Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2947-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 6. April 2016, 10:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2383
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============0098388744133834070==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6WlEvdN9Dv0WHSBl"
Content-Disposition: inline


--6WlEvdN9Dv0WHSBl
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2947-2
April 06, 2016

linux-lts-wily vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily for Trusty

Details:

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

It was discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel did not correctly compute branch offsets
for backward jumps after ctx expansion. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-2383)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-35-generic 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-generic-lpae 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-lowlatency 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-powerpc-e500mc 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-powerpc-smp 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-powerpc64-emb 4.2.0-35.40~14.04.1
linux-image-4.2.0-35-powerpc64-smp 4.2.0-35.40~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2947-2
http://www.ubuntu.com/usn/usn-2947-1
CVE-2015-7833, CVE-2015-8812, CVE-2016-2085, CVE-2016-2383,
CVE-2016-2550, CVE-2016-2847

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-35.40~14.04.1


--6WlEvdN9Dv0WHSBl
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D5BA
-----END PGP SIGNATURE-----

--6WlEvdN9Dv0WHSBl--


--===============0098388744133834070==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0098388744133834070==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung