Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1812-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 2. Mai 2013, 08:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2635
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0214945904289428618==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig4F82C3BDC5CFF32E93B1C2C3"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig4F82C3BDC5CFF32E93B1C2C3
Content-Type: multipart/mixed;
boundary="------------050601020909060708090409"

This is a multi-part message in MIME format.
--------------050601020909060708090409
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1812-1
May 01, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potentially escalate privilege to the host kernel level. (CVE-2013-1796)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel's KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-28-generic 3.5.0-28.48~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1812-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1796,
CVE-2013-1797, CVE-2013-1798, CVE-2013-1848, CVE-2013-1860,
CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-28.48~precise1


--------------050601020909060708090409
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------050601020909060708090409--

--------------enig4F82C3BDC5CFF32E93B1C2C3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=v1qR
-----END PGP SIGNATURE-----

--------------enig4F82C3BDC5CFF32E93B1C2C3--


--===============0214945904289428618==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0214945904289428618==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung