Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-3034-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 15. Juli 2016, 07:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3070
Applikationen: Linux

Originalnachricht


--===============3994854751280281760==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="/3yNEOqWowh/8j+e"
Content-Disposition: inline


--/3yNEOqWowh/8j+e
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3034-2
July 14, 2016

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3034-1 fixed a vulnerability in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Jan Stancek discovered that the Linux kernel's memory manager did not
properly handle moving pages mapped by the asynchronous I/O (AIO) ring
buffer to the other nodes. A local attacker could use this to cause a
denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-92-generic 3.13.0-92.139~precise1
linux-image-3.13.0-92-generic-lpae 3.13.0-92.139~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3034-2
http://www.ubuntu.com/usn/usn-3034-1
CVE-2016-3070

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-92.139~precise1


--/3yNEOqWowh/8j+e
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mAvS
-----END PGP SIGNATURE-----

--/3yNEOqWowh/8j+e--


--===============3994854751280281760==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3994854751280281760==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung