Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2851-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: So, 20. Dezember 2015, 16:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8552
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6354871986742201395==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="luVHWvpIe82FQSf0E0Rs29tNWK12NTsbM"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--luVHWvpIe82FQSf0E0Rs29tNWK12NTsbM
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2851-1
December 19, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service (NULL dereference) on the host.
(CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service by flooding the logging system with
WARN() messages causing the initial domain to exhaust disk space.
(CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux
kernel. The namespace owner could potentially exploit this flaw by ptracing
a root owned process entering the user namespace to elevate its privileges
and potentially gain access outside of the namespace.
(http://bugs.launchpad.net/bugs/1527374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-22-generic 4.2.0-22.27
linux-image-4.2.0-22-generic-lpae 4.2.0-22.27
linux-image-4.2.0-22-lowlatency 4.2.0-22.27
linux-image-4.2.0-22-powerpc-e500mc 4.2.0-22.27
linux-image-4.2.0-22-powerpc-smp 4.2.0-22.27
linux-image-4.2.0-22-powerpc64-emb 4.2.0-22.27
linux-image-4.2.0-22-powerpc64-smp 4.2.0-22.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2851-1
CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, 1527374

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-22.27



--luVHWvpIe82FQSf0E0Rs29tNWK12NTsbM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Kvg
-----END PGP SIGNATURE-----

--luVHWvpIe82FQSf0E0Rs29tNWK12NTsbM--


--===============6354871986742201395==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6354871986742201395==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung