Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1573-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 19. September 2012, 10:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3511
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4538722281713533521==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigB3987B6E34028B722AD57303"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB3987B6E34028B722AD57303
Content-Type: multipart/mixed;
boundary="------------030105050105010909010403"

This is a multi-part message in MIME format.
--------------030105050105010909010403
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1573-1
September 19, 2012

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Ben Hutchings reported a flaw in the Linux kernel with some network drivers
that support TSO (TCP segment offload). A local or peer user could exploit
this flaw to to cause a denial of service. (CVE-2012-3412)

Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel
implementation of RDS sockets. A local unprivileged user could potentially
use this flaw to read privileged information from the kernel.
(CVE-2012-3430)

A flaw was discovered in the madvise feature of the Linux kernel's memory
subsystem. An unprivileged local use could exploit the flaw to cause a
denial of service (crash the system). (CVE-2012-3511)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-348-ec2 2.6.32-348.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1573-1
CVE-2012-3412, CVE-2012-3430, CVE-2012-3511

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-348.54


--------------030105050105010909010403
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030105050105010909010403--

--------------enigB3987B6E34028B722AD57303
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=e3sA
-----END PGP SIGNATURE-----

--------------enigB3987B6E34028B722AD57303--


--===============4538722281713533521==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4538722281713533521==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung