Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2313-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 13. August 2014, 13:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0000107291841027148==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bHgW2PrELsunDneJ231N1Ult3kqWRD2e0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bHgW2PrELsunDneJ231N1Ult3kqWRD2e0
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2313-1
August 13, 2014

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

An flaw was discovered in the Linux kernel's audit subsystem when auditing
certain syscalls. A local attacker could exploit this flaw to obtain
potentially sensitive single-bit values from kernel memory or cause a
denial of service (OOPS).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-33-generic 3.13.0-33.58~precise1
linux-image-3.13.0-33-generic-lpae 3.13.0-33.58~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2313-1
CVE-2014-3917

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-33.58~precise1



--bHgW2PrELsunDneJ231N1Ult3kqWRD2e0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJT60TvAAoJEAUvNnAY1cPYRoQQAKk6/8YDMEU0svddwt7YlV/d
h560tsqd+Z50YQM4pXwaEE0SKYYhkJvmDxCkm37iKpmwqXRlXkDuVvm92vqsTCKK
qrxG0ppuHDd5RYVpEYRlmDm2dtY2hJtwe98jBnh853jzvPmmWMMoqW060o6jSko/
/eS1crqvyPBGaz1LGMkxdsEmbQtWi/Qrnl/9hE7gwLfSX2+vSy0JHWiVTJI3Bx3o
O8xGV//1x2v2BGNkiEZeVVcEbRC6urA5jAUu8r9cqlyp8Ew6S9VgmbQK3m3mhhlf
sQ53+5Hxczy8fhYzrWGfefsU3Ovyi8EzkdkLPQrJMh+eselTUZrqm5stOSB2eizZ
yIOri9VXS7ATDeU4EfBVPT3vv44OGReUMErBsDlsGsxUIAJa7SjkDzqaiNfnsiSI
lGkMVn4HNe6BSFvmekUvaNPRGJfrKuw4I3frDGz7JWIJ+39QvbJ7Dyscr3g012T2
FRlOAgC2y+ZugnTiobUb2ItAaRCm2QjB5v3VwInthufv3dQcwBoRLrcRGO+Un6um
4K9zSC3jdaT10ADDOq6yVunny79D4fAbe7bVfPUyWfOKK33ZdtX0y2BlQZbnqXne
jWY/+5KBawHbUd4m3b1lmnpglXmp35h5f+oxiJn60+zUYJWzUHtcg7Vn55llFNMy
nFLbPs60JKAs9vOaauVu
=5LkR
-----END PGP SIGNATURE-----

--bHgW2PrELsunDneJ231N1Ult3kqWRD2e0--


--===============0000107291841027148==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0000107291841027148==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung