Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1877-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 14. Juni 2013, 12:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3235
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4522771052534465660==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigDDEB22825961B5E5E7AEE6DF"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigDDEB22825961B5E5E7AEE6DF
Content-Type: multipart/mixed;
boundary="------------030507090202010408000503"

This is a multi-part message in MIME format.
--------------030507090202010408000503
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1877-1
June 14, 2013

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

An information leak was discovered in the Linux kernel's rcvmsg path for
ATM (Asynchronous Transfer Mode). A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3222)

An information leak was discovered in the Linux kernel's recvmsg path for
ax25 address family. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3223)

An information leak was discovered in the Linux kernel's recvmsg path for
the bluetooth address family. A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3224)

An information leak was discovered in the Linux kernel's bluetooth rfcomm
protocol support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3225)

An information leak was discovered in the Linux kernel's IRDA (infrared)
support subsystem. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3228)

An information leak was discovered in the Linux kernel's s390 - z/VM
support. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3229)

An information leak was discovered in the Linux kernel's llc (Logical Link
Layer 2) support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3231)

An information leak was discovered in the Linux kernel's receive message
handling for the netrom address family. A local user could exploit this
flaw to obtain sensitive information from the kernel's stack memory.
(CVE-2013-3232)

An information leak was discovered in the Linux kernel's Rose X.25 protocol
layer. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3234)

An information leak was discovered in the Linux kernel's TIPC (Transparent
Inter Process Communication) protocol implementation. A local user could
exploit this flaw to examine potentially sensitive information from the
kernel's stack memory. (CVE-2013-3235)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-353-ec2 2.6.32-353.66

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1877-1
CVE-2013-1798, CVE-2013-3222, CVE-2013-3223, CVE-2013-3224,
CVE-2013-3225, CVE-2013-3228, CVE-2013-3229, CVE-2013-3231,
CVE-2013-3232, CVE-2013-3234, CVE-2013-3235

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-353.66


--------------030507090202010408000503
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030507090202010408000503--

--------------enigDDEB22825961B5E5E7AEE6DF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=UQyu
-----END PGP SIGNATURE-----

--------------enigDDEB22825961B5E5E7AEE6DF--


--===============4522771052534465660==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4522771052534465660==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung