Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2515-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 4. März 2015, 10:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0239
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7423842896851771887==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="nssFp7TNo0x0FT9KtidRHjbACBRRV2ehl"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nssFp7TNo0x0FT9KtidRHjbACBRRV2ehl
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2515-2
March 04, 2015

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

USN-2515-1 introduced a regression in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

USN-2515-1 fixed vulnerabilities in the Linux kernel. There was an unrelated
regression in the use of the virtual counter (CNTVCT) on arm64 architectures.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

A flaw was discovered in the Kernel Virtual Machine's (KVM) emulation of
the SYSTENTER instruction when the guest OS does not initialize the
SYSENTER MSRs. A guest OS user could exploit this flaw to cause a denial of
service of the guest OS (crash) or potentially gain privileges on the guest
OS. (CVE-2015-0239)

Andy Lutomirski discovered an information leak in the Linux kernel's Thread
Local Storage (TLS) implementation allowing users to bypass the espfix to
obtain information that could be used to bypass the Address Space Layout
Randomization (ASLR) protection mechanism. A local user could exploit this
flaw to obtain potentially sensitive information from kernel memory.
(CVE-2014-8133)

A restriction bypass was discovered in iptables when conntrack rules are
specified and the conntrack protocol handler module is not loaded into the
Linux kernel. This flaw can cause the firewall rules on the system to be
bypassed when conntrack rules are used. (CVE-2014-8160)

A flaw was discovered with file renaming in the linux kernel. A local user
could exploit this flaw to cause a denial of service (deadlock and system
hang). (CVE-2014-8559)

A flaw was discovered in how supplemental group memberships are handled in
certain namespace scenarios. A local user could exploit this flaw to bypass
file permission restrictions. (CVE-2014-8989)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Prasad J Pandit reported a flaw in the rock_continue function of the Linux
kernel's ISO 9660 CDROM file system. A local user could exploit this flaw
to cause a denial of service (system crash or hang). (CVE-2014-9420)

A flaw was discovered in the fragment handling of the B.A.T.M.A.N. Advanced
Meshing Protocol in the Linux kernel. A remote attacker could exploit this
flaw to cause a denial of service (mesh-node system crash) via fragmented
packets. (CVE-2014-9428)

A race condition was discovered in the Linux kernel's key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

A flaw was discovered in the Address Space Layout Randomization (ASLR) of
the Virtual Dynamically linked Shared Objects (vDSO) location. This flaw
makes it easier for a local user to bypass the ASLR protection mechanism.
(CVE-2014-9585)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-46-generic 3.13.0-46.77~precise1
linux-image-3.13.0-46-generic-lpae 3.13.0-46.77~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.


References:
http://www.ubuntu.com/usn/usn-2515-2
http://www.ubuntu.com/usn/usn-2515-1
https://launchpad.net/bugs/1427297

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-46.77~precise1



--nssFp7TNo0x0FT9KtidRHjbACBRRV2ehl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k7e8
-----END PGP SIGNATURE-----

--nssFp7TNo0x0FT9KtidRHjbACBRRV2ehl--


--===============7423842896851771887==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7423842896851771887==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung