Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2515-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 26. Februar 2015, 15:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0239
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5373431461113705825==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OT0dlkEbBnEebM6vDslfVN5WlUeDoTT1b"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--OT0dlkEbBnEebM6vDslfVN5WlUeDoTT1b
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2515-1
February 26, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in the Kernel Virtual Machine's (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel's Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel's ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel's key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-46-generic 3.13.0-46.75~precise1
linux-image-3.13.0-46-generic-lpae 3.13.0-46.75~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2515-1
CVE-2014-8133, CVE-2014-8160, CVE-2014-8559, CVE-2014-8989,
CVE-2014-9419, CVE-2014-9420, CVE-2014-9428, CVE-2014-9529,
CVE-2014-9584, CVE-2014-9585, CVE-2014-9683, CVE-2015-0239

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-46.75~precise1



--OT0dlkEbBnEebM6vDslfVN5WlUeDoTT1b
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OkAr
-----END PGP SIGNATURE-----

--OT0dlkEbBnEebM6vDslfVN5WlUeDoTT1b--


--===============5373431461113705825==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5373431461113705825==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung