Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1947-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Sa, 7. September 2013, 10:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4163
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7179226197450738871==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig426A5822AAA4812E3B0EFBC8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig426A5822AAA4812E3B0EFBC8
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1947-1
September 07, 2013

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service by creating a
large number of files with names that have the same CRC32 hash value.
(CVE-2012-5374)

A denial of service flaw was discovered in the Btrfs file system in the
Linux kernel. A local user could cause a denial of service (prevent file
creation) for a victim, by creating a file with a specific CRC32C hash
value in a directory important to the victim. (CVE-2012-5375)

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that
allows specified to be run as root. A local could exploit this flaw to run
commands as root when using the perf tool. user could exploit this
(CVE-2013-1060)

A flaw was discovered in the Xen subsystem of the Linux kernel when it
provides read-only access to a disk that supports TRIM or SCSI UNMAP to a
guest OS. A privileged user in the guest OS could exploit this flaw to
destroy data on the disk, even though the guest OS should not be able to
write to the disk. (CVE-2013-2140)

A flaw was discovered in the Linux kernel when an IPv6 socket is used to
connect to an IPv4 destination. An unprivileged local user could exploit
this flaw to cause a denial of service (system crash). (CVE-2013-2232)

An information leak was discovered in the IPSec key_socket implementation
in the Linux kernel. An local user could exploit this flaw to examine
potentially sensitive information in kernel memory. (CVE-2013-2234)

Hannes Frederic Sowa discovered a flaw in setsockopt UDP_CORK option in the
Linux kernel's IPv6 stack. A local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2013-4162)

Hannes Frederic Sowa discovered a flaw in the IPv6 subsystem of the Linux
kernel when the IPV6_MTU setsockopt option has been specified in
combination with the UDP_CORK option. A local user could exploit this flaw
to cause a denial of service (system crash). (CVE-2013-4163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-40-generic 3.5.0-40.62~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1947-1
CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140,
CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-40.62~precise1



--------------enig426A5822AAA4812E3B0EFBC8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=sDnj
-----END PGP SIGNATURE-----

--------------enig426A5822AAA4812E3B0EFBC8--


--===============7179226197450738871==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7179226197450738871==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung