Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-1579-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Sa, 22. September 2012, 08:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3430
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2942128174364702200==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigB176904A585FCAEABAF4FCF5"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB176904A585FCAEABAF4FCF5
Content-Type: multipart/mixed;
boundary="------------090204060702080008090102"

This is a multi-part message in MIME format.
--------------090204060702080008090102
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1579-1
September 21, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Ben Hutchings reported a flaw in the Linux kernel with some network drivers
that support TSO (TCP segment offload). A local or peer user could exploit
this flaw to to cause a denial of service. (CVE-2012-3412)

Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel
implementation of RDS sockets. A local unprivileged user could potentially
use this flaw to read privileged information from the kernel.
(CVE-2012-3430)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-31-generic 3.2.0-31.50
linux-image-3.2.0-31-generic-pae 3.2.0-31.50
linux-image-3.2.0-31-highbank 3.2.0-31.50
linux-image-3.2.0-31-omap 3.2.0-31.50
linux-image-3.2.0-31-powerpc-smp 3.2.0-31.50
linux-image-3.2.0-31-powerpc64-smp 3.2.0-31.50
linux-image-3.2.0-31-virtual 3.2.0-31.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1579-1
CVE-2012-3412, CVE-2012-3430

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-31.50


--------------090204060702080008090102
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090204060702080008090102--

--------------enigB176904A585FCAEABAF4FCF5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=GmnP
-----END PGP SIGNATURE-----

--------------enigB176904A585FCAEABAF4FCF5--


--===============2942128174364702200==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2942128174364702200==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung