Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: USN-1916-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 30. Juli 2013, 07:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2852
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3698491162271620129==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE4E492D2E3613855FBF80E18"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE4E492D2E3613855FBF80E18
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1916-1
July 29, 2013

linux-lts-raring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Kees Cook discovered a format string vulnerability in the Broadcom B43
wireless driver for the Linux kernel. A local user could exploit this flaw
to gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-27-generic 3.8.0-27.40~precise3

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1916-1
CVE-2013-2852

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-27.40~precise3



--------------enigE4E492D2E3613855FBF80E18
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=YgJ8
-----END PGP SIGNATURE-----

--------------enigE4E492D2E3613855FBF80E18--


--===============3698491162271620129==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3698491162271620129==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung