Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1386-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. März 2012, 19:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2518
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0207
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4747587771857207298==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig5A72037323D26B79992C5D75"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5A72037323D26B79992C5D75
Content-Type: multipart/mixed;
boundary="------------090308070504020102090407"

This is a multi-part message in MIME format.
--------------090308070504020102090407
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1386-1
March 06, 2012

linux-lts-backport-natty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-natty: Linux kernel backport from Natty

Details:

The linux kernel did not properly account for PTE pages when deciding which
task to kill in out of memory conditions. A local, unprivileged could
exploit this flaw to cause a denial of service. (CVE-2011-2498)

A flaw was discovered in the TOMOYO LSM's handling of mount system calls.
An unprivileged user could oops the system causing a denial of service.
(CVE-2011-2518)

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A bug was discovered in the Linux kernel's calculation of OOM (Out of
memory) scores, that would result in the wrong process being killed. A user
could use this to kill the process with the highest OOM score, even if that
process belongs to another user or the system. (CVE-2011-4097)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.38-13-generic 2.6.38-13.56~lucid1
linux-image-2.6.38-13-generic-pae 2.6.38-13.56~lucid1
linux-image-2.6.38-13-server 2.6.38-13.56~lucid1
linux-image-2.6.38-13-virtual 2.6.38-13.56~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1386-1
CVE-2011-2498, CVE-2011-2518, CVE-2011-3353, CVE-2011-4097,
CVE-2011-4622, CVE-2012-0038, CVE-2012-0044, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-13.56~lucid1


--------------090308070504020102090407
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090308070504020102090407--

--------------enig5A72037323D26B79992C5D75
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=9qY3
-----END PGP SIGNATURE-----

--------------enig5A72037323D26B79992C5D75--


--===============4747587771857207298==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4747587771857207298==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung