Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2586-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 30. April 2015, 14:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2922
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1414748196267047823==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="vovKH6lgjjQeXxOX9X6egeCBj3JeoxPkX"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--vovKH6lgjjQeXxOX9X6egeCBj3JeoxPkX
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2586-1
April 30, 2015

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

It was discovered that the Linux kernel's IPv6 networking stack has a flaw
that allows using route advertisement (RA) messages to set the
'hop_limit'
to values that are too low. An unprivileged attacker on a local network
could exploit this flaw to cause a denial of service (IPv6 messages
dropped).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1463-omap4 3.2.0-1463.83

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2586-1
CVE-2015-2922

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1463.83



--vovKH6lgjjQeXxOX9X6egeCBj3JeoxPkX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9JpH
-----END PGP SIGNATURE-----

--vovKH6lgjjQeXxOX9X6egeCBj3JeoxPkX--


--===============1414748196267047823==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1414748196267047823==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung