-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1174
                           linux security update
                              29 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4163 CVE-2013-4162 CVE-2013-2852
                   CVE-2013-2851 CVE-2013-2237 CVE-2013-2234
                   CVE-2013-2232 CVE-2013-2164 CVE-2013-2148
                   CVE-2013-1059  

Reference:         ESB-2013.1166
                   ESB-2013.1165
                   ESB-2013.1136

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2745

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ----------------------------------------------------------------------
Debian Security Advisory DSA-2745-1                security@debian.org
http://www.debian.org/security/                           Dann Frazier
August 28, 2013                     http://www.debian.org/security/faq
- - ----------------------------------------------------------------------

Package        : linux
Vulnerability  : privilege escalation/denial of service/information leak
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2013-1059 CVE-2013-2148 CVE-2013-2164 CVE-2013-2232
                 CVE-2013-2234 CVE-2013-2237 CVE-2013-2851 CVE-2013-2852
                 CVE-2013-4162 CVE-2013-4163
Debian Bug     : 701744

Several vulnerabilities have been discovered in the Linux kernel that may lead
to a denial of service, information leak or privilege escalation. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2013-1059

    Chanam Park reported an issue in the Ceph distributed storage system.
    Remote users can cause a denial of service by sending a specially crafted
    auth_reply message.

CVE-2013-2148

    Dan Carpenter reported an information leak in the filesystem wide access
    notification subsystem (fanotify). Local users could gain access to
    sensitive kernel memory.

CVE-2013-2164

    Jonathan Salwan reported an information leak in the CD-ROM driver. A
    local user on a system with a malfunctioning CD-ROM drive could gain
    access to sensitive memory.

CVE-2013-2232

    Dave Jones and Hannes Frederic Sowa resolved an issue in the IPv6
    subsystem. Local users could cause a denial of service by using an
    AF_INET6 socket to connect to an IPv4 destination.

CVE-2013-2234

    Mathias Krause reported a memory leak in the implementation of PF_KEYv2
    sockets. Local users could gain access to sensitive kernel memory.

CVE-2013-2237

    Nicolas Dichtel reported a memory leak in the implementation of PF_KEYv2
    sockets. Local users could gain access to sensitive kernel memory.

CVE-2013-2851

    Kees Cook reported an issue in the block subsystem. Local users with
    uid 0 could gain elevated ring 0 privileges. This is only a security
    issue for certain specially configured systems.

CVE-2013-2852

    Kees Cook reported an issue in the b43 network driver for certain Broadcom
    wireless devices. Local users with uid 0 could gain elevated ring 0 
    privileges. This is only a security issue for certain specially configured
    systems.

CVE-2013-4162

    Hannes Frederic Sowa reported an issue in the IPv6 networking subsystem.
    Local users can cause a denial of service (system crash).

CVE-2013-4163

    Dave Jones reported an issue in the IPv6 networking subsystem. Local
    users can cause a denial of service (system crash).

This update also includes a fix for a regression in the Xen subsystem.

For the stable distribution (wheezy), these problems has been fixed in version
3.2.46-1+deb7u1.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

                                             Debian 7.0 (wheezy)
     user-mode-linux                         3.2-2um-1+deb7u2

We recommend that you upgrade your linux and user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every
linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security
issues are discovered in the kernel and the resource requirements of
doing an update, updates for lower priority issues will normally not
be released for all kernels at the same time. Rather, they will be
released in a staggered or "leap-frog" fashion.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
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=EtQ/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NOYd
-----END PGP SIGNATURE-----