Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2561-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 9. April 2015, 07:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2042
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4743969166976153142==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="NA9mko0o34Neqolrn5JiNgLQ5Poh2o3rh"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--NA9mko0o34Neqolrn5JiNgLQ5Poh2o3rh
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2561-1
April 08, 2015

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that the Linux kernel's Infiniband subsystem did not
properly sanitize its input parameters while registering memory regions
from userspace. A local user could exploit this flaw to cause a denial of
service (system crash) or to potentially gain administrative privileges.
(CVE-2014-8159)

An integer overflow was discovered in the stack randomization feature of
the Linux kernel on 64 bit platforms. A local attacker could exploit this
flaw to bypass the Address Space Layout Randomization (ASLR) mitigation
mechanism. (CVE-2015-1593)

An information leak was discovered in the Linux kernel's handling of
userspace configuration of the link layer control (LLC). A local user could
exploit this flaw to read data from other sysctl settings. (CVE-2015-2041)

An information leak was discovered in how the Linux kernel handles setting
the Reliable Datagram Sockets (RDS) settings. A local user could exploit
this flaw to read data from other sysctl settings. (CVE-2015-2042)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1462-omap4 3.2.0-1462.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2561-1
CVE-2014-8159, CVE-2015-1593, CVE-2015-2041, CVE-2015-2042

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1462.82



--NA9mko0o34Neqolrn5JiNgLQ5Poh2o3rh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8axI
-----END PGP SIGNATURE-----

--NA9mko0o34Neqolrn5JiNgLQ5Poh2o3rh--


--===============4743969166976153142==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4743969166976153142==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung