Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1805-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 19. April 2013, 10:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1796
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8039379576339548736==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig93BAF8690D11B5268B1A6A24"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig93BAF8690D11B5268B1A6A24
Content-Type: multipart/mixed;
boundary="------------030103070702020002070109"

This is a multi-part message in MIME format.
--------------030103070702020002070109
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1805-1
April 19, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's
getsockname implementation for Logical Link Layer (llc) sockets. A local
user could exploit this flaw to examine some of the kernel's stack memory.
(CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
Logical Link Control and Adaptation Protocol (L2CAP) implementation. A
local user could exploit these flaws to examine some of the kernel's stack
memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
RFCOMM protocol implementation. A local user could exploit these flaws to
examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel's
Asynchronous Transfer Mode (ATM) networking stack. A local user could
exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-46-386 2.6.32-46.108
linux-image-2.6.32-46-generic 2.6.32-46.108
linux-image-2.6.32-46-generic-pae 2.6.32-46.108
linux-image-2.6.32-46-ia64 2.6.32-46.108
linux-image-2.6.32-46-lpia 2.6.32-46.108
linux-image-2.6.32-46-powerpc 2.6.32-46.108
linux-image-2.6.32-46-powerpc-smp 2.6.32-46.108
linux-image-2.6.32-46-powerpc64-smp 2.6.32-46.108
linux-image-2.6.32-46-preempt 2.6.32-46.108
linux-image-2.6.32-46-server 2.6.32-46.108
linux-image-2.6.32-46-sparc64 2.6.32-46.108
linux-image-2.6.32-46-sparc64-smp 2.6.32-46.108
linux-image-2.6.32-46-versatile 2.6.32-46.108
linux-image-2.6.32-46-virtual 2.6.32-46.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1805-1
CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546,
CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774,
CVE-2013-1796

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-46.108


--------------030103070702020002070109
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030103070702020002070109--

--------------enig93BAF8690D11B5268B1A6A24
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=09gG
-----END PGP SIGNATURE-----

--------------enig93BAF8690D11B5268B1A6A24--


--===============8039379576339548736==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8039379576339548736==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung