Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2075-1
Distribution: Ubuntu
Plattformen: Ubuntu 13.10
Datum: Sa, 4. Januar 2014, 09:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4514
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4516
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7026
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7384608569251483350==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="v3DSspPNMCVpUV4EeQ0HBI2TWDqiquUli"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--v3DSspPNMCVpUV4EeQ0HBI2TWDqiquUli
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2075-1
January 03, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Vasily Kulikov reported a flaw in the Linux kernel's implementation of
ptrace. An unprivileged local user could exploit this flaw to obtain
sensitive information from kernel memory. (CVE-2013-2929)

Dave Jones and Vince Weaver reported a flaw in the Linux kernel's per event
subsystem that allows normal users to enable function tracing. An
unprivileged local user could exploit this flaw to obtain potentially
sensitive information from the kernel. (CVE-2013-2930)

Stephan Mueller reported an error in the Linux kernel's ansi cprng random
number generator. This flaw makes it easier for a local attacker to break
cryptographic protections. (CVE-2013-4345)

Jason Wang discovered a bug in the network flow dissector in the Linux
kernel. A remote attacker could exploit this flaw to cause a denial of
service (infinite loop). (CVE-2013-4348)

Multiple integer overflow flaws were discovered in the Alchemy LCD frame-
buffer drivers in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges. (CVE-2013-4511)

Nico Golde and Fabian Yamaguchi reported a buffer overflow in the Ozmo
Devices USB over WiFi devices. A local user could exploit this flaw to
cause a denial of service or possibly unspecified impact. (CVE-2013-4513)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Agere Systems HERMES II Wireless PC Cards. A local user with the
CAP_NET_ADMIN capability could exploit this flaw to cause a denial of
service or possibly gain adminstrative priviliges. (CVE-2013-4514)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for Beceem WIMAX chipset based devices. An unprivileged local user
could exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-4515)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
driver for the SystemBase Multi-2/PCI serial card. An unprivileged user
could obtain sensitive information from kernel memory. (CVE-2013-4516)

Nico Golde and Fabian Yamaguchi reported a flaw in the Linux kernel's
debugfs filesystem. An administrative local user could exploit this flaw to
cause a denial of service (OOPS). (CVE-2013-6378)

Nico Golde and Fabian Yamaguchi reported a flaw in the driver for Adaptec
AACRAID scsi raid devices in the Linux kernel. A local user could use this
flaw to cause a denial of service or possibly other unspecified impact.
(CVE-2013-6380)

A flaw was discovered in the Linux kernel's compat ioctls for Adaptec
AACRAID scsi raid devices. An unprivileged local user could send
administrative commands to these devices potentially compromising the data
stored on the device. (CVE-2013-6383)

Nico Golde reported a flaw in the Linux kernel's userspace IO (uio) driver.
A local user could exploit this flaw to cause a denial of service (memory
corruption) or possibly gain privileges. (CVE-2013-6763)

A race condition flaw was discovered in the Linux kernel's ipc shared
memory implimentation. A local user could exploit this flaw to cause a
denial of service (system crash) or possibly have unspecied other impacts.
(CVE-2013-7026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-15-generic 3.11.0-15.23
linux-image-3.11.0-15-generic-lpae 3.11.0-15.23

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2075-1
CVE-2013-2929, CVE-2013-2930, CVE-2013-4345, CVE-2013-4348,
CVE-2013-4511, CVE-2013-4513, CVE-2013-4514, CVE-2013-4515,
CVE-2013-4516, CVE-2013-6378, CVE-2013-6380, CVE-2013-6383,
CVE-2013-6763, CVE-2013-7026

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-15.23



--v3DSspPNMCVpUV4EeQ0HBI2TWDqiquUli
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJSxpzTAAoJEAUvNnAY1cPY0E0P/1avSxW7x1bY0AxPNjMlfhqa
05lKlOxuHEnl6JuxNLNmT9Upb8wNJQOzNLbEIZJoy4LexFkKNXyInmIsOiKbQYAC
fkmwPmjFb+nNXR4nNwBOqNC8Q0v0v1fJtTIqV9TE72kIC1nVhcJpPtC5jen2ijiV
/THwEhYLpMfaEqNg9sX8PmLnXW0Mh/eugbUj7TnB96vgyhH/p8Jc8wLuT1V3Z6Ie
cRlR6ZE8FRu81g11s+z9384e6CzLIeSu2r3AB36aOij4ANqJB69L1D9wEl84O0hq
JtgPJO16DklTWnZzSZQxLIFueHhgtGxc1fG22KR4yVqanxBhRrFHvjandyYHxmfk
yXCicc1QDJ2c12i+S/4+JuSP34mWCR0gsnKzxF3LVMJak1RjZ2RRd0UTUPESVi/u
/e8qnP1AjcQilpyEu3Bigl8/QjTk1cFjj5hkE3UNp/ZaWxPCHPAC8gEQZHxJ1Cby
WW8Eyze7znlzT17kR+JtkKdVCwDJtg3SqmhxegJM4YBNJGJS8r8jLti7rxedBraw
+43gTesdmAvbsnKWElkg/Jvs5epoHsXwouRLJfzpQ+AXg521h0zOVwz1TydrTU7O
PQP1FUv63X/uU4IAKABwnBPBguTkwi1M9o3g3KAMUu3kD4nVlmDG8uc4n/7Ydx5o
Ofu2+s/rPxrYutzRTlac
=sIHM
-----END PGP SIGNATURE-----

--v3DSspPNMCVpUV4EeQ0HBI2TWDqiquUli--


--===============7384608569251483350==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7384608569251483350==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung