Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1836-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Fr, 24. Mai 2013, 12:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3301
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6411866066174660244==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig835B56CC2DB4001778BAF9EE"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig835B56CC2DB4001778BAF9EE
Content-Type: multipart/mixed;
boundary="------------010407040500050905060303"

This is a multi-part message in MIME format.
--------------010407040500050905060303
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1836-1
May 24, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

An flaw was discovered in the Linux kernel's perf_events interface. A local
user could exploit this flaw to escalate privileges on the system.
(CVE-2013-2094)

A buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet
driver for the Linux kernel. A local user could exploit this flaw to cause
a denial of service (crash the system) or potentially escalate privileges
on the system. (CVE-2013-1929)

A flaw was discovered in the Linux kernel's ftrace subsystem interface. A
local user could exploit this flaw to cause a denial of service (system
crash). (CVE-2013-3301)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-225-omap4 3.5.0-225.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1836-1
CVE-2013-1929, CVE-2013-2094, CVE-2013-3301

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-225.36


--------------010407040500050905060303
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------010407040500050905060303--

--------------enig835B56CC2DB4001778BAF9EE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=1CnD
-----END PGP SIGNATURE-----

--------------enig835B56CC2DB4001778BAF9EE--


--===============6411866066174660244==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6411866066174660244==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung