Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2441-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 12. Dezember 2014, 11:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1219977432569390948==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="CK8BVLgwcGEN4gLKlgMdu3joiE2EL6MtU"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--CK8BVLgwcGEN4gLKlgMdu3joiE2EL6MtU
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2441-1
December 12, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

A null pointer dereference flaw was discovered in the the Linux kernel's
SCTP implementation when ASCONF is used. A remote attacker could exploit
this flaw to cause a denial of service (system crash) via a malformed INIT
chunk. (CVE-2014-7841)

Jouni Malinen reported a flaw in the handling of fragmentation in the
mac8Linux subsystem of the kernel. A remote attacker could exploit this
flaw to obtain potential sensitive cleartext information by reading
packets. (CVE-2014-8709)

A stack buffer overflow was discovered in the ioctl command handling for
the Technotrend/Hauppauge USB DEC devices driver. A local user could
exploit this flaw to cause a denial of service (system crash) or possibly
gain privileges. (CVE-2014-8884)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-70-386 2.6.32-70.137
linux-image-2.6.32-70-generic 2.6.32-70.137
linux-image-2.6.32-70-generic-pae 2.6.32-70.137
linux-image-2.6.32-70-ia64 2.6.32-70.137
linux-image-2.6.32-70-lpia 2.6.32-70.137
linux-image-2.6.32-70-powerpc 2.6.32-70.137
linux-image-2.6.32-70-powerpc-smp 2.6.32-70.137
linux-image-2.6.32-70-powerpc64-smp 2.6.32-70.137
linux-image-2.6.32-70-preempt 2.6.32-70.137
linux-image-2.6.32-70-server 2.6.32-70.137
linux-image-2.6.32-70-sparc64 2.6.32-70.137
linux-image-2.6.32-70-sparc64-smp 2.6.32-70.137
linux-image-2.6.32-70-versatile 2.6.32-70.137
linux-image-2.6.32-70-virtual 2.6.32-70.137

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2441-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7841,
CVE-2014-8134, CVE-2014-8709, CVE-2014-8884, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-70.137



--CK8BVLgwcGEN4gLKlgMdu3joiE2EL6MtU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJUip6PAAoJEAUvNnAY1cPYTcsP/0QrY/Xk1BJgh9vH5hXOEbUr
9KmAsjR3zJmwLezMq4Wn+1SUMEI2xn1VyARNwfKN30ttvDYuaFE75kuaDML5I1Hj
nzGCsOevvSog+iSViNqvr3owcQJfMY2n/bONLi6+56g8y0LzTecT+9Enws+PfjsC
A8Am+XbX/HC0YIUe3NnB6kzGH223emr40fsypVRf343OBEqp1Fv9hdbmKT0hrbrG
cOaLxyHw5k6OaISO3O/8tSMR6f5oQkw/wEZmBtTdmZeom8FU8pbvHqavEb0GdJzV
RDoVzcfj0tiSTVF5RInqrwbWQqUyaimt0nchXuUn5vxkT5g/Ocds1EaIDL+F7gVc
J5ArqaGnuzIiURAMHLLIu9DoRNuIpQn1aNiuZPYT59+wZY4xISlCJVDsaJlvFVVE
h72hPhEEYovVH628ki8zV96x8VUj9oNd+hkPAyPkDv4CjGZZks5xxJWfrFiR6lpZ
HpyO1Q0SRiHGioXWIRZ+d7waQhPwkmdrMApxbnpKgTQZlBHjTdpiy/FRu5DjX9vQ
ze+HqTwmjBXvCxV1IOxvgw07PzlgOLWTfWRJqwdMQpLZc/HTsyGg9u1oXhifcisp
nKMxc1rBnK2VdJsmZo4ctnEXgBANiyYMcvu4szufUz/Ro5w9ZsMcGZ3bYpk74pIB
q/Ryo36r0fOYkq1FbFGN
=rzLU
-----END PGP SIGNATURE-----

--CK8BVLgwcGEN4gLKlgMdu3joiE2EL6MtU--


--===============1219977432569390948==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1219977432569390948==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung