what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2013-1060

Status Candidate

Overview

A certain Ubuntu build procedure for perf, as distributed in the Linux kernel packages in Ubuntu 10.04 LTS, 12.04 LTS, 12.10, 13.04, and 13.10, sets the HOME environment variable to the ~buildd directory and consequently reads the system configuration file from the ~buildd directory, which allows local users to gain privileges by leveraging control over the buildd account.

Related Files

Ubuntu Security Notice USN-1947-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1947-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163
SHA-256 | 19b6c149ebe3b2088d52c98d0772c8e2b25e649872dce2eb412f23aeeb5cf8ee
Ubuntu Security Notice USN-1946-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1946-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2012-5375, CVE-2013-1060
SHA-256 | dd974f010bbff440313942f7c9ba339449ecb01b534d8f4e20722e8282e34496
Ubuntu Security Notice USN-1945-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1945-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163
SHA-256 | ad55b1cde311e93b165a194fa06c48b83dae5ca0f254120b3f02686b4b5c4ad0
Ubuntu Security Notice USN-1944-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1944-1 - A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service by creating a large number of files with names that have the same CRC32 hash value. A denial of service flaw was discovered in the Btrfs file system in the Linux kernel. A local user could cause a denial of service (prevent file creation) for a victim, by creating a file with a specific CRC32C hash value in a directory important to the victim. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2012-5374, CVE-2012-5375, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163
SHA-256 | 554901691a20482f825e28f1547beee044c4f79424f652805a6a705b37f9c767
Ubuntu Security Notice USN-1943-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1943-1 - Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. A flaw was discovered in the Xen subsystem of the Linux kernel when it provides read-only access to a disk that supports TRIM or SCSI UNMAP to a guest OS. A privileged user in the guest OS could exploit this flaw to destroy data on the disk, even though the guest OS should not be able to write to the disk. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163
SHA-256 | f8bf7e00d636ea267827b60fa9176f568afd88b241794cfe80bd74e8fa05b71b
Ubuntu Security Notice USN-1942-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1942-1 - Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client. A remote attacker could exploit this flaw to cause a denial of service (system crash). Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. Jonathan Salwan discovered an information leak in the Linux kernel's cdrom driver. A local user can exploit this leak to obtain sensitive information from kernel memory if the CD-ROM drive is malfunctioning. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163, CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163
SHA-256 | 663792b692690dc74ab6966fa33d32c2ea17678527fd462774dbc61a68eda2c2
Ubuntu Security Notice USN-1941-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1941-1 - Chanam Park reported a Null pointer flaw in the Linux kernel's Ceph client. A remote attacker could exploit this flaw to cause a denial of service (system crash). Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. Jonathan Salwan discovered an information leak in the Linux kernel's cdrom driver. A local user can exploit this leak to obtain sensitive information from kernel memory if the CD-ROM drive is malfunctioning. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163, CVE-2013-1059, CVE-2013-1060, CVE-2013-2164, CVE-2013-2232, CVE-2013-2234, CVE-2013-2851, CVE-2013-4162, CVE-2013-4163
SHA-256 | 4feeacb550bdc2b887356a4b6e0ce71d9c8ffafbf05fb28b48330d1b5dbff3b5
Ubuntu Security Notice USN-1940-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1940-1 - Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. Michael S. Tsirkin discovered a flaw in how the Linux kernel's KVM subsystem allocates memory slots for the guest's address space. A local user could exploit this flaw to gain system privileges or obtain sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162, CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162
SHA-256 | 8c59646e4e53fb3534c048dfb45e7c1eed97a9ec7d2f86a5573f81bea49edf56
Ubuntu Security Notice USN-1939-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1939-1 - Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool. Michael S. Tsirkin discovered a flaw in how the Linux kernel's KVM subsystem allocates memory slots for the guest's address space. A local user could exploit this flaw to gain system privileges or obtain sensitive information from kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162, CVE-2013-1060, CVE-2013-1943, CVE-2013-2206, CVE-2013-4162
SHA-256 | 3996695f9dff779a55c98d2edff73eb7307289b64e122923d7ce9b80cf0acc6d
Ubuntu Security Notice USN-1938-1
Posted Sep 6, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1938-1 - Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local could exploit this flaw to run commands as root when using the perf tool. A flaw was discovered in the Xen subsystem of the Linux kernel when it provides a guest OS read-only access to disks that support TRIM or SCSI UNMAP. A privileged user in the guest OS could exploit this flaw to destroy data on the disk. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163, CVE-2013-1060, CVE-2013-2140, CVE-2013-2232, CVE-2013-2234, CVE-2013-4162, CVE-2013-4163
SHA-256 | afe36f13a2eaef4039f3038361af8af976969799076e1bf1d46016a9a0a92664
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close