Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2890-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 2. Februar 2016, 08:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8374
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============4385427923491532806==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ulNsWUvGrZAj8PMr"
Content-Disposition: inline


--ulNsWUvGrZAj8PMr
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2890-2
February 02, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

It was discovered that a use-after-free vulnerability existed in the
AF_UNIX implementation in the Linux kernel. A local attacker could use
crafted epoll_ctl calls to cause a denial of service (system crash) or
expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not
properly restore the values of the Programmable Interrupt Timer (PIT). A
user-assisted attacker in a KVM guest could cause a denial of service in
the host (system crash). (CVE-2015-7513)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS)
implementation in the Linux kernel had a race condition when checking
whether a socket was bound or not. A local attacker could use this to cause
a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel
incorrectly handled compressed inline extants on truncation. A local
attacker could use this to expose sensitive information. (CVE-2015-8374)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the netfilter Network Address Translation (NAT)
implementation did not ensure that data structures were initialized when
handling IPv4 addresses. An attacker could use this to cause a denial of
service (system crash). (CVE-2015-8787)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-27-generic 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-generic-lpae 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-lowlatency 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-powerpc-e500mc 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-powerpc-smp 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-powerpc64-emb 4.2.0-27.32~14.04.1
linux-image-4.2.0-27-powerpc64-smp 4.2.0-27.32~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2890-2
http://www.ubuntu.com/usn/usn-2890-1
CVE-2013-7446, CVE-2015-7513, CVE-2015-7550, CVE-2015-7990,
CVE-2015-8374, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8787

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-27.32~14.04.1


--ulNsWUvGrZAj8PMr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZFXM
-----END PGP SIGNATURE-----

--ulNsWUvGrZAj8PMr--


--===============4385427923491532806==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4385427923491532806==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung