Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2842-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.04
Datum: Do, 17. Dezember 2015, 10:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7885
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8104
Applikationen: Linux

Originalnachricht


--===============6879009415610213999==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9sSKoi6Rw660DLir"
Content-Disposition: inline


--9sSKoi6Rw660DLir
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2842-1
December 17, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the
Linux kernel did not properly catch Debug exceptions on AMD processors. An
attacker in a guest virtual machine could use this to cause a denial of
service (system crash) in the host OS. (CVE-2015-8104)

郭氞刚 discovered that the ppp implementation in the Linux kernel did
not ensure that certain slot numbers are valid. A local attacker with the
privilege to call ioctl() on /dev/ppp could cause a denial of service
(system crash). (CVE-2015-7799)

It was discovered that the virtual video osd test driver in the Linux
kernel did not properly initialize data structures. A local attacker could
use this to obtain sensitive information from the kernel. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did
not properly initialize data structures. A local attacker could use this to
obtain sensitive information from the kernel. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-41-generic 3.19.0-41.46
linux-image-3.19.0-41-generic-lpae 3.19.0-41.46
linux-image-3.19.0-41-lowlatency 3.19.0-41.46
linux-image-3.19.0-41-powerpc-e500mc 3.19.0-41.46
linux-image-3.19.0-41-powerpc-smp 3.19.0-41.46
linux-image-3.19.0-41-powerpc64-emb 3.19.0-41.46
linux-image-3.19.0-41-powerpc64-smp 3.19.0-41.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2842-1
CVE-2015-7799, CVE-2015-7884, CVE-2015-7885, CVE-2015-8104

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-41.46


--9sSKoi6Rw660DLir
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWcm0CAAoJEC8Jno0AXoH0GtwP/jB9nsF7VGApTiPcz3lmNzpX
c+tHJY+fjOVIfUZa8t31PBqgfegK93ZmmppmD91Xe8ePzodcrHBNKsfhsfaaRuP1
kAEtnIHgu95/ifjwi1DXBbDedEcHQ3XkO1l/4swP5V8wuIRb8fKFDbLI67I0fXvK
6iHud0V4OOVhjnrM+O53DgAvox29q6aMv/yFgpx4Sfa7Fd/ZeNoSXmzJcPoOfub7
5MfRLKmhyuLk9yyNcj6emC4xoE+vk4hHVS+NV3Hw/+4av/8D5V+xOQs1mvjN2q1W
zyIaRsYUkPEXZu7bBRsRNv6eflHKdjA3slaR0TII7tlmHQTrQWht+3waTEGg2IZO
BtkwqmLS0ATk9X2Z7BkQw4yKIVqvqI16LhAQJYHhPyrFnD5ouJNOrkTtdcYsTDrI
XasHqHCDNga6syMuqMDKyQ8QPx9jACoMuWzAMLn42IGH0p3Dvm6bAnfCE6CEPmT4
SEFucf8w12Kf8q+ETiIuQt2hxY+AhqRS78EJTyOpYuDrjUwARXHpXq4MNZ7drVmq
xZLiVuZzWLpY5ouSCRbcEqSLs4X9yfRfkM0zoPPybO7Sb3km4+/o/a9WVAimBiur
z3nhaMxMsGyNVJEg7X3nphpBn+APNF+eGe2Uo8zzSgZjl0A0fw9VF6GJSz//R4iB
2uuhilhMoMceyRdf38Ip
=SRkA
-----END PGP SIGNATURE-----

--9sSKoi6Rw660DLir--


--===============6879009415610213999==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6879009415610213999==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung