Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1647-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Fr, 30. November 2012, 12:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4565
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7464569916619431419==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig7C0BE31F7A2A7AB427C1553C"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7C0BE31F7A2A7AB427C1553C
Content-Type: multipart/mixed;
boundary="------------030602080106060206040508"

This is a multi-part message in MIME format.
--------------030602080106060206040508
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1647-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-215-omap4 3.5.0-215.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1647-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-215.22


--------------030602080106060206040508
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030602080106060206040508--

--------------enig7C0BE31F7A2A7AB427C1553C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=WEcb
-----END PGP SIGNATURE-----

--------------enig7C0BE31F7A2A7AB427C1553C--


--===============7464569916619431419==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7464569916619431419==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung