Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1473-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 14. Juni 2012, 08:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2319
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2384
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7743641957941455313==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig3CD969B1EA7F139D5D23EEF2"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3CD969B1EA7F139D5D23EEF2
Content-Type: multipart/mixed;
boundary="------------010207010404020608060904"

This is a multi-part message in MIME format.
--------------010207010404020608060904
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1473-1
June 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's KVM (kernel virtual machine).
An administrative user in the guest OS could leverage this flaw to cause a
denial of service in the host OS. (CVE-2012-2121)

Schacher Raindel discovered a flaw in the Linux kernel's memory handling
when hugetlb is enabled. An unprivileged local attacker could exploit this
flaw to cause a denial of service and potentially gain higher privileges.
(CVE-2012-2133)

Stephan Mueller reported a flaw in the Linux kernel's dl2k network
driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of cliprect on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2383)

Xi Wang discovered a flaw in the Linux kernel's i915 graphics driver
handling of buffer_count on 32 bit systems. An unprivileged local attacker
could leverage this flaw to cause a denial of service or potentially gain
root privileges. (CVE-2012-2384)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-25-generic 3.2.0-25.40
linux-image-3.2.0-25-generic-pae 3.2.0-25.40
linux-image-3.2.0-25-highbank 3.2.0-25.40
linux-image-3.2.0-25-omap 3.2.0-25.40
linux-image-3.2.0-25-powerpc-smp 3.2.0-25.40
linux-image-3.2.0-25-powerpc64-smp 3.2.0-25.40
linux-image-3.2.0-25-virtual 3.2.0-25.40

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1473-1
CVE-2012-2121, CVE-2012-2133, CVE-2012-2313, CVE-2012-2319,
CVE-2012-2383, CVE-2012-2384

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-25.40


--------------010207010404020608060904
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------010207010404020608060904--

--------------enig3CD969B1EA7F139D5D23EEF2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJP2OXDAAoJEAUvNnAY1cPYFzoP/0csBjo5KBZ8r0cfz/qWUtxR
DECGvSMn+o+kDLgrMVEtJk+GAcCYjFhi6MCYZWraFT01+ZjC+3u6lQ2j1BljBEcY
6a53pZDe23q0Fn8u6oi27xyAkxBQbpCh9DTttE5tZPoT/WFzSuZCaV+jTW8Eb/kU
gXVKoeZkvyasV3wJD8BrPEA+rt/tIyheOxVKae1mR3FJxJ9h35Zj+Oc6lP9JNXON
fcIaznkzHvSCSu7ekOXJehu0R1zZlhhkjK9xFgWwzVfcLcrUj7LeDfJFJztvFfEh
sKZOOTY/my0wC7qDO1b9Pz3Jmgd4xMUu0ZvzmleRqN1WAKUn4y5Xglh2kYAt2hPi
pFznl+IdTSoZKnsQA37j7h/WFEGPSdaaL7sAKVfEfkntIM7hS5WUh6cQypcVnKXD
FWvT3zFFzkIx7BxlId9tvlpTZ1ySgvVO4HYp0CjfdD4eIZTU6YOLCYeVsoI98O4c
Xw54Mlmji9s+4j13yoasZZ34O/yZw4ekyE5qzBkeO9zFXvQ281c1oIPhQ3oQz2nf
Cq9xbkqi5Yto4hkhopQSroYGYS6CRQ5VHHp9Qs4hMCEO8mlUlu8dwuf44/bVBkGT
rgtCIwixpHbP0YFuC9P2elJzX9IvFf6MeVCdSKjxEW1TQ8UMTjpzvDSXHyUtaDA3
vfBOeuhpYrXwS6KO4rw7
=UaCU
-----END PGP SIGNATURE-----

--------------enig3CD969B1EA7F139D5D23EEF2--


--===============7743641957941455313==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7743641957941455313==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung