Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2073-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.04
Datum: Sa, 4. Januar 2014, 09:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4514
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4516
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7027
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0285170011909696912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hPtjh4CTswlhgTACvERqnvAS4ABopTMNR"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hPtjh4CTswlhgTACvERqnvAS4ABopTMNR
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2073-1
January 03, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Hannes Frederic Sowa discovered a flaw in the Linux kernel's UDP
Fragmentation Offload (UFO). An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or possibly gain
administrative privileges. (CVE-2013-4470)

Multiple integer overflow flaws were discovered in the Alchemy LCD frame-
buffer drivers in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges. (CVE-2013-4511)

Nico Golde and Fabian Yamaguchi reported a buffer overflow in the Ozmo
Devices USB over WiFi devices. A local user could exploit this flaw to
cause a denial of service or possibly unspecified impact. (CVE-2013-4513)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Agere Systems HERMES II Wireless PC Cards. A local user with the
CAP_NET_ADMIN capability could exploit this flaw to cause a denial of
service or possibly gain adminstrative priviliges. (CVE-2013-4514)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Beceem WIMAX chipset based devices. An unprivileged local user
could exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-4515)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for the SystemBase Multi-2/PCI serial card. An unprivileged user
could obtain sensitive information from kernel memory. (CVE-2013-4516)

A flaw was discovered in the Linux kernel's compat ioctls for Adaptec
AACRAID scsi raid devices. An unprivileged local user could send
administrative commands to these devices potentially compromising the data
stored on the device. (CVE-2013-6383)

Nico Golde reported a flaw in the Linux kernel's userspace IO (uio) driver.
A local user could exploit this flaw to cause a denial of service (memory
corruption) or possibly gain privileges. (CVE-2013-6763)

Evan Huus reported a buffer overflow in the Linux kernel's radiotap header
parsing. A remote attacker could cause a denial of service (buffer over-
read) via a specially crafted header. (CVE-2013-7027)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.8.0-35-generic 3.8.0-35.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2073-1
CVE-2013-4470, CVE-2013-4511, CVE-2013-4513, CVE-2013-4514,
CVE-2013-4515, CVE-2013-4516, CVE-2013-6383, CVE-2013-6763,
CVE-2013-7027

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.8.0-35.50



--hPtjh4CTswlhgTACvERqnvAS4ABopTMNR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=O6mh
-----END PGP SIGNATURE-----

--hPtjh4CTswlhgTACvERqnvAS4ABopTMNR--


--===============0285170011909696912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0285170011909696912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung