Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1913-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 30. Juli 2013, 07:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5860048333978181820==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigD3D6043D1575A69D1FAC44C2"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD3D6043D1575A69D1FAC44C2
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1913-1
July 29, 2013

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

An information leak was discovered in the Linux kernel's IPSec key_socket
when using the notify_policy interface. A local user could exploit this
flaw to examine potentially sensitive information in kernel memory.
(CVE-2013-2237)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-355-ec2 2.6.32-355.68

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1913-1
CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2237,
CVE-2013-2851

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-355.68



--------------enigD3D6043D1575A69D1FAC44C2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=/i93
-----END PGP SIGNATURE-----

--------------enigD3D6043D1575A69D1FAC44C2--


--===============5860048333978181820==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5860048333978181820==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung