Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1380-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Mi, 29. Februar 2012, 07:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2518
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0207
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3535127427478363616==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig1ADED52F5EA1685C3276038D"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1ADED52F5EA1685C3276038D
Content-Type: multipart/mixed;
boundary="------------090206000402000808090901"

This is a multi-part message in MIME format.
--------------090206000402000808090901
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1380-1
February 29, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

The linux kernel did not properly account for PTE pages when deciding which
task to kill in out of memory conditions. A local, unprivileged could
exploit this flaw to cause a denial of service. (CVE-2011-2498)

A flaw was discovered in the TOMOYO LSM's handling of mount system calls.
An unprivileged user could oops the system causing a denial of service.
(CVE-2011-2518)

A bug was discovered in the Linux kernel's calculation of OOM (Out of
memory) scores, that would result in the wrong process being killed. A user
could use this to kill the process with the highest OOM score, even if that
process belongs to another user or the system. (CVE-2011-4097)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.56
linux-image-2.6.38-13-generic-pae 2.6.38-13.56
linux-image-2.6.38-13-omap 2.6.38-13.56
linux-image-2.6.38-13-powerpc 2.6.38-13.56
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.56
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.56
linux-image-2.6.38-13-server 2.6.38-13.56
linux-image-2.6.38-13-versatile 2.6.38-13.56
linux-image-2.6.38-13-virtual 2.6.38-13.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1380-1
CVE-2011-2498, CVE-2011-2518, CVE-2011-4097, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.56


--------------090206000402000808090901
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090206000402000808090901--

--------------enig1ADED52F5EA1685C3276038D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=FBMc
-----END PGP SIGNATURE-----

--------------enig1ADED52F5EA1685C3276038D--


--===============3535127427478363616==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3535127427478363616==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung