Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2542-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 24. März 2015, 17:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1421
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5240179634121645449==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3AEP5QuAspaHlTHOwtWCbr6Fk43hxAckg"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3AEP5QuAspaHlTHOwtWCbr6Fk43hxAckg
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2542-1
March 24, 2015

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

The Linux kernel's splice system call did not correctly validate its
parameters. A local, unprivileged user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-7822)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1461-omap4 3.2.0-1461.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2542-1
CVE-2014-7822, CVE-2014-9419, CVE-2014-9683, CVE-2015-1421

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1461.81



--3AEP5QuAspaHlTHOwtWCbr6Fk43hxAckg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xl2d
-----END PGP SIGNATURE-----

--3AEP5QuAspaHlTHOwtWCbr6Fk43hxAckg--


--===============5240179634121645449==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5240179634121645449==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung