Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-2798-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Do, 5. November 2015, 20:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5257
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2925
Applikationen: Linux

Originalnachricht


--===============0820607918112074148==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hABqaeELJqnDDeDE"
Content-Disposition: inline


--hABqaeELJqnDDeDE
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2798-1
November 05, 2015

linux-lts-vivid vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-vivid: Linux hardware enablement kernel from Vivid

Details:

It was discovered that in certain situations, a directory could be renamed
outside of a bind mounted location. An attacker could use this to escape
bind mount containment and gain access to sensitive information.
(CVE-2015-2925)

Moein Ghasemzadeh discovered that the USB WhiteHEAT serial driver contained
hardcoded attributes about the USB devices. An attacker could construct a
fake WhiteHEAT USB device that, when inserted, causes a denial of service
(system crash). (CVE-2015-5257)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.19.0-32-generic 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-generic-lpae 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-lowlatency 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-powerpc-e500mc 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-powerpc-smp 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-powerpc64-emb 3.19.0-32.37~14.04.1
linux-image-3.19.0-32-powerpc64-smp 3.19.0-32.37~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2798-1
CVE-2015-2925, CVE-2015-5257

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-32.37~14.04.1


--hABqaeELJqnDDeDE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CAce
-----END PGP SIGNATURE-----

--hABqaeELJqnDDeDE--


--===============0820607918112074148==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0820607918112074148==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung