Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2887-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 2. Februar 2016, 07:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
Applikationen: Linux

Originalnachricht


--===============4966435734029082645==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="CVXKxAdNG2kQIXaJ"
Content-Disposition: inline


--CVXKxAdNG2kQIXaJ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2887-1
February 02, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-77-generic 3.13.0-77.121
linux-image-3.13.0-77-generic-lpae 3.13.0-77.121
linux-image-3.13.0-77-lowlatency 3.13.0-77.121
linux-image-3.13.0-77-powerpc-e500 3.13.0-77.121
linux-image-3.13.0-77-powerpc-e500mc 3.13.0-77.121
linux-image-3.13.0-77-powerpc-smp 3.13.0-77.121
linux-image-3.13.0-77-powerpc64-emb 3.13.0-77.121
linux-image-3.13.0-77-powerpc64-smp 3.13.0-77.121

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2887-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-77.121


--CVXKxAdNG2kQIXaJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2Wxa
-----END PGP SIGNATURE-----

--CVXKxAdNG2kQIXaJ--


--===============4966435734029082645==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4966435734029082645==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung