Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: USN-2529-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Do, 12. März 2015, 08:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3073551632861859401==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="c4swMOjF4qSEOSXgjuv3oWrWOcMgix3vD"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--c4swMOjF4qSEOSXgjuv3oWrWOcMgix3vD
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2529-1
March 12, 2015

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

It was discovered that the Linux kernel's Infiniband subsystem did not
properly sanitize its input parameters while registering memory regions
from userspace. A local user could exploit this flaw to cause a denial of
service (system crash) or to potentially gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-31-generic 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-generic-lpae 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-lowlatency 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-powerpc-e500mc 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-powerpc-smp 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-powerpc64-emb 3.16.0-31.43~14.04.1
linux-image-3.16.0-31-powerpc64-smp 3.16.0-31.43~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2529-1
CVE-2014-8159

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-31.43~14.04.1



--c4swMOjF4qSEOSXgjuv3oWrWOcMgix3vD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Ipt
-----END PGP SIGNATURE-----

--c4swMOjF4qSEOSXgjuv3oWrWOcMgix3vD--


--===============3073551632861859401==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3073551632861859401==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung