Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2219-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mo, 26. Mai 2014, 17:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7339
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5603854183283385196==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8eunDMRhIFlPSkQa4vrF90GUU3gA0QeeV"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8eunDMRhIFlPSkQa4vrF90GUU3gA0QeeV
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2219-1
May 26, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel for systems that lack RDS transports. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash). (CVE-2013-7339)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-60-386 2.6.32-60.122
linux-image-2.6.32-60-generic 2.6.32-60.122
linux-image-2.6.32-60-generic-pae 2.6.32-60.122
linux-image-2.6.32-60-ia64 2.6.32-60.122
linux-image-2.6.32-60-lpia 2.6.32-60.122
linux-image-2.6.32-60-powerpc 2.6.32-60.122
linux-image-2.6.32-60-powerpc-smp 2.6.32-60.122
linux-image-2.6.32-60-powerpc64-smp 2.6.32-60.122
linux-image-2.6.32-60-preempt 2.6.32-60.122
linux-image-2.6.32-60-server 2.6.32-60.122
linux-image-2.6.32-60-sparc64 2.6.32-60.122
linux-image-2.6.32-60-sparc64-smp 2.6.32-60.122
linux-image-2.6.32-60-versatile 2.6.32-60.122
linux-image-2.6.32-60-virtual 2.6.32-60.122

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2219-1
CVE-2013-7339, CVE-2014-1737, CVE-2014-1738, CVE-2014-2678

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-60.122



--8eunDMRhIFlPSkQa4vrF90GUU3gA0QeeV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=dqPF
-----END PGP SIGNATURE-----

--8eunDMRhIFlPSkQa4vrF90GUU3gA0QeeV--


--===============5603854183283385196==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5603854183283385196==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung