Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2024-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.04
Datum: Sa, 9. November 2013, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2892
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4387
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9203053545134438902==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="1XgE6AB4wn8SOBOmFRaQs9I4RNV90Okhb"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--1XgE6AB4wn8SOBOmFRaQs9I4RNV90Okhb
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2024-1
November 08, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

An information leak was discovered in the handling of ICMPv6 Router
Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A
remote attacker could exploit this flaw to cause a denial of service
(excessive retries and address-generation outage), and consequently obtain
sensitive information. (CVE-2013-0343)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem of
the Linux kernel. A physically proximate attacker could exploit this flaw
to execute arbitrary code or cause a denial of service (heap memory
corruption) via a specially crafted device that provides an invalid Report
ID. (CVE-2013-2888)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem
when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could
leverage this flaw to cause a denial of service via a specially crafted
device. (CVE-2013-2889)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically
proximate attacker could cause a denial of service (heap out-of-bounds
write) via a specially crafted device. (CVE-2013-2892)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,
CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially
proximate attacker can leverage this flaw to cause a denial of service vias
a specially crafted device. (CVE-2013-2893)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A
physically proximate attacker could cause a denial of service (OOPS) or
obtain sensitive information from kernel memory via a specially crafted
device. (CVE-2013-2895)

Kees Cook discovered a vulnerability in the Linux Kernel's Human Interface
Device (HID) subsystem's support for N-Trig touch screens. A physically
proximate attacker could exploit this flaw to cause a denial of service
(OOPS) via a specially crafted device. (CVE-2013-2896)

Kees Cook discovered yet another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A
physically proximate attacker could leverage this flaw to cause a denial of
service (OOPS) via a specially crafted device. (CVE-2013-2897)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically
proximate attacker could exploit this flaw to cause a denial of service
(OOPS) via a specially crafted device. (CVE-2013-2899)

Alan Chester reported a flaw in the IPv6 Stream Control Transmission
Protocol (SCTP) of the Linux kernel. A remote attacker could exploit this
flaw to obtain sensitive information by sniffing network traffic.
(CVE-2013-4350)

Dmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP
Fragmentation Offload (UFO) processing. A remote attacker could leverage
this flaw to cause a denial of service (system crash). (CVE-2013-4387)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.5.0-235-omap4 3.5.0-235.51

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2024-1
CVE-2013-0343, CVE-2013-2888, CVE-2013-2889, CVE-2013-2892,
CVE-2013-2893, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897,
CVE-2013-2899, CVE-2013-4350, CVE-2013-4387

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-235.51



--1XgE6AB4wn8SOBOmFRaQs9I4RNV90Okhb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=55gc
-----END PGP SIGNATURE-----

--1XgE6AB4wn8SOBOmFRaQs9I4RNV90Okhb--


--===============9203053545134438902==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9203053545134438902==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung