Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1767-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mo, 18. März 2013, 23:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0311
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1774
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6492745063435497475==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigD2A5CE4C5ACAFE22E6DC3600"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD2A5CE4C5ACAFE22E6DC3600
Content-Type: multipart/mixed;
boundary="------------070102020604000501050300"

This is a multi-part message in MIME format.
--------------070102020604000501050300
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1767-1
March 18, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)

A failure to validate input was discovered in the Linux kernel's Xen
netback (network backend) driver. A user in a guest OS may exploit this
flaw to cause a denial of service to the guest OS and other guest domains.
(CVE-2013-0216)

A memory leak was discovered in the Linux kernel's Xen netback (network
backend) driver. A user in a guest OS could trigger this flaw to cause a
denial of service on the system. (CVE-2013-0217)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

A flaw was discovered in the Linux kernel Xen PCI backend driver. If a PCI
device is assigned to the guest OS, the guest OS could exploit this flaw to
cause a denial of service on the host. (CVE-2013-0231)

A flaw was reported in the permission checks done by the Linux kernel for
/dev/cpu/*/msr. A local root user with all capabilities dropped could
exploit this flaw to execute code with full root capabilities.
(CVE-2013-0268)

A flaw was discovered in the Linux kernel's vhost driver used to accelerate
guest networking in KVM based virtual machines. A privileged guest user
could exploit this flaw to crash the host system. (CVE-2013-0311)

A flaw was discovered in the Extended Verification Module (EVM) of the
Linux kernel. An unprivileged local user code exploit this flaw to cause a
denial of service (system crash). (CVE-2013-0313)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-39-generic 3.2.0-39.62
linux-image-3.2.0-39-generic-pae 3.2.0-39.62
linux-image-3.2.0-39-highbank 3.2.0-39.62
linux-image-3.2.0-39-omap 3.2.0-39.62
linux-image-3.2.0-39-powerpc-smp 3.2.0-39.62
linux-image-3.2.0-39-powerpc64-smp 3.2.0-39.62
linux-image-3.2.0-39-virtual 3.2.0-39.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1767-1
CVE-2013-0190, CVE-2013-0216, CVE-2013-0217, CVE-2013-0228,
CVE-2013-0231, CVE-2013-0268, CVE-2013-0311, CVE-2013-0313,
CVE-2013-0349, CVE-2013-1774

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-39.62


--------------070102020604000501050300
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070102020604000501050300--

--------------enigD2A5CE4C5ACAFE22E6DC3600
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=vuyu
-----END PGP SIGNATURE-----

--------------enigD2A5CE4C5ACAFE22E6DC3600--


--===============6492745063435497475==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6492745063435497475==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung