Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1941-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 6. September 2013, 23:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4088166658149352513==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig83115E99CA3C778CF74F71D7"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig83115E99CA3C778CF74F71D7
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1941-1
September 06, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2013-1059)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-53-generic 3.2.0-53.81
linux-image-3.2.0-53-generic-pae 3.2.0-53.81
linux-image-3.2.0-53-highbank 3.2.0-53.81
linux-image-3.2.0-53-omap 3.2.0-53.81
linux-image-3.2.0-53-powerpc-smp 3.2.0-53.81
linux-image-3.2.0-53-powerpc64-smp 3.2.0-53.81
linux-image-3.2.0-53-virtual 3.2.0-53.81

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1941-1
CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232,
CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-53.81



--------------enig83115E99CA3C778CF74F71D7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=rf2a
-----END PGP SIGNATURE-----

--------------enig83115E99CA3C778CF74F71D7--


--===============4088166658149352513==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4088166658149352513==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung