Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2910-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 23. Februar 2016, 08:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550
Applikationen: Linux

Originalnachricht


--===============4900281436767291996==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="NyChO5MpGs3JHJbz"
Content-Disposition: inline


--NyChO5MpGs3JHJbz
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2910-1
February 22, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel keyring subsystem contained a race
between read and revoke operations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2015-7550)

郭氞刚 discovered that the Linux kernel networking implementation did
not validate protocol identifiers for certain protocol families, A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2015-8543)

Dmitry Vyukov discovered that the pptp implementation in the Linux kernel
did not verify an address length when setting up a socket. A local attacker
could use this to craft an application that exposed sensitive information
from kernel memory. (CVE-2015-8569)

David Miller discovered that the Bluetooth implementation in the Linux
kernel did not properly validate the socket address length for Synchronous
Connection-Oriented (SCO) sockets. A local attacker could use this to
expose sensitive information. (CVE-2015-8575)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-51-generic 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-generic-lpae 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-lowlatency 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc-e500mc 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc-smp 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc64-emb 3.19.0-51.57~14.04.1
linux-image-3.19.0-51-powerpc64-smp 3.19.0-51.57~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2910-1
CVE-2015-7550, CVE-2015-8543, CVE-2015-8569, CVE-2015-8575,
CVE-2015-8785, CVE-2016-1575, CVE-2016-1576

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-51.57~14.04.1


--NyChO5MpGs3JHJbz
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BzUZ
-----END PGP SIGNATURE-----

--NyChO5MpGs3JHJbz--


--===============4900281436767291996==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4900281436767291996==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung