Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2234-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 6. Juni 2014, 07:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3153
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8883633460255102911==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="60uggDuJFwMVjvWGCP20Rkve5vwKCJfqS"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--60uggDuJFwMVjvWGCP20Rkve5vwKCJfqS
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2234-1
June 05, 2014

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Pinkie Pie discovered a flaw in the Linux kernel's futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

Dmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP
Fragmentation Offload (UFO) processing. A remote attacker could leverage
this flaw to cause a denial of service (system crash). (CVE-2013-4387)

Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP
Fragmentation Offload (UFO). An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2013-4470)

A flaw was discovered in the Linux kernel's IPC reference counting. An
unprivileged local user could exploit this flaw to cause a denial of
service (OOM system crash). (CVE-2013-4483)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

Sasha Levin reported a bug in the Linux kernel's virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-365-ec2 2.6.32-365.79

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2234-1
CVE-2013-4387, CVE-2013-4470, CVE-2013-4483, CVE-2014-1438,
CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-365.79



--60uggDuJFwMVjvWGCP20Rkve5vwKCJfqS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=HXa6
-----END PGP SIGNATURE-----

--60uggDuJFwMVjvWGCP20Rkve5vwKCJfqS--


--===============8883633460255102911==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8883633460255102911==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung