Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: USN-2525-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Do, 12. März 2015, 08:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9201409251795560411==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="UNOn9jPd8XgXTD1VW2K2sM109aPe6q2Av"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UNOn9jPd8XgXTD1VW2K2sM109aPe6q2Av
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2525-1
March 12, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Linux kernel's Infiniband subsystem did not
properly sanitize its input parameters while registering memory regions
from userspace. A local user could exploit this flaw to cause a denial of
service (system crash) or to potentially gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-73-386 2.6.32-73.141
linux-image-2.6.32-73-generic 2.6.32-73.141
linux-image-2.6.32-73-generic-pae 2.6.32-73.141
linux-image-2.6.32-73-ia64 2.6.32-73.141
linux-image-2.6.32-73-lpia 2.6.32-73.141
linux-image-2.6.32-73-powerpc 2.6.32-73.141
linux-image-2.6.32-73-powerpc-smp 2.6.32-73.141
linux-image-2.6.32-73-powerpc64-smp 2.6.32-73.141
linux-image-2.6.32-73-preempt 2.6.32-73.141
linux-image-2.6.32-73-server 2.6.32-73.141
linux-image-2.6.32-73-sparc64 2.6.32-73.141
linux-image-2.6.32-73-sparc64-smp 2.6.32-73.141
linux-image-2.6.32-73-versatile 2.6.32-73.141
linux-image-2.6.32-73-virtual 2.6.32-73.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2525-1
CVE-2014-8159

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-73.141



--UNOn9jPd8XgXTD1VW2K2sM109aPe6q2Av
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2uQe
-----END PGP SIGNATURE-----

--UNOn9jPd8XgXTD1VW2K2sM109aPe6q2Av--


--===============9201409251795560411==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9201409251795560411==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung