Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1995-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 22. Oktober 2013, 11:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2892
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4300
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0830046626187308786==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="wWD6OGwCipCtFFAIWNxHLlHxb5oq1gJEL"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--wWD6OGwCipCtFFAIWNxHLlHxb5oq1gJEL
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1995-1
October 22, 2013

linux-lts-raring vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

An information leak was discovered in the Linux kernel when reading
broadcast messages from the notify_policy interface of the IPSec
key_socket. A local user could exploit this flaw to examine potentially
sensitive information in kernel memory. (CVE-2013-2237)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of
the Linux kernel. A physically proximate attacker could exploit this flaw
to execute arbitrary code or cause a denial of service (heap memory
corruption) via a specially crafted device that provides an invalid Report
ID. (CVE-2013-2888)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kernel when CONFIG_HID_PANTHERLORD is enabled. A physically
proximate attacker could cause a denial of service (heap out-of-bounds
write) via a specially crafted device. (CVE-2013-2892)

Kees Cook discovered a vulnerability in the Linux Kernel's Human Interface
Device (HID) subsystem's support for N-Trig touch screens. A physically
proximate attacker could exploit this flaw to cause a denial of service
(OOPS) via a specially crafted device. (CVE-2013-2896)

Kees Cook discovered an information leak in the Linux kernel's Human
Interface Device (HID) subsystem when CONFIG_HID_SENSOR_HUB is enabled. A
physically proximate attacker could obtain potentially sensitive
information from kernel memory via a specially crafted device.
(CVE-2013-2898)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically
proximate attacker could exploit this flaw to cause a denial of service
(OOPS) via a specially crafted device. (CVE-2013-2899)

A flaw was discovered in how the Linux Kernel's networking stack checks scm
credentials when used with namespaces. A local attacker could exploit this
flaw to gain privileges. (CVE-2013-4300)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-32-generic 3.8.0-32.47~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1995-1
CVE-2013-2237, CVE-2013-2888, CVE-2013-2892, CVE-2013-2896,
CVE-2013-2898, CVE-2013-2899, CVE-2013-4300

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-32.47~precise1



--wWD6OGwCipCtFFAIWNxHLlHxb5oq1gJEL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=UTB/
-----END PGP SIGNATURE-----

--wWD6OGwCipCtFFAIWNxHLlHxb5oq1gJEL--


--===============0830046626187308786==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0830046626187308786==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung