Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1814-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Do, 2. Mai 2013, 15:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1860
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2635
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6765587221550669690==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigFBE250537FC5565956F1CACF"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFBE250537FC5565956F1CACF
Content-Type: multipart/mixed;
boundary="------------040508090709030508060604"

This is a multi-part message in MIME format.
--------------040508090709030508060604
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1814-1
May 02, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Mathias Krause discovered an information leak in the Linux kernel's ISO
9660 CDROM file system driver. A local user could exploit this flaw to
examine some of the kernel's heap memory. (CVE-2012-6549)

An integer overflow was discovered in the Direct Rendering Manager (DRM)
subsystem for the i915 video driver in the Linux kernel. A local user could
exploit this flaw to cause a denial of service (crash) or potentially
escalate privileges. (CVE-2013-0913)

A format-string bug was discovered in the Linux kernel's ext3 filesystem
driver. A local user could exploit this flaw to possibly escalate
privileges on the system. (CVE-2013-1848)

A buffer overflow was discovered in the Linux Kernel's USB subsystem for
devices reporting the cdc-wdm class. A specially crafted USB device when
plugged-in could cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2013-1860)

An information leak in the Linux kernel's dcb netlink interface was
discovered. A local user could obtain sensitive information by examining
kernel stack memory. (CVE-2013-2634)

A kernel stack information leak was discovered in the RTNETLINK component
of the Linux kernel. A local user could read sensitive information from the
kernel stack. (CVE-2013-2635)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-223-omap4 3.5.0-223.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1814-1
CVE-2012-6548, CVE-2012-6549, CVE-2013-0913, CVE-2013-1848,
CVE-2013-1860, CVE-2013-2634, CVE-2013-2635

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-223.34


--------------040508090709030508060604
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040508090709030508060604--

--------------enigFBE250537FC5565956F1CACF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=rQ3W
-----END PGP SIGNATURE-----

--------------enigFBE250537FC5565956F1CACF--


--===============6765587221550669690==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6765587221550669690==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung