exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1888-1

Ubuntu Security Notice USN-1888-1
Posted Jun 21, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1888-1 - It was discovered that Mesa incorrectly handled certain memory calculations. An attacker could use this flaw to cause an application to crash, or possibly execute arbitrary code. Ilja van Sprundel discovered that Mesa incorrectly handled certain memory calculations. An attacker could use this flaw to cause an application to crash, or possibly execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2013-1872, CVE-2013-1993, CVE-2013-1872, CVE-2013-1993
SHA-256 | fb7ddb2e13b7cbcbdd9feed3cb6af9c5992db485bff28fb98a834c152dcbdaed

Ubuntu Security Notice USN-1888-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1888-1
June 20, 2013

mesa, mesa-lts-quantal vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Mesa could be made to crash or run programs as your login if it received
specially crafted input.

Software Description:
- mesa: free implementation of the EGL API
- mesa-lts-quantal: free implementation of the EGL API

Details:

It was discovered that Mesa incorrectly handled certain memory
calculations. An attacker could use this flaw to cause an application to
crash, or possibly execute arbitrary code. (CVE-2013-1872)

Ilja van Sprundel discovered that Mesa incorrectly handled certain memory
calculations. An attacker could use this flaw to cause an application to
crash, or possibly execute arbitrary code. (CVE-2013-1993)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libegl1-mesa 9.1.3-0ubuntu0.3
libgbm1 9.1.3-0ubuntu0.3
libgl1-mesa-dri 9.1.3-0ubuntu0.3
libgl1-mesa-glx 9.1.3-0ubuntu0.3
libglapi-mesa 9.1.3-0ubuntu0.3
libgles1-mesa 9.1.3-0ubuntu0.3
libgles2-mesa 9.1.3-0ubuntu0.3
libopenvg1-mesa 9.1.3-0ubuntu0.3
libosmesa6 9.1.3-0ubuntu0.3
libxatracker1 9.1.3-0ubuntu0.3

Ubuntu 12.10:
libegl1-mesa 9.0.3-0ubuntu0.2
libgbm1 9.0.3-0ubuntu0.2
libgl1-mesa-dri 9.0.3-0ubuntu0.2
libgl1-mesa-glx 9.0.3-0ubuntu0.2
libglapi-mesa 9.0.3-0ubuntu0.2
libgles1-mesa 9.0.3-0ubuntu0.2
libgles2-mesa 9.0.3-0ubuntu0.2
libopenvg1-mesa 9.0.3-0ubuntu0.2
libosmesa6 9.0.3-0ubuntu0.2
libxatracker1 9.0.3-0ubuntu0.2

Ubuntu 12.04 LTS:
libegl1-mesa 8.0.4-0ubuntu0.6
libegl1-mesa-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgbm1 8.0.4-0ubuntu0.6
libgbm1-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgl1-mesa-dri 8.0.4-0ubuntu0.6
libgl1-mesa-dri-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgl1-mesa-glx 8.0.4-0ubuntu0.6
libgl1-mesa-glx-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgl1-mesa-swx11 8.0.4-0ubuntu0.6
libglapi-mesa 8.0.4-0ubuntu0.6
libglapi-mesa-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgles1-mesa 8.0.4-0ubuntu0.6
libgles1-mesa-lts-quantal 9.0.3-0ubuntu0.1~precise3
libgles2-mesa 8.0.4-0ubuntu0.6
libgles2-mesa-lts-quantal 9.0.3-0ubuntu0.1~precise3
libglu1-mesa 8.0.4-0ubuntu0.6
libopenvg1-mesa 8.0.4-0ubuntu0.6
libopenvg1-mesa-lts-quantal 9.0.3-0ubuntu0.1~precise3
libosmesa6 8.0.4-0ubuntu0.6
libxatracker1 8.0.4-0ubuntu0.6
libxatracker1-lts-quantal 9.0.3-0ubuntu0.1~precise3

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1888-1
CVE-2013-1872, CVE-2013-1993

Package Information:
https://launchpad.net/ubuntu/+source/mesa/9.1.3-0ubuntu0.3
https://launchpad.net/ubuntu/+source/mesa/9.0.3-0ubuntu0.2
https://launchpad.net/ubuntu/+source/mesa/8.0.4-0ubuntu0.6

https://launchpad.net/ubuntu/+source/mesa-lts-quantal/9.0.3-0ubuntu0.1~precise3
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close