Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2224-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 27. Mai 2014, 12:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2706
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2643944560711124242==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="aE2180jbNfgVUhjqnhS4RlJCxO5ru0X5t"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--aE2180jbNfgVUhjqnhS4RlJCxO5ru0X5t
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2224-1
May 27, 2014

linux-lts-raring vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest
OS users could exploit this flaw to cause a denial of service (host OS
crash). (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

A flaw was discovered in the Linux kernel's handling of the SCTP handshake.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux
kernel's IPv6 stack. A remote attacker could exploit this flaw to cause a
denial of service (memory consumption) via a flood of ICMPv6 router
advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel's DCCP protocol support. A
remote attacked could exploit this flaw to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver
in the Linux kernel. This race could be exploited by remote attackers to
cause a denial of service (system crash). (CVE-2014-2672)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol
stack in the Linux kernel. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecified other impact.
(CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel's Generic
IEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit
this flaw to cause a denial of service (system crash). (CVE-2014-2706)

A flaw was discovered in the Linux kernel's ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel's virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-41-generic 3.8.0-41.60~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2224-1
CVE-2014-0055, CVE-2014-0077, CVE-2014-0101, CVE-2014-1737,
CVE-2014-1738, CVE-2014-2309, CVE-2014-2523, CVE-2014-2672,
CVE-2014-2678, CVE-2014-2706, CVE-2014-2851, CVE-2014-3122

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-41.60~precise1



--aE2180jbNfgVUhjqnhS4RlJCxO5ru0X5t
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=augQ
-----END PGP SIGNATURE-----

--aE2180jbNfgVUhjqnhS4RlJCxO5ru0X5t--


--===============2643944560711124242==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2643944560711124242==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung