Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2443-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 12. Dezember 2014, 11:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0457632512781016334==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6n5p8qiBbmDhn3kHtSr7LM4Mkr604TJVi"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6n5p8qiBbmDhn3kHtSr7LM4Mkr604TJVi
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2443-1
December 12, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

A null pointer dereference flaw was discovered in the the Linux kernel's
SCTP implementation when ASCONF is used. A remote attacker could exploit
this flaw to cause a denial of service (system crash) via a malformed INIT
chunk. (CVE-2014-7841)

A stack buffer overflow was discovered in the ioctl command handling for
the Technotrend/Hauppauge USB DEC devices driver. A local user could
exploit this flaw to cause a denial of service (system crash) or possibly
gain privileges. (CVE-2014-8884)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-74-generic 3.2.0-74.109
linux-image-3.2.0-74-generic-pae 3.2.0-74.109
linux-image-3.2.0-74-highbank 3.2.0-74.109
linux-image-3.2.0-74-omap 3.2.0-74.109
linux-image-3.2.0-74-powerpc-smp 3.2.0-74.109
linux-image-3.2.0-74-powerpc64-smp 3.2.0-74.109
linux-image-3.2.0-74-virtual 3.2.0-74.109

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2443-1
CVE-2014-7825, CVE-2014-7826, CVE-2014-7841, CVE-2014-8134,
CVE-2014-8884, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-74.109



--6n5p8qiBbmDhn3kHtSr7LM4Mkr604TJVi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mWsm
-----END PGP SIGNATURE-----

--6n5p8qiBbmDhn3kHtSr7LM4Mkr604TJVi--


--===============0457632512781016334==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0457632512781016334==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung