Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2445-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 12. Dezember 2014, 11:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2655470116993535121==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fEI52ohdeLqGNggQF2DRl2bVKEe1q6HMq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fEI52ohdeLqGNggQF2DRl2bVKEe1q6HMq
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2445-1
December 12, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-43-generic 3.13.0-43.72~precise1
linux-image-3.13.0-43-generic-lpae 3.13.0-43.72~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2445-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-8134, CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-43.72~precise1



--fEI52ohdeLqGNggQF2DRl2bVKEe1q6HMq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJUip8MAAoJEAUvNnAY1cPY9xAP/2BL6Zxg8HNowgs3hS2c7Y7N
xwa/0j2b83NYfJ/UPu8h4di4fjYqA8YwU/pfSyaOxRsrhgN6phYmm2fApZddjqQy
FkPj9oVxJLDlIqYctSoYewVJs42asrEQGbyoldKXHXVOik65/EbEdGzgG+BETPNl
9KwE1X8DqAFRcKk2b9HU9e0mlF2Zbfe3Viopa10/q27FeFNB4BI9sploR2dQfryo
bAFqwea/5VOD5n/ivRt0bMLJUqfufXgnRlbPWQml1rnA6xHI65gsGaHsOAXqw7aX
ovcMur/1qEozFXcLCsERWFD/5maf1cEcGNcOwR1cId4PcCZwjDVt+1Gq5N0+vsfC
rKoIWKBOiJvBM/YeQxebTDyTf0YOyx088REFyzxHYXLgEWmBS1+Y+WD6wPtmXQvs
ZMWmKhdRYzK2jEhZ+baE4UQSJM2PEKvAxRZr0QBaeG+oHzZ6DaUsTZdtuawidVKx
GJNe/L1/wsZKDYzs/6yKGZdh+J5+3VEZiNbDq59GkTvKxsKWax2HpVHoULysDMRD
I8FTCVrw2EYALCrx5tVlV5PKqJbRcEnfIm8PLxlQgHp4DgY73S9Iw/D6rpRarlw3
gVg+SeEfr0D9fImeU0ERRSHkfx4nYbLrnMi9E03jLOESJSu38FyK4RcXeCS443qJ
CYekk20V/IW31YmRPbDl
=jgTM
-----END PGP SIGNATURE-----

--fEI52ohdeLqGNggQF2DRl2bVKEe1q6HMq--


--===============2655470116993535121==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2655470116993535121==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung