Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-2807-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 11. November 2015, 08:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307
Applikationen: Linux

Originalnachricht


--===============1226619350480622685==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="RwGu8mu1E+uYXPWP"
Content-Disposition: inline


--RwGu8mu1E+uYXPWP
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2807-1
November 10, 2015

linux-lts-wily vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux
kernel did not properly catch Alignment Check exceptions. An attacker in a
guest virtual machine could use this to cause a denial of service (system
crash) in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-18-generic 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-generic-lpae 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-lowlatency 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc-e500mc 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc-smp 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc64-emb 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc64-smp 4.2.0-18.22~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2807-1
CVE-2015-5307

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-18.22~14.04.1


--RwGu8mu1E+uYXPWP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZZCz
-----END PGP SIGNATURE-----

--RwGu8mu1E+uYXPWP--


--===============1226619350480622685==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1226619350480622685==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung