Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2907-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 23. Februar 2016, 08:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
Applikationen: Linux

Originalnachricht


--===============3501761916017474286==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3uo+9/B/ebqu+fSQ"
Content-Disposition: inline


--3uo+9/B/ebqu+fSQ
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2907-1
February 22, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as
POSIX ACLs. A local unprivileged attacker could use this to gain
privileges. (CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-79-generic 3.13.0-79.123
linux-image-3.13.0-79-generic-lpae 3.13.0-79.123
linux-image-3.13.0-79-lowlatency 3.13.0-79.123
linux-image-3.13.0-79-powerpc-e500 3.13.0-79.123
linux-image-3.13.0-79-powerpc-e500mc 3.13.0-79.123
linux-image-3.13.0-79-powerpc-smp 3.13.0-79.123
linux-image-3.13.0-79-powerpc64-emb 3.13.0-79.123
linux-image-3.13.0-79-powerpc64-smp 3.13.0-79.123

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2907-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-79.123


--3uo+9/B/ebqu+fSQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i2l/
-----END PGP SIGNATURE-----

--3uo+9/B/ebqu+fSQ--


--===============3501761916017474286==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3501761916017474286==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung