Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1361-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Di, 14. Februar 2012, 08:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0044
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5359407063886495278==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig53CE47A7AD5971C4935B97FE"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig53CE47A7AD5971C4935B97FE
Content-Type: multipart/mixed;
boundary="------------090200030208090701010900"

This is a multi-part message in MIME format.
--------------090200030208090701010900
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1361-1
February 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.65
linux-image-2.6.35-32-generic-pae 2.6.35-32.65
linux-image-2.6.35-32-omap 2.6.35-32.65
linux-image-2.6.35-32-powerpc 2.6.35-32.65
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.65
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.65
linux-image-2.6.35-32-server 2.6.35-32.65
linux-image-2.6.35-32-versatile 2.6.35-32.65
linux-image-2.6.35-32-virtual 2.6.35-32.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1361-1
CVE-2011-3353, CVE-2011-4622, CVE-2012-0038, CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-32.65


--------------090200030208090701010900
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090200030208090701010900--

--------------enig53CE47A7AD5971C4935B97FE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Yaw4
-----END PGP SIGNATURE-----

--------------enig53CE47A7AD5971C4935B97FE--


--===============5359407063886495278==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5359407063886495278==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung