Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2137-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 7. März 2014, 19:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1874
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2038
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0602659418047277548==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="EjpCecdqn6eWFqPhwGT3jDavav6SEX7OF"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--EjpCecdqn6eWFqPhwGT3jDavav6SEX7OF
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2137-1
March 07, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

An information leak was discovered in the Linux kernel when built with the
NetFilter Connection Tracking (NF_CONNTRACK) support for IRC protocol
(NF_NAT_IRC). A remote attacker could exploit this flaw to obtain
potentially sensitive kernel information when communicating over a client-
to-client IRC connection(/dcc) via a NAT-ed network. (CVE-2014-1690)

Matthew Thode reported a denial of service vulnerability in the Linux
kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN
capability (and the SELinux mac_admin permission if running in enforcing
mode) could exploit this flaw to cause a denial of service (kernel crash).
(CVE-2014-1874)

An information leak was discovered in the Linux kernel's NFS filesystem. A
local users with write access to an NFS share could exploit this flaw to
obtain potential sensative information from kernel memory. (CVE-2014-2038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-18-generic 3.11.0-18.32~precise1
linux-image-3.11.0-18-generic-lpae 3.11.0-18.32~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2137-1
CVE-2014-1690, CVE-2014-1874, CVE-2014-2038

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-18.32~precise1



--EjpCecdqn6eWFqPhwGT3jDavav6SEX7OF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=s0uV
-----END PGP SIGNATURE-----

--EjpCecdqn6eWFqPhwGT3jDavav6SEX7OF--


--===============0602659418047277548==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0602659418047277548==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung