Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-2020-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Sa, 9. November 2013, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4343
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0427219000085313218==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rONd6mXTgaKeiBR2rTBG9MB6VAbNakCld"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rONd6mXTgaKeiBR2rTBG9MB6VAbNakCld
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2020-1
November 08, 2013

linux-lts-raring vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

An information leak was discovered in the handling of ICMPv6 Router
Advertisement (RA) messages in the Linux kernel's IPv6 network stack. A
remote attacker could exploit this flaw to cause a denial of service
(excessive retries and address-generation outage), and consequently obtain
sensitive information. (CVE-2013-0343)

Dan Carpenter discovered an information leak in the HP Smart Aray and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem
when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could
leverage this flaw to cause a denial of service via a specially crafted
device. (CVE-2013-2889)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,
CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially
proximate attacker can leverage this flaw to cause a denial of service vias
a specially crafted device. (CVE-2013-2893)

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem
of the Linux kernel when CONFIG_HID_LENOVO_TPKBD is enabled. A physically
proximate attacker could exploit this flaw to cause a denial of service via
a specially crafted device. (CVE-2013-2894)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A
physically proximate attacker could cause a denial of service (OOPS) or
obtain sensitive information from kernel memory via a specially crafted
device. (CVE-2013-2895)

Kees Cook discovered yet another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A
physically proximate attacker could leverage this flaw to cause a denial of
service (OOPS) via a specially crafted device. (CVE-2013-2897)

Wannes Rombouts reported a vulnerability in the networking tuntap interface
of the Linux kernel. A local user with the CAP_NET_ADMIN capability could
leverage this flaw to gain full admin privileges. (CVE-2013-4343)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-33-generic 3.8.0-33.48~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2020-1
CVE-2013-0343, CVE-2013-2147, CVE-2013-2889, CVE-2013-2893,
CVE-2013-2894, CVE-2013-2895, CVE-2013-2897, CVE-2013-4343

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-33.48~precise1



--rONd6mXTgaKeiBR2rTBG9MB6VAbNakCld
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=OT3m
-----END PGP SIGNATURE-----

--rONd6mXTgaKeiBR2rTBG9MB6VAbNakCld--


--===============0427219000085313218==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0427219000085313218==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung