Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2886-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 2. Februar 2016, 08:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
Applikationen: Linux

Originalnachricht


--===============7666227137234340153==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="p/1JFEOz/hVXxMAZ"
Content-Disposition: inline


--p/1JFEOz/hVXxMAZ
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2886-1
February 01, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

郭氞刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-98-generic 3.2.0-98.138
linux-image-3.2.0-98-generic-pae 3.2.0-98.138
linux-image-3.2.0-98-highbank 3.2.0-98.138
linux-image-3.2.0-98-omap 3.2.0-98.138
linux-image-3.2.0-98-powerpc-smp 3.2.0-98.138
linux-image-3.2.0-98-powerpc64-smp 3.2.0-98.138
linux-image-3.2.0-98-virtual 3.2.0-98.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2886-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7799, CVE-2015-7990,
CVE-2015-8374, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-98.138


--p/1JFEOz/hVXxMAZ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XR6+
-----END PGP SIGNATURE-----

--p/1JFEOz/hVXxMAZ--


--===============7666227137234340153==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7666227137234340153==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung