Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1813-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Do, 2. Mai 2013, 15:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2635
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3528159470898806586==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigC8AA3D1C9897E8F196F6186E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC8AA3D1C9897E8F196F6186E
Content-Type: multipart/mixed;
boundary="------------060903040704070702030003"

This is a multi-part message in MIME format.
--------------060903040704070702030003
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1813-1
May 02, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Andrew Honig discovered a use after free error in guest OS time updates in
the Linux kernel;s KVM (Kernel-based Virtual Machine). A privileged guest
user could exploit this flaw to escalate privilege to the host kernel
level. (CVE-2013-1797)

Andrew Honig reported a flaw in the way KVM (Kernel-based Virtual Machine)
emulated the IOAPIC. A privileged guest user could exploit this flaw to
read host memory or cause a denial of service (crash the host).
(CVE-2013-1798)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-28-generic 3.5.0-28.48
linux-image-3.5.0-28-highbank 3.5.0-28.48
linux-image-3.5.0-28-omap 3.5.0-28.48
linux-image-3.5.0-28-powerpc-smp 3.5.0-28.48
linux-image-3.5.0-28-powerpc64-smp 3.5.0-28.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1813-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1796,
CVE-2013-1797, CVE-2013-1798, CVE-2013-1848, CVE-2013-1860,
CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-28.48


--------------060903040704070702030003
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------060903040704070702030003--

--------------enigC8AA3D1C9897E8F196F6186E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJRgkqbAAoJEAUvNnAY1cPY+ZEP/iSQL6Z/9zuDwwnqx/ZWuMIc
Z5XOqd8OP/NlSf4QNeHMhABVJDkXmOpxYX0IFNxIcXDIvm8xdGt0iJTXk1wHwX2g
rJmU+c9ORfST9JTPcuIIjo/HT2w7Po8cjWVcx9ruUwTRZUEn3ZTcY7mLqsi2Iqz2
jEXNtO6g/kYUgY2hdpqwh2G//GB+d2tbG42dxMm8oe2tc+1jRBta9kmyMGdf73pW
snzLQziqrm7aklSQCvhwnx5+sollnCXkhA9Mn6K9w5KFbaRkp1VcJ/eYDmi1CkPH
2HlcktB4mj7lqRBxaTKvNjH/3JR8HBgfGa6KuaO5PMcExjuCGDgK6LuvOUhbfWHR
DuYDP5kHgCEPW6zu6gWa+Ibr0jzXgKIHQWdcBeqhg/DPE2XPnYdyxV77kuFeo29x
IPXWBFXl4WMQEs/ruG4HAlp3uIbSTVRb6P8wb1mUpMuVw/mO0FX/KfK4EFTQ/dIR
EbItp4C7ptdFq+9u91iN/mrXJ/P25RTBu8XvKTxXcitf+2CF8+9Sudr9mzY5Eedp
sYMxBPjdsfVMieqUfPqd8HVsF/Rfz+TkKr0BXSpc+ip2SnJcta2mm+vOW2GjC+zx
MGlL2qismCBW1xdIe4vrUwBjmdEg8M2q3NmOOcHIuAx6haoHUxoYHKA9k4SjBBN+
e8cjSzdmjWXn5l4N9r6w
=Dn1K
-----END PGP SIGNATURE-----

--------------enigC8AA3D1C9897E8F196F6186E--


--===============3528159470898806586==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3528159470898806586==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung