Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2444-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 12. Dezember 2014, 11:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9090
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3666636786665444539==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Bb8h0uOLG3rKpCVt1xLSGlvATbRgruhFu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Bb8h0uOLG3rKpCVt1xLSGlvATbRgruhFu
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2444-1
December 12, 2014

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

An information leak in the Linux kernel was discovered that could leak the
high 16 bits of the kernel stack address on 32-bit Kernel Virtual Machine
(KVM) paravirt guests. A user in the guest OS could exploit this leak to
obtain information that could potentially be used to aid in attacking the
kernel. (CVE-2014-8134)

Rabin Vincent, Robert Swiecki, Russell King discovered that the ftrace
subsystem of the Linux kernel does not properly handle private syscall
numbers. A local user could exploit this flaw to cause a denial of service
(OOPS). (CVE-2014-7826)

Rabin Vincent, Robert Swiecki, Russell Kinglaw discovered a flaw in how the
perf subsystem of the Linux kernel handles private systecall numbers. A
local user could exploit this to cause a denial of service (OOPS) or bypass
ASLR protections via a crafted application. (CVE-2014-7825)

A null pointer dereference flaw was discovered in the the Linux kernel's
SCTP implementation when ASCONF is used. A remote attacker could exploit
this flaw to cause a denial of service (system crash) via a malformed INIT
chunk. (CVE-2014-7841)

A stack buffer overflow was discovered in the ioctl command handling for
the Technotrend/Hauppauge USB DEC devices driver. A local user could
exploit this flaw to cause a denial of service (system crash) or possibly
gain privileges. (CVE-2014-8884)

Andy Lutomirski discovered that the Linux kernel does not properly handle
faults associated with the Stack Segment (SS) register on the x86
architecture. A local attacker could exploit this flaw to cause a denial of
service (panic). (CVE-2014-9090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1457-omap4 3.2.0-1457.77

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2444-1
CVE-2014-7825, CVE-2014-7826, CVE-2014-7841, CVE-2014-8134,
CVE-2014-8884, CVE-2014-9090

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1457.77



--Bb8h0uOLG3rKpCVt1xLSGlvATbRgruhFu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9XgB
-----END PGP SIGNATURE-----

--Bb8h0uOLG3rKpCVt1xLSGlvATbRgruhFu--


--===============3666636786665444539==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3666636786665444539==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung