Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2804-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 10. November 2015, 07:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307
Applikationen: Linux

Originalnachricht


--===============1831896353544944597==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ryJZkp9/svQ58syV"
Content-Disposition: inline


--ryJZkp9/svQ58syV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2804-1
November 10, 2015

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux
kernel did not properly catch Alignment Check exceptions. An attacker in a
guest virtual machine could use this to cause a denial of service (system
crash) in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-68-generic 3.13.0-68.111~precise1
linux-image-3.13.0-68-generic-lpae 3.13.0-68.111~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2804-1
CVE-2015-5307

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-68.111~precise1


--ryJZkp9/svQ58syV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HD5r
-----END PGP SIGNATURE-----

--ryJZkp9/svQ58syV--


--===============1831896353544944597==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1831896353544944597==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung