Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2805-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 10. November 2015, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307
Applikationen: Linux

Originalnachricht


--===============0959082947063221977==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Pql/uPZNXIm1JCle"
Content-Disposition: inline


--Pql/uPZNXIm1JCle
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2805-1
November 10, 2015

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux
kernel did not properly catch Alignment Check exceptions. An attacker in a
guest virtual machine could use this to cause a denial of service (system
crash) in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-53-generic 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-generic-lpae 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-lowlatency 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-powerpc-e500mc 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-powerpc-smp 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-powerpc64-emb 3.16.0-53.72~14.04.1
linux-image-3.16.0-53-powerpc64-smp 3.16.0-53.72~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2805-1
CVE-2015-5307

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-53.72~14.04.1


--Pql/uPZNXIm1JCle
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Unc7
-----END PGP SIGNATURE-----

--Pql/uPZNXIm1JCle--


--===============0959082947063221977==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0959082947063221977==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung