Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1880-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 14. Juni 2013, 12:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3233
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3235
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6587672294991898388==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig3C0A6716E2D9F3FB37C738C0"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3C0A6716E2D9F3FB37C738C0
Content-Type: multipart/mixed;
boundary="------------020808030600070606040801"

This is a multi-part message in MIME format.
--------------020808030600070606040801
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1880-1
June 14, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

An information leak was discovered in the Linux kernel when inotify is used
to monitor the /dev/ptmx device. A local user could exploit this flaw to
discover keystroke timing and potentially discover sensitive information
like password length. (CVE-2013-0160)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

A flaw was discovered in the Linux kernel's perf events subsystem for Intel
Sandy Bridge and Ivy Bridge processors. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-2146)

An information leak was discovered in the Linux kernel's crypto API. A
local user could exploit this flaw to examine potentially sensitive
information from the kernel's stack memory. (CVE-2013-3076)

An information leak was discovered in the Linux kernel's rcvmsg path for
ATM (Asynchronous Transfer Mode). A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3222)

An information leak was discovered in the Linux kernel's recvmsg path for
ax25 address family. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3223)

An information leak was discovered in the Linux kernel's recvmsg path for
the bluetooth address family. A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3224)

An information leak was discovered in the Linux kernel's bluetooth rfcomm
protocol support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3225)

An information leak was discovered in the Linux kernel's CAIF protocol
implementation. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3227)

An information leak was discovered in the Linux kernel's IRDA (infrared)
support subsystem. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3228)

An information leak was discovered in the Linux kernel's s390 - z/VM
support. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3229)

An information leak was discovered in the Linux kernel's l2tp (Layer Two
Tunneling Protocol) implementation. A local user could exploit this flaw to
examine potentially sensitive information from the kernel's stack memory.
(CVE-2013-3230)

An information leak was discovered in the Linux kernel's llc (Logical Link
Layer 2) support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3231)

An information leak was discovered in the Linux kernel's receive message
handling for the netrom address family. A local user could exploit this
flaw to obtain sensitive information from the kernel's stack memory.
(CVE-2013-3232)

An information leak was discovered in the Linux kernel's nfc (near field
communication) support. A local user could exploit this flaw to examine
potentially sensitive information from the kernel's stack memory.
(CVE-2013-3233)

An information leak was discovered in the Linux kernel's Rose X.25 protocol
layer. A local user could exploit this flaw to examine potentially
sensitive information from the kernel's stack memory. (CVE-2013-3234)

An information leak was discovered in the Linux kernel's TIPC (Transparent
Inter Process Communication) protocol implementation. A local user could
exploit this flaw to examine potentially sensitive information from the
kernel's stack memory. (CVE-2013-3235)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-34-generic 3.5.0-34.55~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1880-1
CVE-2013-0160, CVE-2013-2141, CVE-2013-2146, CVE-2013-3076,
CVE-2013-3222, CVE-2013-3223, CVE-2013-3224, CVE-2013-3225,
CVE-2013-3227, CVE-2013-3228, CVE-2013-3229, CVE-2013-3230,
CVE-2013-3231, CVE-2013-3232, CVE-2013-3233, CVE-2013-3234,
CVE-2013-3235

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-34.55~precise1


--------------020808030600070606040801
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------020808030600070606040801--

--------------enig3C0A6716E2D9F3FB37C738C0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJRusZYAAoJEAUvNnAY1cPYDe4P/3orz0MODqe9WoROfnkCwut5
GIwl6XFxKeKDh+zVnvyGOt9P9rh/DfccXcLEr3QjBnhU6O2Cl5yCG0Gze3FI07jY
xmBlO6FaxavyNbYRYu+ja1JyVHdD3yZA66gpvwcVUeRgrpO2KYQMZVoO+PAiPf9B
NuTnEO3zCdfiWEyR2gHLh8hPhqgDqv8Ot+dLNr7qVj465easXfyNRPjXAsCdHFPB
KJzI6TFv6xClV8mxqy1AfDdao3OgPzlLEG6Sru05IbP9tr2aMgadCnj5KyYDbFa0
xLnDVl8erc++hZ0/ZUJe6BUBpf5uYNxA8mYiVaY5YqAe7OA2wj9ybFKRrKE36tgS
u7xqhLEZGlrxxi8ToXagpUGJ7ijuzYGIdrdS7hBUuSneHpjUsuup8rKKxzZOHytA
hMZfSKaJfCN5TU7b1O/fl9AGx4kPzQcPC47Q8DdTZdCnr/xOu1i4e/5Hr8t0diNK
wdR0izz3satd66F/2vUbIVG10pSmpbkbsLgLnfmS5/2lWCeg2vNt99+UoAxcqisj
zwTj6B/WFCR9vLH3KFU0JsjzSIjVc5Cg75MH+YDBKW/J4bRT73ghQxO252M1FEue
5JQZsTVySt+TprxkrH7ZsOBv/Gv+KjUu4p3aDFZMuoAzQdZkd1QT5NZCSDizwuuN
wnnp/iGZvHeyvSuRclvp
=2/N2
-----END PGP SIGNATURE-----

--------------enig3C0A6716E2D9F3FB37C738C0--


--===============6587672294991898388==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6587672294991898388==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung