Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1788-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Do, 4. April 2013, 07:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1792
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6508389646088531616==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigBE4C3F5AFD951D8D5F5CD9D0"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigBE4C3F5AFD951D8D5F5CD9D0
Content-Type: multipart/mixed;
boundary="------------020009060509030204080006"

This is a multi-part message in MIME format.
--------------020009060509030204080006
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1788-1
April 04, 2013

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

Emese Revfy discovered that in the Linux kernel signal handlers could leak
address information across an exec, making it possible to bypass ASLR
(Address Space Layout Randomization). A local user could use this flaw to
bypass ASLR to reliably deliver an exploit payload that would otherwise be
stopped (by ASLR). (CVE-2013-0914)

A memory use after free error was discovered in the Linux kernel's tmpfs
filesystem. A local user could exploit this flaw to gain privileges or
cause a denial of service (system crash). (CVE-2013-1767)

Mateusz Guzik discovered a race in the Linux kernel's keyring. A local user
could exploit this flaw to cause a denial of service (system crash).
(CVE-2013-1792)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-32-generic 3.0.0-32.51~lucid1
linux-image-3.0.0-32-generic-pae 3.0.0-32.51~lucid1
linux-image-3.0.0-32-server 3.0.0-32.51~lucid1
linux-image-3.0.0-32-virtual 3.0.0-32.51~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1788-1
CVE-2013-0914, CVE-2013-1767, CVE-2013-1792

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-32.51~lucid1


--------------020009060509030204080006
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------020009060509030204080006--

--------------enigBE4C3F5AFD951D8D5F5CD9D0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=I5W2
-----END PGP SIGNATURE-----

--------------enigBE4C3F5AFD951D8D5F5CD9D0--


--===============6508389646088531616==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6508389646088531616==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung