Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29993
HistoryNov 13, 2013 - 12:00 a.m.

[USN-2015-1] Linux kernel vulnerabilities

2013-11-1300:00:00
vulners.com
30

==========================================================================
Ubuntu Security Notice USN-2015-1
November 08, 2013

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:

  • linux: Linux kernel

Details:

Dan Carpenter discovered an information leak in the HP Smart Aray and
Compaq SMART2 disk-array driver in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel memory.
(CVE-2013-2147)

Kees Cook discovered flaw in the Human Interface Device (HID) subsystem
when CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could
leverage this flaw to cause a denial of service via a specially crafted
device. (CVE-2013-2889)

Kees Cook discovered another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,
CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially
proximate attacker can leverage this flaw to cause a denial of service vias
a specially crafted device. (CVE-2013-2893)

Kees Cook discovered yet another flaw in the Human Interface Device (HID)
subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A
physically proximate attacker could leverage this flaw to cause a denial of
service (OOPS) via a specially crafted device. (CVE-2013-2897)

A flaw was discovered in the Linux kernel's dm snapshot facility. A remote
authenticated user could exploit this flaw to obtain sensitive information
or modify/corrupt data. (CVE-2013-4299)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-53-386 2.6.32-53.115
linux-image-2.6.32-53-generic 2.6.32-53.115
linux-image-2.6.32-53-generic-pae 2.6.32-53.115
linux-image-2.6.32-53-ia64 2.6.32-53.115
linux-image-2.6.32-53-lpia 2.6.32-53.115
linux-image-2.6.32-53-powerpc 2.6.32-53.115
linux-image-2.6.32-53-powerpc-smp 2.6.32-53.115
linux-image-2.6.32-53-powerpc64-smp 2.6.32-53.115
linux-image-2.6.32-53-preempt 2.6.32-53.115
linux-image-2.6.32-53-server 2.6.32-53.115
linux-image-2.6.32-53-sparc64 2.6.32-53.115
linux-image-2.6.32-53-sparc64-smp 2.6.32-53.115
linux-image-2.6.32-53-versatile 2.6.32-53.115
linux-image-2.6.32-53-virtual 2.6.32-53.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2015-1
CVE-2013-2147, CVE-2013-2889, CVE-2013-2893, CVE-2013-2897,
CVE-2013-4299

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-53.115

– ubuntu-security-announce mailing list [email protected] Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce