Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-1452-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Fr, 25. Mai 2012, 21:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2123
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5953026775787452755==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigBC77081DC13BE148C9DAC457"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigBC77081DC13BE148C9DAC457
Content-Type: multipart/mixed;
boundary="------------000201070301050403070601"

This is a multi-part message in MIME format.
--------------000201070301050403070601
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1452-1
May 25, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual
cpu setup. An unprivileged local user could exploit this flaw to crash the
system leading to a denial of service. (CVE-2012-1601)

Steve Grubb reported a flaw with Linux fscaps (file system base
capabilities) when used to increase the permissions of a process. For
application on which fscaps are in use a local attacker can disable address
space randomization to make attacking the process with raised privileges
easier. (CVE-2012-2123)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-20-generic 3.0.0-20.34
linux-image-3.0.0-20-generic-pae 3.0.0-20.34
linux-image-3.0.0-20-omap 3.0.0-20.34
linux-image-3.0.0-20-powerpc 3.0.0-20.34
linux-image-3.0.0-20-powerpc-smp 3.0.0-20.34
linux-image-3.0.0-20-powerpc64-smp 3.0.0-20.34
linux-image-3.0.0-20-server 3.0.0-20.34
linux-image-3.0.0-20-virtual 3.0.0-20.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1452-1
CVE-2012-1601, CVE-2012-2123

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-20.34


--------------000201070301050403070601
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------000201070301050403070601--

--------------enigBC77081DC13BE148C9DAC457
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=NsFS
-----END PGP SIGNATURE-----

--------------enigBC77081DC13BE148C9DAC457--


--===============5953026775787452755==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5953026775787452755==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung