Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-1568-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Sa, 15. September 2012, 09:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3430
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8094884465245771502==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig90C03F89D79D39C9B3665A97"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig90C03F89D79D39C9B3665A97
Content-Type: multipart/mixed;
boundary="------------060809010206000003090501"

This is a multi-part message in MIME format.
--------------060809010206000003090501
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1568-1
September 14, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Ben Hutchings reported a flaw in the Linux kernel with some network drivers
that support TSO (TCP segment offload). A local or peer user could exploit
this flaw to to cause a denial of service. (CVE-2012-3412)

Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel
implementation of RDS sockets. A local unprivileged user could potentially
use this flaw to read privileged information from the kernel.
(CVE-2012-3430)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-26-generic 3.0.0-26.42
linux-image-3.0.0-26-generic-pae 3.0.0-26.42
linux-image-3.0.0-26-omap 3.0.0-26.42
linux-image-3.0.0-26-powerpc 3.0.0-26.42
linux-image-3.0.0-26-powerpc-smp 3.0.0-26.42
linux-image-3.0.0-26-powerpc64-smp 3.0.0-26.42
linux-image-3.0.0-26-server 3.0.0-26.42
linux-image-3.0.0-26-virtual 3.0.0-26.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1568-1
CVE-2012-3412, CVE-2012-3430

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-26.42


--------------060809010206000003090501
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------060809010206000003090501--

--------------enig90C03F89D79D39C9B3665A97
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=8z6X
-----END PGP SIGNATURE-----

--------------enig90C03F89D79D39C9B3665A97--


--===============8094884465245771502==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8094884465245771502==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung