Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2890-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 2. Februar 2016, 08:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
Applikationen: Linux

Originalnachricht


--===============1939548825211907537==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="dIV3CY5swYZsO92m"
Content-Disposition: inline


--dIV3CY5swYZsO92m
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2890-1
February 02, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the netfilter Network Address Translation (NAT)
implementation did not ensure that data structures were initialized when
handling IPv4 addresses. An attacker could use this to cause a denial of
service (system crash). (CVE-2015-8787)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-27-generic 4.2.0-27.32
linux-image-4.2.0-27-generic-lpae 4.2.0-27.32
linux-image-4.2.0-27-lowlatency 4.2.0-27.32
linux-image-4.2.0-27-powerpc-e500mc 4.2.0-27.32
linux-image-4.2.0-27-powerpc-smp 4.2.0-27.32
linux-image-4.2.0-27-powerpc64-emb 4.2.0-27.32
linux-image-4.2.0-27-powerpc64-smp 4.2.0-27.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2890-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7550, CVE-2015-7990,
CVE-2015-8374, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8787

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-27.32


--dIV3CY5swYZsO92m
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DiBI
-----END PGP SIGNATURE-----

--dIV3CY5swYZsO92m--


--===============1939548825211907537==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1939548825211907537==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung