Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2907-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 23. Februar 2016, 08:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2836911209275060957==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="PuGuTyElPB9bOcsM"
Content-Disposition: inline


--PuGuTyElPB9bOcsM
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2907-2
February 22, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as
POSIX ACLs. A local unprivileged attacker could use this to gain
privileges. (CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-79-generic 3.13.0-79.123~precise1
linux-image-3.13.0-79-generic-lpae 3.13.0-79.123~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2907-2
http://www.ubuntu.com/usn/usn-2907-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-79.123~precise1


--PuGuTyElPB9bOcsM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o55Y
-----END PGP SIGNATURE-----

--PuGuTyElPB9bOcsM--


--===============2836911209275060957==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2836911209275060957==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung