Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2616-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.10
Datum: Mi, 20. Mai 2015, 14:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3332
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8499894589861378955==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="laV2rQ4e8kx4Mr6Ianp6TwpGO6L76wKSc"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--laV2rQ4e8kx4Mr6Ianp6TwpGO6L76wKSc
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2616-1
May 20, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Alexandre Oliva reported a race condition flaw in the btrfs file system's
handling of extended attributes (xattrs). A local attacker could exploit
this flaw to bypass ACLs and potentially escalate privileges.
(CVE-2014-9710)

A memory corruption issue was discovered in AES decryption when using the
Intel AES-NI accelerated code path. A remote attacker could exploit this
flaw to cause a denial of service (system crash) or potentially escalate
privileges on Intel base machines with AEC-GCM mode IPSec security
association. (CVE-2015-3331)

A flaw was discovered in the Linux kernel's IPv4 networking when using TCP
fast open to initiate a connection. An unprivileged local user could
exploit this flaw to cause a denial of service (system crash).
(CVE-2015-3332)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-38-generic 3.16.0-38.52
linux-image-3.16.0-38-generic-lpae 3.16.0-38.52
linux-image-3.16.0-38-lowlatency 3.16.0-38.52
linux-image-3.16.0-38-powerpc-e500mc 3.16.0-38.52
linux-image-3.16.0-38-powerpc-smp 3.16.0-38.52
linux-image-3.16.0-38-powerpc64-emb 3.16.0-38.52
linux-image-3.16.0-38-powerpc64-smp 3.16.0-38.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2616-1
CVE-2014-9710, CVE-2015-3331, CVE-2015-3332

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-38.52



--laV2rQ4e8kx4Mr6Ianp6TwpGO6L76wKSc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ubjo
-----END PGP SIGNATURE-----

--laV2rQ4e8kx4Mr6Ianp6TwpGO6L76wKSc--


--===============8499894589861378955==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8499894589861378955==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung