Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2850-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.04
Datum: So, 20. Dezember 2015, 16:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8552
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7097736424948057494==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2aUTuWI33cwDCjmPPJShRB5a1QR75r5ev"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2aUTuWI33cwDCjmPPJShRB5a1QR75r5ev
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2850-1
December 19, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service (NULL dereference) on the host.
(CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service by flooding the logging system with
WARN() messages causing the initial domain to exhaust disk space.
(CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux
kernel. The namespace owner could potentially exploit this flaw by ptracing
a root owned process entering the user namespace to elevate its privileges
and potentially gain access outside of the namespace.
(http://bugs.launchpad.net/bugs/1527374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
linux-image-3.19.0-42-generic 3.19.0-42.48
linux-image-3.19.0-42-generic-lpae 3.19.0-42.48
linux-image-3.19.0-42-lowlatency 3.19.0-42.48
linux-image-3.19.0-42-powerpc-e500mc 3.19.0-42.48
linux-image-3.19.0-42-powerpc-smp 3.19.0-42.48
linux-image-3.19.0-42-powerpc64-emb 3.19.0-42.48
linux-image-3.19.0-42-powerpc64-smp 3.19.0-42.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2850-1
CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, 1527374

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-42.48



--2aUTuWI33cwDCjmPPJShRB5a1QR75r5ev
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWdfm0AAoJEAUvNnAY1cPY82sP/3D1MIakFEs/PaaOyFfW8csP
oOD1eRYkp8qF7lEU413nWP2RhersinZsi5Hjj6wvw4C72yCXXaPkNuzBUp7Q+A94
sdItbA8K954eCvltshqsOJ7R9GWzCnd/K9x804E0SI/nfge+BLuHc2sdymYS1AA2
0ZQz3nrhtkUdEWReEPzK/KEz6Xc3sy8FOi1NjO/ImhfHj3ZQ+ez2MGRnONf9t6cy
44DK8pfJ6BoC9eIySU+/Uib9dOqhn1663uKwjhTwDEiO+6L/qpqQ7dvTJQNXlM6W
cEsz5pqYYd+bsuCwCuTfW7h+6B97XmfH/Az457R3aZtRFWZfUet12KqVPI2+lozS
pJxiP53baakBClDPOwCOPjP3zjolKkZGKJ9VNZNfgW8rodF5h91czU61VDEIyPao
xTnj7nOXBcbgY6704WATdf9RT5HywHIMq3hBCzk85GwFpr+DM3VjwPO/cHZ4Y4JD
PDYNKFW1MZLZGqOmYV1TZy6wTwaj1BRN1OkEO2dU1EPewxFi6469xIwmv/oaoXLF
PA4Dzxx3TL2//kbBa21jAL0pHgVVBsJXiTPYhQ1KzHpGsU1zNOZ50rrwQHljFRdM
FXggsnTg+8HcrPxPa4kTvbFmwwhBEbqQ7556TeQ/nj9F3Iwmt5bRq+PVtJukjEuP
kjQc8TLtUNfYxenakfAY
=+QV2
-----END PGP SIGNATURE-----

--2aUTuWI33cwDCjmPPJShRB5a1QR75r5ev--


--===============7097736424948057494==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7097736424948057494==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung