Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: USN-2527-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 12. März 2015, 08:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5432378641790755298==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9iGoCRdka8vX40BTWX6R4N2656Qw9GPUn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9iGoCRdka8vX40BTWX6R4N2656Qw9GPUn
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2527-1
March 12, 2015

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

It was discovered that the Linux kernel's Infiniband subsystem did not
properly sanitize its input parameters while registering memory regions
from userspace. A local user could exploit this flaw to cause a denial of
service (system crash) or to potentially gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-46-generic 3.13.0-46.79~precise1
linux-image-3.13.0-46-generic-lpae 3.13.0-46.79~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2527-1
CVE-2014-8159

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-46.79~precise1



--9iGoCRdka8vX40BTWX6R4N2656Qw9GPUn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVATaWAAoJEAUvNnAY1cPYTTkP+QEn3jJ+5WRGCIIaxXVgX95B
u004ZCwidgfVHmoMaRqoQ+jkx2jWFO/auz0yXJZs6w/DbSFTT2MySZH1307EQwkl
7qwptSTxXcmhraese7mDXn2Y1sV6DVo8oUjKX/DXAwiLkEozseZFTIB9GSNX9/h7
fdfGhaqEPyhnGAGu9gfJJzaYZmuSKgh+ML0mhKnAoZ24KRSpDATqXR5kpdY41tvl
gP3blKSqm7itanFpeCVSnoliD9elUun5zuCErhydoKsKNUEa5dIlKNL7j/p9YVZB
/KvI4A4uO824l/cMLm6x/WlOpuT6qs0Xrg3MUFlgNKKv0MNVui1m117MT0Ix8xMW
j5ekvLpp9gQPIuT4HA1EIqkggMS10Teoc3iwXh3btr0IcP+aHNaea7SL1zKS5+q+
1cn99s5V1vs8kmh/lgRBmxRxlkqe8BjU2NYX1iAPYeTSg6eDOtLF0pbqpqY3RFua
TJHBqNhXo3Ss/46J+jQHhrMz4kS9ZCr/rEsBNaRhCQatvEKySbJAbGneyfrTL79y
t3ZVa5Unzqbfc2xuogHHJ8SWaipQ9YztfJYE+BlUAwh9BMmHqqJNsF8eapEwgkEx
O+5WXIuKqmhZcOJcn78SWCutczYtSEs6Ic8Y+iVOXUaVuVY8DaP+LSw5CYjI3vWz
W+74HokTc19MYIt2QR61
=PgWi
-----END PGP SIGNATURE-----

--9iGoCRdka8vX40BTWX6R4N2656Qw9GPUn--


--===============5432378641790755298==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5432378641790755298==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung