Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2541-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 24. März 2015, 17:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1421
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2051796229793291481==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bv5gJN2rr71OocIdmWp31XS4mqvrBpROt"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bv5gJN2rr71OocIdmWp31XS4mqvrBpROt
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2541-1
March 24, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

The Linux kernel's splice system call did not correctly validate its
parameters. A local, unprivileged user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-7822)

A flaw was discovered in how Thread Local Storage (TLS) is handled by the
task switching function in the Linux kernel for x86_64 based machines. A
local user could exploit this flaw to bypass the Address Space Layout
Radomization (ASLR) protection mechanism. (CVE-2014-9419)

Dmitry Chernenkov discovered a buffer overflow in eCryptfs' encrypted file
name decoding. A local unprivileged user could exploit this flaw to cause a
denial of service (system crash) or potentially gain administrative
privileges. (CVE-2014-9683)

Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-79-generic 3.2.0-79.115
linux-image-3.2.0-79-generic-pae 3.2.0-79.115
linux-image-3.2.0-79-highbank 3.2.0-79.115
linux-image-3.2.0-79-omap 3.2.0-79.115
linux-image-3.2.0-79-powerpc-smp 3.2.0-79.115
linux-image-3.2.0-79-powerpc64-smp 3.2.0-79.115
linux-image-3.2.0-79-virtual 3.2.0-79.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2541-1
CVE-2014-7822, CVE-2014-9419, CVE-2014-9683, CVE-2015-1421

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-79.115



--bv5gJN2rr71OocIdmWp31XS4mqvrBpROt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7vln
-----END PGP SIGNATURE-----

--bv5gJN2rr71OocIdmWp31XS4mqvrBpROt--


--===============2051796229793291481==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2051796229793291481==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung