Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-2251-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 20. Juni 2014, 08:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3145
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3497564281190495660==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WcUoOkvcgl8EgAHxW1k5XvFxvQvX0cAtj"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WcUoOkvcgl8EgAHxW1k5XvFxvQvX0cAtj
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2251-1
June 20, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-62-386 2.6.32-62.125
linux-image-2.6.32-62-generic 2.6.32-62.125
linux-image-2.6.32-62-generic-pae 2.6.32-62.125
linux-image-2.6.32-62-ia64 2.6.32-62.125
linux-image-2.6.32-62-lpia 2.6.32-62.125
linux-image-2.6.32-62-powerpc 2.6.32-62.125
linux-image-2.6.32-62-powerpc-smp 2.6.32-62.125
linux-image-2.6.32-62-powerpc64-smp 2.6.32-62.125
linux-image-2.6.32-62-preempt 2.6.32-62.125
linux-image-2.6.32-62-server 2.6.32-62.125
linux-image-2.6.32-62-sparc64 2.6.32-62.125
linux-image-2.6.32-62-sparc64-smp 2.6.32-62.125
linux-image-2.6.32-62-versatile 2.6.32-62.125
linux-image-2.6.32-62-virtual 2.6.32-62.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2251-1
CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-62.125



--WcUoOkvcgl8EgAHxW1k5XvFxvQvX0cAtj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJTo8X/AAoJEAUvNnAY1cPYv5QP/0vzDAW00Yo5StX7j9hm1IO1
bHv/XijqFKks47SiMqeaDL4JcSAQRLTmTBHpWKCyH47D59DLwjDX3nZQT8N9OF5z
tT4pXfTO0Tlgaf9T/1blhyP5dbnwG4mDxfiIHsGY3p+FppFy25jo+HDdvfFylQWq
zud1az+OTcb8RTyaLov5FUrXXV3bTYRo+a1+/YDGRBm8cbSwGbcBDFWQzv1FiV0/
aHo3HTGJqyQlrolJLcgrNPNe8yJTclVtBWX2B3C+MVziD0eQTWyr6ClqvDbRjDwr
SPl6VA7fgOLExU9CW1Ok1aHzAiN4ipySAIrKLwdbcD9Y5ZkV302aMq6oUdpU1R3L
MFebl55eOZSuQNaq9UvMqs9QY6pz6p373AZ/1H51qVrP6VpB7gyHUMZlkS7WrsRV
Vbm6X8jTxXJgC7VxwkRqlO/hxqw3JQ4l9neXeNGv85HCfkO+QBbaJfqWiHMM0Fml
8zqy2YqQkksyaSZQThWeKoW6rK66ZfSS1yFDh3UhylpLcoyUUUh5AHu7eZAcCMbB
MvYB3m3JWY6Ba7fUiQRZIV6dGFYa947Z6Nab12FApakh7mA9lY7JlGl4ttnmBeIX
Td663qgZOZnaVd2bg+ZC23ZxdPBFwGLMRRqbBNWNlVrE7OJmMAqg83dHlhq7Z9Nz
hFxuTkXt6+a3z5RBSEBb
=lIOk
-----END PGP SIGNATURE-----

--WcUoOkvcgl8EgAHxW1k5XvFxvQvX0cAtj--


--===============3497564281190495660==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3497564281190495660==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung