Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: DSA-3434-1
Distribution: Debian
Plattformen: Debian sid, Debian wheezy, Debian jessie
Datum: Di, 5. Januar 2016, 22:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3434-1 security@debian.org
https://www.debian.org/security/ Ben Hutchings
January 05, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2015-7513 CVE-2015-7550 CVE-2015-8543 CVE-2015-8550
CVE-2015-8551 CVE-2015-8552 CVE-2015-8569 CVE-2015-8575
CVE-2015-8709
Debian Bug : 808293 808602 808953 808973

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leak.

CVE-2015-7513

It was discovered that a local user permitted to use the x86 KVM
subsystem could configure the PIT emulation to cause a denial of
service (crash).

CVE-2015-7550

Dmitry Vyukov discovered a race condition in the keyring subsystem
that allows a local user to cause a denial of service (crash).

CVE-2015-8543

It was discovered that a local user permitted to create raw sockets
could cause a denial-of-service by specifying an invalid protocol
number for the socket. The attacker must have the CAP_NET_RAW
capability.

CVE-2015-8550

Felix Wilhelm of ERNW discovered that the Xen PV backend drivers
may read critical data from shared memory multiple times. This
flaw can be used by a guest kernel to cause a denial of service
(crash) on the host, or possibly for privilege escalation.

CVE-2015-8551 / CVE-2015-8552

Konrad Rzeszutek Wilk of Oracle discovered that the Xen PCI
backend driver does not adequately validate the device state when
a guest configures MSIs. This flaw can be used by a guest kernel
to cause a denial of service (crash or disk space exhaustion) on
the host.

CVE-2015-8569

Dmitry Vyukov discovered a flaw in the PPTP sockets implementation
that leads to an information leak to local users.

CVE-2015-8575

David Miller discovered a flaw in the Bluetooth SCO sockets
implementation that leads to an information leak to local users.

CVE-2015-8709

Jann Horn discovered a flaw in the permission checks for use of
the ptrace feature. A local user who has the CAP_SYS_PTRACE
capability within their own user namespace could use this flaw for
privilege escalation if a more privileged process ever enters that
user namespace. This affects at least the LXC system.

In addition, this update fixes some regressions in the previous update:

#808293

A regression in the UDP implementation prevented freeradius and
some other applications from receiving data.

#808602 / #808953

A regression in the USB XHCI driver prevented use of some devices
in USB 3 SuperSpeed ports.

#808973

A fix to the radeon driver interacted with an existing bug to
cause a crash at boot when using some AMD/ATI graphics cards.
This issue only affects wheezy.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.73-2+deb7u2. The oldstable distribution (wheezy) is not
affected by CVE-2015-8709.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt20-1+deb8u2. CVE-2015-8543 was already fixed in
version 3.16.7-ckt20-1+deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 4.3.3-3 or earlier.

We recommend that you upgrade your linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWjBbGAAoJEAVMuPMTQ89El7kP/3TOtmjdyNYTa1z0twoANq1k
b2S0mI5AH4DtDJ8o8HuXIEZNo+wxTmNsGDtJllqIjeP3lZkb3abDHDEbKcMRfOoH
GE0nQZU8u9TCcvGJkxn+KIYOw2Gtt5LE3o2aNS1Y4ZX1zPEuHl0YO37AdeAVCvT4
gGev9KSn9U3eAQL9QMyqMWRjtN93ORZTFCPXVeeN3+BVYITIDhd57oNvtU5YSn30
vPIMHMzcQ6FTg9WbLtu4pV3pI9wHyQYJJWcfWJLimW51nEd6RHoNNGOFOqstYZtg
92VvkSlYBhDX9exdZVg3bYPe4YkBDPc1OY4gXQtpEHjMvZGFwHlvCm+CmCh6Vm6P
rzMchvGtQhwGD8LMz5opIYorG9EGQ7FX+63smNAQv6Z6xNaFeuJWA5i2mJmp4pjE
3sqG3gYtOnocWbkTlbu4nzHRJzrktJLtPGGQUZbSKL8BXHWsJ1CZ1JAjk2AeM7Z+
Abo5WvnxjNLZkZkke3pJ4wnSKTlH+EVaRlsWH/R4sffFIoFvCPQfei0qlMg8aibl
8W8p3hqa6sWCdCef9r178Xkvn6ncYstKUKIoARtTw42+Z20l1XtK9IZHkwlN9VF1
zFukobVRpLiOuxjULiiNq05FYYl6fazVKeOr1lnQ4Hr4yjiNViEWhpUnq0+WeYW+
dpdyXxOHx3Ku/AHah94F
=vJT4
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung