Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2240-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 6. Juni 2014, 07:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3153
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1778047907728897268==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QsoRDMR7MTrGiX5FluSJlSut4TVViLgma"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QsoRDMR7MTrGiX5FluSJlSut4TVViLgma
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2240-1
June 05, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Pinkie Pie discovered a flaw in the Linux kernel's futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

Sasha Levin reported a bug in the Linux kernel's virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-29-generic 3.13.0-29.53
linux-image-3.13.0-29-generic-lpae 3.13.0-29.53
linux-image-3.13.0-29-lowlatency 3.13.0-29.53
linux-image-3.13.0-29-powerpc-e500 3.13.0-29.53
linux-image-3.13.0-29-powerpc-e500mc 3.13.0-29.53
linux-image-3.13.0-29-powerpc-smp 3.13.0-29.53
linux-image-3.13.0-29-powerpc64-emb 3.13.0-29.53
linux-image-3.13.0-29-powerpc64-smp 3.13.0-29.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2240-1
CVE-2014-2568, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-29.53



--QsoRDMR7MTrGiX5FluSJlSut4TVViLgma
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=x+9+
-----END PGP SIGNATURE-----

--QsoRDMR7MTrGiX5FluSJlSut4TVViLgma--


--===============1778047907728897268==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1778047907728897268==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung