Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2847-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: So, 20. Dezember 2015, 16:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8552
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5355583518899426912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="arxLFjW2h8QIX2PtWqdG7xWJLUfBPrabG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--arxLFjW2h8QIX2PtWqdG7xWJLUfBPrabG
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2847-1
December 19, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service (NULL dereference) on the host.
(CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service by flooding the logging system with
WARN() messages causing the initial domain to exhaust disk space.
(CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux
kernel. The namespace owner could potentially exploit this flaw by ptracing
a root owned process entering the user namespace to elevate its privileges
and potentially gain access outside of the namespace.
(http://bugs.launchpad.net/bugs/1527374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-74-generic 3.13.0-74.118~precise1
linux-image-3.13.0-74-generic-lpae 3.13.0-74.118~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2847-1
CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, 1527374

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-74.118~precise1



--arxLFjW2h8QIX2PtWqdG7xWJLUfBPrabG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Hrhx
-----END PGP SIGNATURE-----

--arxLFjW2h8QIX2PtWqdG7xWJLUfBPrabG--


--===============5355583518899426912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5355583518899426912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung