Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2889-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.04
Datum: Di, 2. Februar 2016, 08:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
Applikationen: Linux

Originalnachricht


--===============7665981392558938599==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="BVQ1RKc6+nLPB5pT"
Content-Disposition: inline


--BVQ1RKc6+nLPB5pT
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2889-1
February 02, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

It was discovered that the netfilter Network Address Translation (NAT)
implementation did not ensure that data structures were initialized when
handling IPv4 addresses. An attacker could use this to cause a denial of
service (system crash). (CVE-2015-8787)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-49-generic 3.19.0-49.55
linux-image-3.19.0-49-generic-lpae 3.19.0-49.55
linux-image-3.19.0-49-lowlatency 3.19.0-49.55
linux-image-3.19.0-49-powerpc-e500mc 3.19.0-49.55
linux-image-3.19.0-49-powerpc-smp 3.19.0-49.55
linux-image-3.19.0-49-powerpc64-emb 3.19.0-49.55
linux-image-3.19.0-49-powerpc64-smp 3.19.0-49.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2889-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374,
CVE-2015-8787

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-49.55


--BVQ1RKc6+nLPB5pT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oPvc
-----END PGP SIGNATURE-----

--BVQ1RKc6+nLPB5pT--


--===============7665981392558938599==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7665981392558938599==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung