Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1387-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. März 2012, 19:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0044
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3131873167472630769==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig112B00803B2ADC6406220082"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig112B00803B2ADC6406220082
Content-Type: multipart/mixed;
boundary="------------090707020206090204010703"

This is a multi-part message in MIME format.
--------------090707020206090204010703
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1387-1
March 06, 2012

linux-lts-backport-maverick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-maverick: Linux kernel backport from Maverick

Details:

Aristide Fattori and Roberto Paleari reported a flaw in the Linux kernel's
handling of IPv4 icmp packets. A remote user could exploit this to cause a
denial of service. (CVE-2011-1927)

A flaw was found in the Linux Ethernet bridge's handling of IGMP (Internet
Group Management Protocol) packets. An unprivileged local user could
exploit this flaw to crash the system. (CVE-2011-0716)

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was discovered in the Linux kernel's AppArmor security interface
when invalid information was written to it. An unprivileged local user
could use this to cause a denial of service on the system. (CVE-2011-3619)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.35-32-generic 2.6.35-32.66~lucid1
linux-image-2.6.35-32-generic-pae 2.6.35-32.66~lucid1
linux-image-2.6.35-32-server 2.6.35-32.66~lucid1
linux-image-2.6.35-32-virtual 2.6.35-32.66~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1387-1
CVE-2011-0716, CVE-2011-1927, CVE-2011-3353, CVE-2011-3619,
CVE-2011-4622, CVE-2012-0038, CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-32.66~lucid1


--------------090707020206090204010703
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090707020206090204010703--

--------------enig112B00803B2ADC6406220082
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=EBoH
-----END PGP SIGNATURE-----

--------------enig112B00803B2ADC6406220082--


--===============3131873167472630769==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3131873167472630769==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung