Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2015-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Sa, 9. November 2013, 10:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4299
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5936789609542871712==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kkP3shGj0EisRxeXBf6RaBGS1H7aPVwgX"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--kkP3shGj0EisRxeXBf6RaBGS1H7aPVwgX
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2015-1
November 08, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dan Carpenter discovered an information leak in the HP Smart Aray and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem
when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could
leverage this flaw to cause a denial of service via a specially crafted
device. (CVE-2013-2889)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,
CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially
proximate attacker can leverage this flaw to cause a denial of service vias
a specially crafted device. (CVE-2013-2893)

Kees Cook discovered yet another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A
physically proximate attacker could leverage this flaw to cause a denial of
service (OOPS) via a specially crafted device. (CVE-2013-2897)

A flaw was discovered in the Linux kernel's dm snapshot facility. A remote
authenticated user could exploit this flaw to obtain sensitive information
or modify/corrupt data. (CVE-2013-4299)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-53-386 2.6.32-53.115
linux-image-2.6.32-53-generic 2.6.32-53.115
linux-image-2.6.32-53-generic-pae 2.6.32-53.115
linux-image-2.6.32-53-ia64 2.6.32-53.115
linux-image-2.6.32-53-lpia 2.6.32-53.115
linux-image-2.6.32-53-powerpc 2.6.32-53.115
linux-image-2.6.32-53-powerpc-smp 2.6.32-53.115
linux-image-2.6.32-53-powerpc64-smp 2.6.32-53.115
linux-image-2.6.32-53-preempt 2.6.32-53.115
linux-image-2.6.32-53-server 2.6.32-53.115
linux-image-2.6.32-53-sparc64 2.6.32-53.115
linux-image-2.6.32-53-sparc64-smp 2.6.32-53.115
linux-image-2.6.32-53-versatile 2.6.32-53.115
linux-image-2.6.32-53-virtual 2.6.32-53.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2015-1
CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897,
CVE-2013-4299

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-53.115



--kkP3shGj0EisRxeXBf6RaBGS1H7aPVwgX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=McOB
-----END PGP SIGNATURE-----

--kkP3shGj0EisRxeXBf6RaBGS1H7aPVwgX--


--===============5936789609542871712==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5936789609542871712==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung