Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: USN-1918-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Di, 30. Juli 2013, 07:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2852
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5470881224906614235==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig8DF5F370562BC65124D46AAB"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8DF5F370562BC65124D46AAB
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1918-1
July 29, 2013

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Kees Cook discovered a format string vulnerability in the Broadcom B43
wireless driver for the Linux kernel. A local user could exploit this flaw
to gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-229-omap4 3.5.0-229.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1918-1
CVE-2013-2852

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-229.42



--------------enig8DF5F370562BC65124D46AAB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=G4sx
-----END PGP SIGNATURE-----

--------------enig8DF5F370562BC65124D46AAB--


--===============5470881224906614235==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5470881224906614235==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung