Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-2490-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 4. Februar 2015, 04:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9420
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2753042946874276386==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9mg09LKV4DUBHg7TDvT0IxjVghCalkFI0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9mg09LKV4DUBHg7TDvT0IxjVghCalkFI0
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2490-1
February 04, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discovered an information leak in the Linux kernel's Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel's ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-72-386 2.6.32-72.139
linux-image-2.6.32-72-generic 2.6.32-72.139
linux-image-2.6.32-72-generic-pae 2.6.32-72.139
linux-image-2.6.32-72-ia64 2.6.32-72.139
linux-image-2.6.32-72-lpia 2.6.32-72.139
linux-image-2.6.32-72-powerpc 2.6.32-72.139
linux-image-2.6.32-72-powerpc-smp 2.6.32-72.139
linux-image-2.6.32-72-powerpc64-smp 2.6.32-72.139
linux-image-2.6.32-72-preempt 2.6.32-72.139
linux-image-2.6.32-72-server 2.6.32-72.139
linux-image-2.6.32-72-sparc64 2.6.32-72.139
linux-image-2.6.32-72-sparc64-smp 2.6.32-72.139
linux-image-2.6.32-72-versatile 2.6.32-72.139
linux-image-2.6.32-72-virtual 2.6.32-72.139

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2490-1
CVE-2014-8133, CVE-2014-9420

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-72.139



--9mg09LKV4DUBHg7TDvT0IxjVghCalkFI0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Tugh
-----END PGP SIGNATURE-----

--9mg09LKV4DUBHg7TDvT0IxjVghCalkFI0--


--===============2753042946874276386==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2753042946874276386==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung