Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-1993-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 22. Oktober 2013, 11:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2237
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7663343196639399991==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="w7FOlrt5KsHfARrQbcgmOcWbCghtmrceH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--w7FOlrt5KsHfARrQbcgmOcWbCghtmrceH
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1993-1
October 22, 2013

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information to a local user.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

An information leak was discovered in the Linux kernel when reading
broadcast messages from the notify_policy interface of the IPSec
key_socket. A local user could exploit this flaw to examine potentially
sensitive information in kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1439-omap4 3.2.0-1439.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1993-1
CVE-2013-2237

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1439.58



--w7FOlrt5KsHfARrQbcgmOcWbCghtmrceH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=a7Av
-----END PGP SIGNATURE-----

--w7FOlrt5KsHfARrQbcgmOcWbCghtmrceH--


--===============7663343196639399991==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7663343196639399991==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung