Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1945-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Fr, 6. September 2013, 23:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============9154644550806858666==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig4C897D827952AFB898B4B4E1"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig4C897D827952AFB898B4B4E1
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1945-1
September 06, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides read-only access to a disk that supports TRIM or SCSI UNMAP to a
guest OS. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk, even though the guest OS should not be able to
write to the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-232-omap4 3.5.0-232.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1945-1
CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140,
CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-232.48



--------------enig4C897D827952AFB898B4B4E1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJSKbTEAAoJEAUvNnAY1cPYAycP+gIBXRPfyXSPE4PrlQekyTqu
640Cao5fRM2gxJ+CBxv3QWMWxYC7IhCA0CNEeJREq7ErH/8LmCEXKLHp48iS0ENj
BB3H7Jn/z3dAHpM79T96u2mst2iCBOzFlMh1mH5nvix1m/o3yBstjQjL+iCoUlpn
yMDmI735aQUYYYvWea1ytsl/ibJPJMZtNtxVqWkyd5tjdwDhTSNLji5lVrZOl2a+
BDi9mETas6iUgBiinr9wTs7210Vq+pvBH2mCFfRNRSmLR3s9I1CatBl7sFnYVyri
zBUtyGt/Kz61suzfd9Bmg1MwG4Uatn9h31jAehGOVzJcwplpVxoHO7yqaa1zgTXO
w4a2OdL/r6pBSP2okzQRAeuhqd+o2igJ9t8A4B5PjraxKFyDuY9gAsztHv4UYzxp
LgvQy9N4RkHdZo90CxDjSFKTHHqdLBlgMg8DL+VQwRZjqmC63pQMDMidR7y5kihI
Nd9urxYkzt/Ao865X2zoC68XV1Wn9I+lagGjCuD2UVq29eKMj5lQap2RpYsaTygo
5gDOf5UKt7FxLFKk++AaSw3nuWO4LsiqagEZqz5N/jjiZM7rkar0REceQxOuDGq7
wxurIHRzA2G/A8dpr9uOPK00znuX54GPyEchVODgUIulKn+PNCjYHny6eDiVZiMO
3/ehZLO81EesJEJIRH1u
=A0vr
-----END PGP SIGNATURE-----

--------------enig4C897D827952AFB898B4B4E1--


--===============9154644550806858666==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9154644550806858666==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung