Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-2511-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Do, 26. Februar 2015, 15:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9584
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4566878836228710578==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="4rnwTpJ8SWdI7FSPGX4WMbk2Ec54JeSm8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4rnwTpJ8SWdI7FSPGX4WMbk2Ec54JeSm8
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2511-1
February 26, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A race condition was discovered in the Linux kernel's key ring. A local
user could cause a denial of service (memory corruption or panic) or
possibly have unspecified impact via the keyctl commands. (CVE-2014-9529)

A memory leak was discovered in the ISO 9660 CDROM file system when parsing
rock ridge ER records. A local user could exploit this flaw to obtain
sensitive information from kernel memory via a crafted iso9660 image.
(CVE-2014-9584)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-73-386 2.6.32-73.140
linux-image-2.6.32-73-generic 2.6.32-73.140
linux-image-2.6.32-73-generic-pae 2.6.32-73.140
linux-image-2.6.32-73-ia64 2.6.32-73.140
linux-image-2.6.32-73-lpia 2.6.32-73.140
linux-image-2.6.32-73-powerpc 2.6.32-73.140
linux-image-2.6.32-73-powerpc-smp 2.6.32-73.140
linux-image-2.6.32-73-powerpc64-smp 2.6.32-73.140
linux-image-2.6.32-73-preempt 2.6.32-73.140
linux-image-2.6.32-73-server 2.6.32-73.140
linux-image-2.6.32-73-sparc64 2.6.32-73.140
linux-image-2.6.32-73-sparc64-smp 2.6.32-73.140
linux-image-2.6.32-73-versatile 2.6.32-73.140
linux-image-2.6.32-73-virtual 2.6.32-73.140

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2511-1
CVE-2014-9529, CVE-2014-9584

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-73.140



--4rnwTpJ8SWdI7FSPGX4WMbk2Ec54JeSm8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJU7wXxAAoJEAUvNnAY1cPYWUgP/RVRXG+6wEHESrBeiA703WYC
xo5rWZ4G9uH1ywsvnkmfelPtld9QPSPpkG1RuEsTXr4ymBLD+nYz15fpxVRr8QfE
koMJYGhc+DfM+evseUB+Gjkqx4BJeyMayLh6YxHBEQ+ga16gGgDWrs0/Ss0ZkssT
/xHn6XcgFG85tRzCmE0B9YeJ30+8ocWAumrKR+jk8JFVjGzfoeDsoAonxzDFISH9
LeN1N4o5ZgrPZ611C6Rq5PhlEQGmsUSXdHHpwfSha7YwveKkl0fV+zBdBcgMTkDQ
oOPtoiAEfcTXO9YVjJREn9pbO4QjnxIDQ6KAWnHNKpJVM6J1StRENS9fmFgzntLd
RyTrBKv43EufizPY233QQcK//DVKTi8GRE5DxZvwJw9G52n5XYcjEpn4YdtswpPB
yZveHtCrVI/pZV0n1aeCX1BWNYPoFul975SPWemBT1Zr3wB7TocvZI7sfLS7Eon6
ciSIp256LlXuepx6jBT/QcPtCy0wOiEajBzGCL3JGnAGfv+RQpYaK6QuiJ2lvefv
d/OBAnqIgLHXKOeCvLF0ZdRQ9uQUNlHGU6HAOo5DnRRnlmNkz3/ymasvDvIL3iH+
yZStTXG5Gin1jGr0lh8R+tTZM0O4hCA3FiIZbrflu0y/cycrDA+BqCgLrKT4kjHk
hDB8wAAanZLk4pzdagvt
=sOFF
-----END PGP SIGNATURE-----

--4rnwTpJ8SWdI7FSPGX4WMbk2Ec54JeSm8--


--===============4566878836228710578==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4566878836228710578==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung