Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1362-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Di, 14. Februar 2012, 08:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0044
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1699792477892122839==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig059CCD2B486B56651E4BB40F"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig059CCD2B486B56651E4BB40F
Content-Type: multipart/mixed;
boundary="------------060905070605060201050802"

This is a multi-part message in MIME format.
--------------060905070605060201050802
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1362-1
February 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.55
linux-image-2.6.38-13-generic-pae 2.6.38-13.55
linux-image-2.6.38-13-omap 2.6.38-13.55
linux-image-2.6.38-13-powerpc 2.6.38-13.55
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.55
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.55
linux-image-2.6.38-13-server 2.6.38-13.55
linux-image-2.6.38-13-versatile 2.6.38-13.55
linux-image-2.6.38-13-virtual 2.6.38-13.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1362-1
CVE-2011-3353, CVE-2011-4622, CVE-2012-0038, CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.55


--------------060905070605060201050802
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------060905070605060201050802--

--------------enig059CCD2B486B56651E4BB40F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJPOWGGAAoJEAUvNnAY1cPYIP0P/jh+8mR8PMDqZ+dgYO05b34Z
3UwF6OvVI3Xfvn/qbhdNk2aqIEtCsamdZyjm3B300gzuGCRjzO0E8IDyg5qE2RNJ
VRzSByjylWYBhiwE80+kxMmTiMeGBAVPpUZy3u31ARST1r8GWznnoCRYJtdezrqm
MoIi5nE5yOq587mzcOE87cp1/JW9vW4Z2rLsthZoNTKTjgbisQiB7vGSVJO9qdf1
4+Tg5IaGbrI7ACHNejL1+yePA8WoaOsnC/SsxueocwlC006kwFKU5z0QeXh1ibtB
1/tOd9V/ZUTnyR8eG1AbpcPTQbWG0BFIFppm8/r+APHbMpZQM+ZUfNBUkBbwbhYN
tBZG79nHxB4aJf86VobitooHRx5z3mepknvfCQYjVHDiNIc4pgPl+isXKXwXrZv5
RtWkfEf31rngcsdVvV9iarDbJngnse/AZnaLgBe4s1nNAnth9oIY8f/ZUscrtWXR
8FDe4A7wuFkV2mrM6Dsag8OQZewEugcUUdyx2yZV8yLemOXs0lrg3pAa+gB62ezB
iGwiSO0WQdjm7soARxw+NqqSwaOue4Sfzicfrfg4wODiYmjb580ioHpCS6U8XxWf
a13qNhsR7bFqPe8DmTYoTrFiieKKh0K/h/aE1QaLELna0ry/522Ty2Dyay2dZcwY
2rNOndjwYDz0+BQNQQmc
=zt+3
-----END PGP SIGNATURE-----

--------------enig059CCD2B486B56651E4BB40F--


--===============1699792477892122839==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1699792477892122839==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung