Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1530-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Sa, 11. August 2012, 08:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2319
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2375
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6207308675026947853==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigD93B30870F2D96B219E86870"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD93B30870F2D96B219E86870
Content-Type: multipart/mixed;
boundary="------------070004050300010600010307"

This is a multi-part message in MIME format.
--------------070004050300010600010307
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1530-1
August 10, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Andy Adamson discovered a flaw in the Linux kernel's NFSv4 implementation.
A remote NFS server (attacker) could exploit this flaw to cause a denial of
service. (CVE-2011-4131)

Steve Grubb reported a flaw with Linux fscaps (file system base
capabilities) when used to increase the permissions of a process. For
application on which fscaps are in use a local attacker can disable address
space randomization to make attacking the process with raised privileges
easier. (CVE-2012-2123)

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

Stephan Mueller reported a flaw in the Linux kernel's dl2k network
driver's
handling of ioctls. An unprivileged local user could leverage this flaw to
cause a denial of service. (CVE-2012-2313)

Timo Warns reported multiple flaws in the Linux kernel's hfsplus
filesystem. An unprivileged local user could exploit these flaws to gain
root system priviliges. (CVE-2012-2319)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

A flaw was discovered in the Linux kernel's NFSv4 (Network file system)
handling of ACLs (access control lists). A remote NFS server (attacker)
could cause a denial of service (OOPS). (CVE-2012-2375)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-1209-omap4 2.6.38-1209.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1530-1
CVE-2011-4131, CVE-2012-2123, CVE-2012-2136, CVE-2012-2313,
CVE-2012-2319, CVE-2012-2372, CVE-2012-2375

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.25


--------------070004050300010600010307
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070004050300010600010307--

--------------enigD93B30870F2D96B219E86870
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJQJX8LAAoJEAUvNnAY1cPYYJgP/39O+PeAT8DZm7LSNZlY3fcx
/GEI43aRC27TmgsA9ETHyLRdb2+GauV9a/xpxzZMtJxVgbbqjrzezzii8Y67Mhe0
M9wLWct7gG9iRKLh5kWA7HZxQd6M5KY6O1nAN8bhM9mcBOqVGjPOgjVWMw2aWE2E
rMAi9oy1Oo925apEJMaFRXFikdrBE8EJg3wXLsFek5aK3HxotDv0/X7u6D45auhh
MZHa2LreoANoGORnVGP1cSUQ3NVd1ukmar7eddPHDSZKCMsFh0tLoVc7G+NUxUOG
O48cONCpw2Vvt1XNMGnMQg9PDApD/47uMLQfe5DNu4Q1EzutJu8ljRN/iwIKuc3k
SAxk8u/e4z0k8HXfDi3ioIpyo7uhKWTzLO0DE5Rxfavoez+KyWZKVbzYiRfQZime
beLsA5kGiCyMtexcDwZmFseMDkPDEAUEdlthrYTPMuDbDrzEj0UJPgziO53FVi8s
YnrgxheX3GBVLuZ3OJX85D/OWeDS3LnwAZVxyOphf/I56kjt5XYkA8jvJyB/7Ke5
0wDj7qSGMg/pMkWgJcXPIj/EnAPsgmHBL5tPR9VFKOoffI/8aSLuzLjhpVQWidoz
kh5qTJAq9vV7rPX1EGWtD/QKwPxQzEvYeuoGQ8fN5d0zzueaCGXsPxs+W2izQqb3
xIiKPhiR2+cTIxJC4IZF
=MdI9
-----END PGP SIGNATURE-----

--------------enigD93B30870F2D96B219E86870--


--===============6207308675026947853==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6207308675026947853==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung