Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2017-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Sa, 9. November 2013, 10:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2147
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9134459607487133521==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9E5KSPm6RNJFe1g7tIo7VqNvSKGl59WsG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--9E5KSPm6RNJFe1g7tIo7VqNvSKGl59WsG
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2017-1
November 08, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Dan Carpenter discovered an information leak in the HP Smart Aray and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-56-generic 3.2.0-56.86
linux-image-3.2.0-56-generic-pae 3.2.0-56.86
linux-image-3.2.0-56-highbank 3.2.0-56.86
linux-image-3.2.0-56-omap 3.2.0-56.86
linux-image-3.2.0-56-powerpc-smp 3.2.0-56.86
linux-image-3.2.0-56-powerpc64-smp 3.2.0-56.86
linux-image-3.2.0-56-virtual 3.2.0-56.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2017-1
CVE-2012-5374, CVE-2012-5375, CVE-2013-2147

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-56.86



--9E5KSPm6RNJFe1g7tIo7VqNvSKGl59WsG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=QoeB
-----END PGP SIGNATURE-----

--9E5KSPm6RNJFe1g7tIo7VqNvSKGl59WsG--


--===============9134459607487133521==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9134459607487133521==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung