Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1445-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 18. Mai 2012, 07:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2123
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7915561010919941237==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE639688BF7FA86F67F1AFE4E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE639688BF7FA86F67F1AFE4E
Content-Type: multipart/mixed;
boundary="------------080304060406060407060508"

This is a multi-part message in MIME format.
--------------080304060406060407060508
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1445-1
May 18, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in the Linux's kernels ext4 file system when mounted with
a journal. A local, unprivileged user could exploit this flaw to cause a
denial of service. (CVE-2011-4086)

A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual
cpu setup. An unprivileged local user could exploit this flaw to crash the
system leading to a denial of service. (CVE-2012-1601)

Steve Grubb reported a flaw with Linux fscaps (file system base
capabilities) when used to increase the permissions of a process. For
application on which fscaps are in use a local attacker can disable address
space randomization to make attacking the process with raised privileges
easier. (CVE-2012-2123)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-41-386 2.6.32-41.89
linux-image-2.6.32-41-generic 2.6.32-41.89
linux-image-2.6.32-41-generic-pae 2.6.32-41.89
linux-image-2.6.32-41-ia64 2.6.32-41.89
linux-image-2.6.32-41-lpia 2.6.32-41.89
linux-image-2.6.32-41-powerpc 2.6.32-41.89
linux-image-2.6.32-41-powerpc-smp 2.6.32-41.89
linux-image-2.6.32-41-powerpc64-smp 2.6.32-41.89
linux-image-2.6.32-41-preempt 2.6.32-41.89
linux-image-2.6.32-41-server 2.6.32-41.89
linux-image-2.6.32-41-sparc64 2.6.32-41.89
linux-image-2.6.32-41-sparc64-smp 2.6.32-41.89
linux-image-2.6.32-41-versatile 2.6.32-41.89
linux-image-2.6.32-41-virtual 2.6.32-41.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1445-1
CVE-2011-4086, CVE-2012-1601, CVE-2012-2123

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-41.89


--------------080304060406060407060508
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080304060406060407060508--

--------------enigE639688BF7FA86F67F1AFE4E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=K3bg
-----END PGP SIGNATURE-----

--------------enigE639688BF7FA86F67F1AFE4E--


--===============7915561010919941237==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7915561010919941237==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung