Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2564-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Do, 9. April 2015, 15:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2042
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5498217748691588196==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="TAClTKAl6noKG84112teHxgUVRfH4ledM"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--TAClTKAl6noKG84112teHxgUVRfH4ledM
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2564-1
April 09, 2015

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

An integer overflow was discovered in the stack randomization feature of
the Linux kernel on 64 bit platforms. A local attacker could exploit this
flaw to bypass the Address Space Layout Randomization (ASLR) protection
mechanism. (CVE-2015-1593)

An information leak was discovered in the Linux Kernel's handling of
userspace configuration of the link layer control (LLC). A local user could
exploit this flaw to read data from other sysctl settings. (CVE-2015-2041)

An information leak was discovered in how the Linux kernel handles setting
the Reliable Datagram Sockets (RDS) settings. A local user could exploit
this flaw to read data from other sysctl settings. (CVE-2015-2042)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-34-generic 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-generic-lpae 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-lowlatency 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-powerpc-e500mc 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-powerpc-smp 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-powerpc64-emb 3.16.0-34.45~14.04.1
linux-image-3.16.0-34-powerpc64-smp 3.16.0-34.45~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2564-1
CVE-2015-1593, CVE-2015-2041, CVE-2015-2042

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-34.45~14.04.1



--TAClTKAl6noKG84112teHxgUVRfH4ledM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7vKo
-----END PGP SIGNATURE-----

--TAClTKAl6noKG84112teHxgUVRfH4ledM--


--===============5498217748691588196==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5498217748691588196==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung