Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1422-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Fr, 13. April 2012, 09:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1146
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1387090695876456887==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigC51A95497D1E25AE3E515781"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC51A95497D1E25AE3E515781
Content-Type: multipart/mixed;
boundary="------------080105020709010306080603"

This is a multi-part message in MIME format.
--------------080105020709010306080603
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1422-1
April 12, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan BÀrwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-14-generic 2.6.38-14.58
linux-image-2.6.38-14-generic-pae 2.6.38-14.58
linux-image-2.6.38-14-omap 2.6.38-14.58
linux-image-2.6.38-14-powerpc 2.6.38-14.58
linux-image-2.6.38-14-powerpc-smp 2.6.38-14.58
linux-image-2.6.38-14-powerpc64-smp 2.6.38-14.58
linux-image-2.6.38-14-server 2.6.38-14.58
linux-image-2.6.38-14-versatile 2.6.38-14.58
linux-image-2.6.38-14-virtual 2.6.38-14.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1422-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-14.58


--------------080105020709010306080603
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080105020709010306080603--

--------------enigC51A95497D1E25AE3E515781
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJPhykpAAoJEAUvNnAY1cPYa4IP/ArYsIq3zLBqCJxQjzfKJgtv
m9/xrATAiPmOjcnrssfMZqmUz1myo+iErHIwhSJHv9OnnTV5QlKGn+82q9ZikVor
WDWEGnuB8rh93s6sU7k7cbrv8ya1ogxcp9ObKpRYImShAdRJgBzCYfY/eeJorvyl
ci+Zb63ZCtd90fAimOjuhG63irB33ZkXZWVCpdImyaVIlp2IZKntxruD5i8CAU3b
t2tNUBsL/Y/V9Zxy3kdsiRsfsU8PWOjoUWLfK+qpTy0MAFzMK7ZHpg3fw9gcnq1F
+9GtW9db3bubwcjLjercHiStb6VtQX3wV8YgvXdiIKVZsSevf2eB7Omz5tth2ntd
LM9cueOqtdeD9Uaf+h8xSv34dD7BnpvC3oEnrG3lPQ9GHh5rDbU2GMbRrsPpOykv
LYILNj2m1D46HA9xnZMQXZa1CWsNPHZ9Ty5oJgUDDl/Pa5L35/Wu8LWfxRmQ3Pw7
qrspL2efM6RhYf8b44kqnaL1GEXrRtCm/R4ryRjguTM6QOLpLpvB+iWQfJjeqlKW
pJYJJ2C49PzQkq5V6M0oyTdPFYJBx7kK7dcSvZrSehGgw9eyFm6Z4Wts5CZ5j0tz
Wp/0j/01VeYTetXsXmvSUF/AF4U0f6Zah13qJwKPXgLCkvWbhT0ha/KEB1KVmJDl
ZY54gt/XFxA8cdo71/cT
=+j2F
-----END PGP SIGNATURE-----

--------------enigC51A95497D1E25AE3E515781--


--===============1387090695876456887==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1387090695876456887==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung