Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-2447-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 19. Dezember 2014, 14:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1546942493959384909==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ugpij7OeeQGtGCulw8F2r1SUlNm6c53HQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ugpij7OeeQGtGCulw8F2r1SUlNm6c53HQ
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2447-2
December 19, 2014

linux-lts-utopic regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-2447-1 introduced a regression in the Linux kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

USN-2447-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated
regression TCP Throughput drops to zero for several drivers after upgrading.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter
function of the Linux kernel's ext4 filesystem. A local user could exploit
this flaw to cause a denial of service (file unavailability).
(CVE-2014-8086)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-28-generic 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-generic-lpae 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-lowlatency 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-powerpc-e500mc 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-powerpc-smp 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-powerpc64-emb 3.16.0-28.38~14.04.1
linux-image-3.16.0-28-powerpc64-smp 3.16.0-28.38~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2447-2
http://www.ubuntu.com/usn/usn-2447-1
http://bugs.launchpad.net/bugs/1390604

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-28.38~14.04.1



--ugpij7OeeQGtGCulw8F2r1SUlNm6c53HQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1h7x
-----END PGP SIGNATURE-----

--ugpij7OeeQGtGCulw8F2r1SUlNm6c53HQ--


--===============1546942493959384909==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1546942493959384909==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung