Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2700-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 31. Juli 2015, 06:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5157
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6613073168818120876==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ul9hUPRaRc0rNccMvbHQW1bMlqB3Jh319"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ul9hUPRaRc0rNccMvbHQW1bMlqB3Jh319
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2700-1
July 31, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discovered a flaw in the Linux kernel's handling of nested
NMIs (non-maskable interrupts). An unprivileged local user could exploit
this flaw to cause a denial of service (system crash) or potentially
escalate their privileges. (CVE-2015-3290)

Andy Lutomirski discovered a flaw that allows user to cause the Linux
kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged
user could exploit this flaw to potentially cause the system to miss
important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable
interrupt) that interrupts userspace and encounters an IRET fault is
incorrectly handled by the Linux kernel. An unprivileged local user could
exploit this flaw to cause a denial of service (kernel OOPs), corruption,
or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-61-generic 3.13.0-61.100
linux-image-3.13.0-61-generic-lpae 3.13.0-61.100
linux-image-3.13.0-61-lowlatency 3.13.0-61.100
linux-image-3.13.0-61-powerpc-e500 3.13.0-61.100
linux-image-3.13.0-61-powerpc-e500mc 3.13.0-61.100
linux-image-3.13.0-61-powerpc-smp 3.13.0-61.100
linux-image-3.13.0-61-powerpc64-emb 3.13.0-61.100
linux-image-3.13.0-61-powerpc64-smp 3.13.0-61.100

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2700-1
CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-61.100



--ul9hUPRaRc0rNccMvbHQW1bMlqB3Jh319
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVutoOAAoJEAUvNnAY1cPYDK4P/0YonXTqm+/oO87iZ1bvGHbL
nA/z/N5mnPa+z9pklZdT+DNsskrfdofDTUYkLVLUFjWJgio9ohjLvwXqyHp+7FnY
xvZpKjveBzUelN7QhYjZZMIaKS78KGk6TY4fn52UV8/hwKZsEv+MceqdCxxuQpeM
OWfCVntoEFZbF/nfsuwgIQZli291q5l2rpGzvlPBbMH1efIhO+OxT/NmADxfPSuH
aIXj5GspwwrkOBvaXnG6Pd7mUYQq9pK9XZgvzPeN5TKsVPtHtBaDzmxaK4m9wdOV
egyRJNXVw6SyTgyJT0VaKT5IbU7r1ktpawEPnm5IfKIDojgUYV3oldwFO1hDS6Y0
VSnqqVIK4cnPtZVsKP6VcYWnPnTt2GvsCU5q9CJcTw9z7kwbhMOBFTkW90gD/kEX
sb054Ep3CEMlkJh+agchul2WIpgn8rOYbblMCnffvQnsf61qMrM2Vnm4QruMd5jN
pAcbpD6M8eqwGZNvpscqFHMvUdJW61Va984xZ+NvdKfVoVXX1gX/h1g3pwmhcAtj
Dto9XYJFwJpi8wKY6wJIE3VthluuNp2FZl7g+dWue2w6Ai0Wsb49PtM1F+/0VL7s
AOlytGcywfOudeBAnFgNI6mkLQ2DUo4ivtbf3SuOKLPgn+Q45kw0eW3hn09Eug52
R4jb5Zw/89ogYdp9Pdhy
=+Ezi
-----END PGP SIGNATURE-----

--ul9hUPRaRc0rNccMvbHQW1bMlqB3Jh319--


--===============6613073168818120876==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6613073168818120876==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung