Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1811-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 2. Mai 2013, 08:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2635
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7980634333217338339==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig554EC37D0E92A430C826B887"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig554EC37D0E92A430C826B887
Content-Type: multipart/mixed;
boundary="------------030109010406060208020906"

This is a multi-part message in MIME format.
--------------030109010406060208020906
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1811-1
May 01, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1430-omap4 3.2.0-1430.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1811-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1848,
CVE-2013-1860, CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1430.39


--------------030109010406060208020906
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030109010406060208020906--

--------------enig554EC37D0E92A430C826B887
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=O4nH
-----END PGP SIGNATURE-----

--------------enig554EC37D0E92A430C826B887--


--===============7980634333217338339==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7980634333217338339==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung