Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2824-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 1. Dezember 2015, 23:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7872
Applikationen: Linux

Originalnachricht


--===============5510811133339658133==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="q9KOos5vDmpwPx9o"
Content-Disposition: inline


--q9KOos5vDmpwPx9o
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2824-1
December 01, 2015

linux-lts-utopic vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Dmitry Vyukov discovered that the Linux kernel's keyring handler attempted
to garbage collect incompletely instantiated keys. A local unprivileged
attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-55-generic 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-generic-lpae 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-lowlatency 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc-e500mc 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc-smp 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc64-emb 3.16.0-55.74~14.04.1
linux-image-3.16.0-55-powerpc64-smp 3.16.0-55.74~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2824-1
CVE-2015-7872

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-55.74~14.04.1


--q9KOos5vDmpwPx9o
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bol6
-----END PGP SIGNATURE-----

--q9KOos5vDmpwPx9o--


--===============5510811133339658133==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5510811133339658133==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung