Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1445-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 18. Mai 2012, 07:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2123
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1616982448831982541==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig00D159ED6042D57C5C91C6B4"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig00D159ED6042D57C5C91C6B4
Content-Type: multipart/mixed;
boundary="------------060502090706040907020908"

This is a multi-part message in MIME format.
--------------060502090706040907020908
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1445-1
May 18, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual
cpu setup. An unprivileged local user could exploit this flaw to crash the
system leading to a denial of service. (CVE-2012-1601)

Steve Grubb reported a flaw with Linux fscaps (file system base
capabilities) when used to increase the permissions of a process. For
application on which fscaps are in use a local attacker can disable address
space randomization to make attacking the process with raised privileges
easier. (CVE-2012-2123)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-41-386 2.6.32-41.89
linux-image-2.6.32-41-generic 2.6.32-41.89
linux-image-2.6.32-41-generic-pae 2.6.32-41.89
linux-image-2.6.32-41-ia64 2.6.32-41.89
linux-image-2.6.32-41-lpia 2.6.32-41.89
linux-image-2.6.32-41-powerpc 2.6.32-41.89
linux-image-2.6.32-41-powerpc-smp 2.6.32-41.89
linux-image-2.6.32-41-powerpc64-smp 2.6.32-41.89
linux-image-2.6.32-41-preempt 2.6.32-41.89
linux-image-2.6.32-41-server 2.6.32-41.89
linux-image-2.6.32-41-sparc64 2.6.32-41.89
linux-image-2.6.32-41-sparc64-smp 2.6.32-41.89
linux-image-2.6.32-41-versatile 2.6.32-41.89
linux-image-2.6.32-41-virtual 2.6.32-41.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1445-1
CVE-2011-4086, CVE-2012-1601, CVE-2012-2123

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-41.89


--------------060502090706040907020908
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------060502090706040907020908--

--------------enig00D159ED6042D57C5C91C6B4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=HgUB
-----END PGP SIGNATURE-----

--------------enig00D159ED6042D57C5C91C6B4--


--===============1616982448831982541==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1616982448831982541==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung