Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2141-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.10
Datum: Fr, 7. März 2014, 19:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7268
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1438
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1446
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1874
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5688570858825475920==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="nULXNhEXT2skGP86U486biKmEULcb93vn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nULXNhEXT2skGP86U486biKmEULcb93vn
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2141-1
March 07, 2014

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel's kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel's Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel's hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Matthew Thode reported a denial of service vulnerability in the Linux
kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN
capability (and the SELinux mac_admin permission if running in enforcing
mode) could exploit this flaw to cause a denial of service (kernel crash).
(CVE-2014-1874)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.5.0-239-omap4 3.5.0-239.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2141-1
CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368,
CVE-2013-6382, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265,
CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269,
CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438,
CVE-2014-1446, CVE-2014-1874

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-239.55



--nULXNhEXT2skGP86U486biKmEULcb93vn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=s+Vm
-----END PGP SIGNATURE-----

--nULXNhEXT2skGP86U486biKmEULcb93vn--


--===============5688570858825475920==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5688570858825475920==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung