Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1912-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 30. Juli 2013, 07:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7107680606527123254==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigA924890DA7B9545FDF807872"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA924890DA7B9545FDF807872
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1912-1
July 29, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

An information leak was discovered in the Linux kernel's IPSec key_socket
when using the notify_policy interface. A local user could exploit this
flaw to examine potentially sensitive information in kernel memory.
(CVE-2013-2237)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-50-386 2.6.32-50.112
linux-image-2.6.32-50-generic 2.6.32-50.112
linux-image-2.6.32-50-generic-pae 2.6.32-50.112
linux-image-2.6.32-50-ia64 2.6.32-50.112
linux-image-2.6.32-50-lpia 2.6.32-50.112
linux-image-2.6.32-50-powerpc 2.6.32-50.112
linux-image-2.6.32-50-powerpc-smp 2.6.32-50.112
linux-image-2.6.32-50-powerpc64-smp 2.6.32-50.112
linux-image-2.6.32-50-preempt 2.6.32-50.112
linux-image-2.6.32-50-server 2.6.32-50.112
linux-image-2.6.32-50-sparc64 2.6.32-50.112
linux-image-2.6.32-50-sparc64-smp 2.6.32-50.112
linux-image-2.6.32-50-versatile 2.6.32-50.112
linux-image-2.6.32-50-virtual 2.6.32-50.112

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1912-1
CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2237,
CVE-2013-2851

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-50.112



--------------enigA924890DA7B9545FDF807872
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=OwiD
-----END PGP SIGNATURE-----

--------------enigA924890DA7B9545FDF807872--


--===============7107680606527123254==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7107680606527123254==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung