Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1946
Distribution: Ubuntu
Plattformen: Ubuntu 13.04
Datum: Fr, 6. September 2013, 23:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0981374788966622768==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigEF172FCB280617DF39CF324A"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEF172FCB280617DF39CF324A
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1946
September 06, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides read-only access to a disk that supports TRIM or SCSI UNMAP to a
guest OS. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk, even though the guest OS should not be able to
write to the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
linux-image-3.5.0-232-omap4 3.5.0-232.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1946
http://www.ubuntu.com/usn/usn-1946-1
CVE-2012-5375, CVE-2013-1060

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-232.48



--------------enigEF172FCB280617DF39CF324A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=6jww
-----END PGP SIGNATURE-----

--------------enigEF172FCB280617DF39CF324A--


--===============0981374788966622768==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0981374788966622768==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung