Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2908-3
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 23. Februar 2016, 08:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4312
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============4057225391343212927==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hcut4fGOf7Kh6EdG"
Content-Disposition: inline


--hcut4fGOf7Kh6EdG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2908-3
February 22, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

halfdog discovered that OverlayFS, when mounting on top of a FUSE mount,
incorrectly propagated file attributes, including setuid. A local
unprivileged attacker could use this to gain privileges. (CVE-2016-1576)

halfdog discovered that OverlayFS in the Linux kernel incorrectly
propagated security sensitive extended attributes, such as POSIX ACLs. A
local unprivileged attacker could use this to gain privileges.
(CVE-2016-1575)

It was discovered that the Linux kernel did not properly enforce rlimits
for file descriptors sent over UNIX domain sockets. A local attacker could
use this to cause a denial of service. (CVE-2013-4312)

It was discovered that the Linux kernel's Filesystem in Userspace (FUSE)
implementation did not handle initial zero length segments properly. A
local attacker could use this to cause a denial of service (unkillable
task). (CVE-2015-8785)

Andy Lutomirski discovered a race condition in the Linux kernel's
translation lookaside buffer (TLB) handling of flush events. A local
attacker could use this to cause a denial of service or possibly leak
sensitive information. (CVE-2016-2069)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-1025-raspi2 4.2.0-1025.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2908-3
http://www.ubuntu.com/usn/usn-2908-1
CVE-2013-4312, CVE-2015-8785, CVE-2016-1575, CVE-2016-1576,
CVE-2016-2069

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1025.32


--hcut4fGOf7Kh6EdG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWy3R0AAoJEC8Jno0AXoH0NaIQAJZQ38skG9zyPN3Jwk6e4Mwp
OwWps8MMt9VIq/c0phImQx1X0SEkbIU0fyKpEg/oGDS06UnhfEVxIIRiO0B3dznK
cEfe+aZREMYEEe05ayydBnQ0U50gvbzAuKRJeqIuD7WTBMQndgp7wZSmWFgi8Elt
W5SqDs3PxOT2YRk30n04wsvYg0//KID+fh/wvER8jSXfR/9cNOi0w3wkRKOk9rc4
1flVYyqrxnJtrTAslZF+TqcJOX5pzIvAvBwDDKRLdsk+XSGla/P9X1RUjnSLQ/Tl
ZHQVtkyvA6ZpwrNq+gT1GI2qlij+rb3lAHq7mwENlUm47t9GXTj6z3Qy3h96e0+t
t5wwQCW2iie8/3FgxURiKwbCdqTgXkotsFQGXLimPkrt7BfljtU6tAOAMgv/0DYc
RvsbgUSoA4867vScuXqlbMXza5JljMMVQrb2wMzn0T5TRzdVJbHRPNifxNqplQ6G
DENSnS49oH+Lvwayy6aiuDmONT0myeOVeAZ3nTXKY0Var8CAfV8CIqdTMHU+KMYy
lvH6Ulak9wzmou5zRfvVU+ODYfVzCpSWY3DWO1iaEqA8nNcE7AMI28wqQpvRnOnE
QNks6AwsTQuZFlYxXH+nxGksB51SOYvTAcunKzTzB9P7g78Ye7e1iim0D6N6cmBb
y8EJTRD2yVeKR/K2xJJU
=wMdV
-----END PGP SIGNATURE-----

--hcut4fGOf7Kh6EdG--


--===============4057225391343212927==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4057225391343212927==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung