Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1942-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 6. September 2013, 23:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4114120718439046129==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6C72C778B9643C266A6D70A7"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6C72C778B9643C266A6D70A7
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1942-1
September 06, 2013

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client.
A remote attacker could exploit this flaw to cause a denial of service
(system crash). (CVE-2013-1059)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

Jonathan Salwan discovered an information leak in the Linux kernel's cdrom
driver. A local user can exploit this leak to obtain sensitive information
from kernel memory if the CD-ROM drive is malfunctioning. (CVE-2013-2164)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Kees Cook discovered a format string vulnerability in the Linux kernel's
disk block layer. A local user with administrator privileges could exploit
this flaw to gain kernel privileges. (CVE-2013-2851)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1437-omap4 3.2.0-1437.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1942-1
CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232,
CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1437.56



--------------enig6C72C778B9643C266A6D70A7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=tzJb
-----END PGP SIGNATURE-----

--------------enig6C72C778B9643C266A6D70A7--


--===============4114120718439046129==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4114120718439046129==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung