Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1943-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Fr, 6. September 2013, 23:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1875295581236616556==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig7DF9784836EFD42D3F4604FC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7DF9784836EFD42D3F4604FC
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1943-1
September 06, 2013

linux-lts-raring vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows for privilege escalation. A local user could exploit this flaw to
run commands as root when using the perf tool. (CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides read-only access to a disk that supports TRIM or SCSI UNMAP to a
guest OS. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk, even though the guest OS should not be able to
write to the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-30-generic 3.8.0-30.44~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1943-1
CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234,
CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-30.44~precise1



--------------enig7DF9784836EFD42D3F4604FC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=qqYu
-----END PGP SIGNATURE-----

--------------enig7DF9784836EFD42D3F4604FC--


--===============1875295581236616556==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1875295581236616556==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung