Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2803-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Di, 10. November 2015, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307
Applikationen: Linux

Originalnachricht


--===============4110799439404938035==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="cHMo6Wbp1wrKhbfi"
Content-Disposition: inline


--cHMo6Wbp1wrKhbfi
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2803-1
November 10, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux
kernel did not properly catch Alignment Check exceptions. An attacker in a
guest virtual machine could use this to cause a denial of service (system
crash) in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-18-generic 4.2.0-18.22
linux-image-4.2.0-18-generic-lpae 4.2.0-18.22
linux-image-4.2.0-18-lowlatency 4.2.0-18.22
linux-image-4.2.0-18-powerpc-e500mc 4.2.0-18.22
linux-image-4.2.0-18-powerpc-smp 4.2.0-18.22
linux-image-4.2.0-18-powerpc64-emb 4.2.0-18.22
linux-image-4.2.0-18-powerpc64-smp 4.2.0-18.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2803-1
CVE-2015-5307

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-18.22


--cHMo6Wbp1wrKhbfi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Z0Oc
-----END PGP SIGNATURE-----

--cHMo6Wbp1wrKhbfi--


--===============4110799439404938035==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4110799439404938035==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung