Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2886-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 2. Februar 2016, 08:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
Applikationen: Linux

Originalnachricht


--===============3346535666287861871==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="HrsILUyxNtiOryfc"
Content-Disposition: inline


--HrsILUyxNtiOryfc
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2886-2
February 01, 2016

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

郭氞刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1476-omap4 3.2.0-1476.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2886-2
http://www.ubuntu.com/usn/usn-2886-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7799, CVE-2015-7990,
CVE-2015-8374, CVE-2015-8543, CVE-2015-8550, CVE-2015-8569,
CVE-2015-8575, CVE-2015-8785

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1476.99


--HrsILUyxNtiOryfc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWr+CAAAoJEC8Jno0AXoH0zlQP/iJTHKUHVi9M2l747Je3n/wL
AitvVs1r2T3z1d3W9YdOTZIz/EXPd2yyX/Dc+hB6QVTjaY3JF1Ub3Jlct4EEoCmv
u5BuMQiQHMNG85HLb8lrqjrRbyBZu+QKCxWTWMrEYAXp/qrxiHcYUuomI4z3pj1S
dRxi8FqWNVahyr+uyPxisNJQAfPmrdXNItHUAnmTz3qEV074MMVgSmAUK1ISQgVQ
2tHwivcL5P/v/ceVHbUHIdvvrZtqV/QkWAXFC61/IUDKQETqX9mmOyTvjVfLXN7f
RZY5KqeoNBZ6vdTESxtiHti7+mGUftwfYxlhPq6UzLE2pj/ZUR6sfMadJKeKz8AK
r2m90wrb/wlrcQnpbDFNdrnSUQjXBEGelASZc75Ufhq9VRBSZAvls01FHHswM14F
p237w705p1eVLP9jPwuvZHREU99XagyhDS9dFcrxyL1eQ+/ns/wECrFmhEtumO+D
EXJ+NElogr0FH/31HlxhKznqc0p2yuqr0pkeoro1DiJvhrVVeMGwcMlhxyLO/uRL
7Jq+3pIWmpGEudvgnNpcMLl/JTaNa1LIrXZFj5sYixzcjqmfUdvAlRplrxXzA+mc
8VkPdVxulc8RwOt/w8qUteQPYH+53vOXbRmYMvLf7p9I4haLdbMSUgBinxaxm4bR
OVsxne8F6EuzF8wVz5Bp
=TxYv
-----END PGP SIGNATURE-----

--HrsILUyxNtiOryfc--


--===============3346535666287861871==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3346535666287861871==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung