Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2447-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 12. Dezember 2014, 11:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0702836330082729910==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="A87sUdC6DojHSWt1FQsocNdEILetHM3f7"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--A87sUdC6DojHSWt1FQsocNdEILetHM3f7
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2447-1
December 12, 2014

linux-lts-utopic vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

A flaw in the handling of malformed ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2014-3673)

A flaw in the handling of duplicate ASCONF chunks by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel was discovered. A
remote attacker could exploit this flaw to cause a denial of service
(panic). (CVE-2014-3687)

It was discovered that excessive queuing by SCTP (Stream Control
Transmission Protocol) implementation in the Linux kernel can cause memory
pressure. A remote attacker could exploit this flaw to cause a denial of
service. (CVE-2014-3688)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

Andy Lutomirski discovered a flaw in how the Linux kernel handles
pivot_root when used with a chroot directory. A local user could exploit
this flaw to cause a denial of service (mount-tree loop). (CVE-2014-7970)

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter
function of the Linux kernel's ext4 filesystem. A local user could exploit
this flaw to cause a denial of service (file unavailability).
(CVE-2014-8086)

The KVM (kernel virtual machine) subsystem of the Linux kernel
miscalculates the number of memory pages during the handling of a mapping
failure. A guest OS user could exploit this to cause a denial of service
(host OS page unpinning) or possibly have unspecified other impact by
leveraging guest OS privileges. (CVE-2014-8369)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-28-generic 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-generic-lpae 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-lowlatency 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc-e500mc 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc-smp 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc64-emb 3.16.0-28.37~14.04.1
linux-image-3.16.0-28-powerpc64-smp 3.16.0-28.37~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2447-1
CVE-2014-3673, CVE-2014-3687, CVE-2014-3688, CVE-2014-7825,
CVE-2014-7826, CVE-2014-7970, CVE-2014-8086, CVE-2014-8134,
CVE-2014-8369, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-28.37~14.04.1



--A87sUdC6DojHSWt1FQsocNdEILetHM3f7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJUip9IAAoJEAUvNnAY1cPYE0sQAJwFYvQKF3xuTNp8hqk984Yd
s5rr8s7KQA+KjFm3JKspJIzjNe3vCmkfuMBpvEOSb8vmEwvh1bRjn7n+Aad3vl1R
zsJTG2pUjutNyj55qliWlixQt6osKM1n7cdQ+g07oxWwNCQ29/xDipqK49L0N+3G
KRCF2qwiP1jrcIN7fN05bng1lYWGCi1sLVbvDELyjo8tRslAs08euFL8VZWiOiGY
NOZutt5/+abcaX3IClPiqrMCp+XTEzZCrMJIh+R1X2gokfHx5pWWP2t9mJ0E/s8R
tfn0nmyBFoNgjsIKdvqW6K5HnuoQ/jLgc5PQRdQUvpjOPlM1SNd9hm6QORBUg0f9
Ps194grmYg6XxEH568Z11JoqVPRlbN3dMzQEhXWEAhTb+qIZiSWSmL32C2S5/3n8
DQIk0YvFn8RP2cTR/K7OP/034O53Cf5x+KaJ2WNXLvVs+D/qC0iBG/MSEmJt84UX
NOLBT/FqpUFOqgm0+qQjYuCkmpFSGceLn8uyIwohUoV+OrIz/yNfZqxH046bCtCY
2nvIegwMbUOAV3Ys2pJOsG0v2o6+4rkE0HUJ2MC5mz2TCp5+pst6SycxnSaZ0jKH
k3PoSGCrJ2m0wk8ceExzW78W/VQ5Sp6ngTpaiO84OnyACwNXZFNGaGMLdVkej0K5
CaEouZl6yXqeIpC7DtgT
=pKip
-----END PGP SIGNATURE-----

--A87sUdC6DojHSWt1FQsocNdEILetHM3f7--


--===============0702836330082729910==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0702836330082729910==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung