Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2546-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.10
Datum: Di, 24. März 2015, 17:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1465
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5641382225306398835==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="brXKBBPso17nMpagBVMo69SJ9jNiLMSiU"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--brXKBBPso17nMpagBVMo69SJ9jNiLMSiU
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2546-1
March 24, 2015

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the automatic loading of modules in the crypto
subsystem of the Linux kernel. A local user could exploit this flaw to load
installed kernel modules, increasing the attack surface and potentially
using this to gain administrative privileges. (CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names
for automatic module loading if the name contained a valid crypto module
name, eg. vfat(aes). A local user could exploit this flaw to load installed
kernel modules, increasing the attack surface and potentially using this to
gain administrative privileges. (CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP
(Stream Control Transmission Protocol) subsystem during INIT collisions. A
remote attacker could exploit this flaw to cause a denial of service
(system crash) or potentially escalate their privileges on the system.
(CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel's routing of packets
to too many different dsts/too fast. A remote attacker can exploit this
flaw to cause a denial of service (system crash). (CVE-2015-1465)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
linux-image-3.16.0-33-generic 3.16.0-33.44
linux-image-3.16.0-33-generic-lpae 3.16.0-33.44
linux-image-3.16.0-33-lowlatency 3.16.0-33.44
linux-image-3.16.0-33-powerpc-e500mc 3.16.0-33.44
linux-image-3.16.0-33-powerpc-smp 3.16.0-33.44
linux-image-3.16.0-33-powerpc64-emb 3.16.0-33.44
linux-image-3.16.0-33-powerpc64-smp 3.16.0-33.44

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2546-1
CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-33.44



--brXKBBPso17nMpagBVMo69SJ9jNiLMSiU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M0v8
-----END PGP SIGNATURE-----

--brXKBBPso17nMpagBVMo69SJ9jNiLMSiU--


--===============5641382225306398835==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5641382225306398835==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung