Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2111-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 19. Februar 2014, 07:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6380
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8787840633535378653==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="efqsLK9OvUlfsr9GPj5sodfSq2D8RUoej"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--efqsLK9OvUlfsr9GPj5sodfSq2D8RUoej
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2111-1
February 18, 2014

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Vasily Kulikov reported a flaw in the Linux kernel's implementation of
ptrace. An unprivileged local user could exploit this flaw to obtain
sensitive information from kernel memory. (CVE-2013-2929)

A flaw in the handling of memory regions of the kernel virtual machine
(KVM) subsystem was discovered. A local user with the ability to assign a
device could exploit this flaw to cause a denial of service (memory
consumption). (CVE-2013-4592)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
debugfs filesystem. An administrative local user could exploit this flaw to
cause a denial of service (OOPS). (CVE-2013-6378)

Nico Golde and Fabian Yamaguchi reported a flaw in the driver for Adaptec
AACRAID scsi raid devices in the Linux kernel. A local user could use this
flaw to cause a denial of service or possibly other unspecified impact.
(CVE-2013-6380)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-46-generic 3.5.0-46.70~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2111-1
CVE-2013-2929, CVE-2013-4592, CVE-2013-6378, CVE-2013-6380

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-46.70~precise1



--efqsLK9OvUlfsr9GPj5sodfSq2D8RUoej
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=IaoY
-----END PGP SIGNATURE-----

--efqsLK9OvUlfsr9GPj5sodfSq2D8RUoej--


--===============8787840633535378653==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8787840633535378653==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung