Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-1999-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.04
Datum: Di, 22. Oktober 2013, 11:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2147
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7916151889552769172==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="ksgCbfTgG1ufbhSmjq8sMdPncCEpQA0sq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ksgCbfTgG1ufbhSmjq8sMdPncCEpQA0sq
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1999-1
October 22, 2013

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

The system could be made to expose sensitive information to a local user.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Dan Carpenter discovered an information leak in the HP Smart Array and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.5.0-234-omap4 3.5.0-234.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1999-1
CVE-2013-2147

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-234.50



--ksgCbfTgG1ufbhSmjq8sMdPncCEpQA0sq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=E7pS
-----END PGP SIGNATURE-----

--ksgCbfTgG1ufbhSmjq8sMdPncCEpQA0sq--


--===============7916151889552769172==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7916151889552769172==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung