Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in eglibc
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in eglibc
ID: USN-2328-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS
Datum: Fr, 29. August 2014, 08:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119
Applikationen: GNU C library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3663324705248825269==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WhjGL84a0iILin75GBUF6KuV83pnragXH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WhjGL84a0iILin75GBUF6KuV83pnragXH
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-2328-1
August 29, 2014

eglibc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Certain applications could be made to crash or run programs as an
administrator.

Software Description:
- eglibc: GNU C Library

Details:

Tavis Ormandy and John Haxby discovered that the GNU C Library contained an
off-by-one error when performing transliteration module loading. A local
attacker could exploit this to gain administrative privileges.
(CVE-2014-5119)

USN-2306-1 fixed vulnerabilities in the GNU C Library. On Ubuntu 10.04 LTS
and Ubuntu 12.04 LTS the security update for CVE-2014-0475 caused a
regression with localplt on PowerPC. This update fixes the problem. We
apologize for the inconvenience.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libc6 2.19-0ubuntu6.3

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.7

Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2328-1
CVE-2014-5119

Package Information:
https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.3
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.7
https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.16





--WhjGL84a0iILin75GBUF6KuV83pnragXH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJT/+C7AAoJEFHb3FjMVZVzM8MP+wTDh4FriD7GLQP0S8UCYAXi
mhHZpYeWGNIe7bLzZxBhucP7dSwpXBzSXkiaeCqPQ/nFnmblDKOLwl3grFyHQiMG
zbeRaTVEirMKJ9y9jzILYD+h/KEL/NVpEEusFnM39E5tlg87IrjUv37zmyWfKJsm
duQd/zYST6h5t6Vfs6KjFPt6jUFaWH6Q1c+eoe+QGfP094SX7/CSUyoKqL7awqCo
VboJbuLBLPdMEb/yFLcl9Q9gA9/qZ8fKvaTHvc+yI8jItK/YNR8bOFHK4bbwj0Qv
Dd9pIEBKTWm6zM9XzDdUsS1wWLrt34nlrxj43BTpoRYSsFVeGqnL3aTQFDNS25Eb
PwymuWcYxFlr4WMU1OO8HRAyN7uqsHH1HktEo7oa0p+GjZrG/wFylRe4+rKUB476
EDyDfBzH6exKUdmjQpINhWJL5fbmevWUJWFXUAwK3HW/HYKbT7KMhmqruBX+MqtD
gm0Pqep5UexcZF4WHJ5w7EsAzW7wMdtCUsk7CE5LshFArCtW2mRJpJlvns0no5NO
bCF5rAg9T7TKM+EhtIRYoKzLqGNEsTFYo/+Eva4cHgqX3kQASMVmjxqtoS+bRn8X
8mLIO6i5NY4x6OM1rISro2pyxVNyr91zI37N4Rv+RIfsycRQ/6lxfoVvmBqpiVpZ
JqBAX6JMrrdVi4encDHh
=98e5
-----END PGP SIGNATURE-----

--WhjGL84a0iILin75GBUF6KuV83pnragXH--


--===============3663324705248825269==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3663324705248825269==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung