Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1406-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Di, 27. März 2012, 15:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1146
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7638473063144140892==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig88A8E472499535AA3D3170DE"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig88A8E472499535AA3D3170DE
Content-Type: multipart/mixed;
boundary="------------030303050104050301010500"

This is a multi-part message in MIME format.
--------------030303050104050301010500
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1406-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan BÀrwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.57
linux-image-2.6.38-13-generic-pae 2.6.38-13.57
linux-image-2.6.38-13-omap 2.6.38-13.57
linux-image-2.6.38-13-powerpc 2.6.38-13.57
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.57
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.57
linux-image-2.6.38-13-server 2.6.38-13.57
linux-image-2.6.38-13-versatile 2.6.38-13.57
linux-image-2.6.38-13-virtual 2.6.38-13.57

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1406-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.57


--------------030303050104050301010500
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030303050104050301010500--

--------------enig88A8E472499535AA3D3170DE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Z18i
-----END PGP SIGNATURE-----

--------------enig88A8E472499535AA3D3170DE--


--===============7638473063144140892==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7638473063144140892==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung