Y
E0LB1E3aFNLyLKUScZohTWBiSclqJ+VMHd8A7uSgfWQo9LqnB6I+Zo4u71t0I9BK
JsErK4995AyIqk2wtYVW+/XCSFaD4CgiR4LDOXqvxudJT/7NfFP3jFLQElkqBnxM
pw1j0FdArOfn5Jagiv152F0HGXkTtrjcyA0AhynEqq/Aw3ylUxSIb1S+mh92sR5/
JpVqGp0RF0wqaaCMx67/5F62ehD0OIDY9FYgPsRoS0YgUy4/JIeuL7lT7OeTR4C/
K9e7i+1cks9Npb07TdtgglA90jqED16D0Z4cPI7jqJirfyEVgIC82qhDrEYFh8kq
gWEkzsdkTblzjDPBNAUv
=uSlS
-----END PGP SIGNATURE-----

--z4IKABJTiQIqPwmW--


--===============0318226125688867044==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0318226125688867044==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung