Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2949-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 6. April 2016, 10:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2847
Applikationen: Linux

Originalnachricht


--===============1319064931932700260==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="sClP8c1IaQxyux9v"
Content-Disposition: inline


--sClP8c1IaQxyux9v
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2949-1
April 06, 2016

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty

Details:

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-58-generic 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-generic-lpae 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-lowlatency 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-powerpc-e500mc 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-powerpc-smp 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-powerpc64-emb 3.19.0-58.64~14.04.1
linux-image-3.19.0-58-powerpc64-smp 3.19.0-58.64~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2949-1
CVE-2015-8812, CVE-2016-2085, CVE-2016-2550, CVE-2016-2847

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-58.64~14.04.1


--sClP8c1IaQxyux9v
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mGp6
-----END PGP SIGNATURE-----

--sClP8c1IaQxyux9v--


--===============1319064931932700260==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1319064931932700260==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung