Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1932-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Di, 20. August 2013, 18:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2165433888791029115==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigEC6E009F62F694D40A02DED6"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEC6E009F62F694D40A02DED6
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1932-1
August 20, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2013-1059)

An information leak was discovered in the Linux kernel's fanotify
interface. A local user could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2013-2148)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-39-generic 3.5.0-39.60
linux-image-3.5.0-39-highbank 3.5.0-39.60
linux-image-3.5.0-39-omap 3.5.0-39.60
linux-image-3.5.0-39-powerpc-smp 3.5.0-39.60
linux-image-3.5.0-39-powerpc64-smp 3.5.0-39.60

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1932-1
CVE-2013-1059, CVE-2013-2148, CVE-2013-2164, CVE-2013-2851

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-39.60



--------------enigEC6E009F62F694D40A02DED6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=cJ46
-----END PGP SIGNATURE-----

--------------enigEC6E009F62F694D40A02DED6--


--===============2165433888791029115==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2165433888791029115==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung