Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1899-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 5. Juli 2013, 10:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2852
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3296735958751092512==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigA027C4D39E2C52027770733B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA027C4D39E2C52027770733B
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1899-1
July 04, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)

An information leak was discovered in the Linux kernel's tkill and tgkill
system calls when used from compat processes. A local user could exploit
this flaw to examine potentially sensitive kernel memory. (CVE-2013-2141)

A format string vulnerability was discovered in Broadcom B43 wireless
driver for the Linux kernel. A local user could exploit this flaw to gain
administrative privileges. (CVE-2013-2852)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-49-386 2.6.32-49.111
linux-image-2.6.32-49-generic 2.6.32-49.111
linux-image-2.6.32-49-generic-pae 2.6.32-49.111
linux-image-2.6.32-49-ia64 2.6.32-49.111
linux-image-2.6.32-49-lpia 2.6.32-49.111
linux-image-2.6.32-49-powerpc 2.6.32-49.111
linux-image-2.6.32-49-powerpc-smp 2.6.32-49.111
linux-image-2.6.32-49-powerpc64-smp 2.6.32-49.111
linux-image-2.6.32-49-preempt 2.6.32-49.111
linux-image-2.6.32-49-server 2.6.32-49.111
linux-image-2.6.32-49-sparc64 2.6.32-49.111
linux-image-2.6.32-49-sparc64-smp 2.6.32-49.111
linux-image-2.6.32-49-versatile 2.6.32-49.111
linux-image-2.6.32-49-virtual 2.6.32-49.111

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1899-1
CVE-2012-4508, CVE-2013-2141, CVE-2013-2852

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-49.111



--------------enigA027C4D39E2C52027770733B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=CsZo
-----END PGP SIGNATURE-----

--------------enigA027C4D39E2C52027770733B--


--===============3296735958751092512==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3296735958751092512==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung