Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2908-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 23. Februar 2016, 08:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
Applikationen: Linux

Originalnachricht


--===============5143253622958454877==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="d8Lz2Tf5e5STOWUP"
Content-Disposition: inline


--d8Lz2Tf5e5STOWUP
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2908-1
February 22, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-30-generic 4.2.0-30.35
linux-image-4.2.0-30-generic-lpae 4.2.0-30.35
linux-image-4.2.0-30-lowlatency 4.2.0-30.35
linux-image-4.2.0-30-powerpc-e500mc 4.2.0-30.35
linux-image-4.2.0-30-powerpc-smp 4.2.0-30.35
linux-image-4.2.0-30-powerpc64-emb 4.2.0-30.35
linux-image-4.2.0-30-powerpc64-smp 4.2.0-30.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2908-1
CVE-2013-4312, CVE-2015-8785, CVE-2016-1575, CVE-2016-1576,
CVE-2016-2069

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-30.35


--d8Lz2Tf5e5STOWUP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Shr5
-----END PGP SIGNATURE-----

--d8Lz2Tf5e5STOWUP--


--===============5143253622958454877==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5143253622958454877==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung