Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1531-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Sa, 11. August 2012, 08:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2390
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3955299521387041615==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6AD979FDFA5FFE6BC509EAFE"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6AD979FDFA5FFE6BC509EAFE
Content-Type: multipart/mixed;
boundary="------------080402080205010302090606"

This is a multi-part message in MIME format.
--------------080402080205010302090606
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1531-1
August 10, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

An error was discovered in the Linux kernel's memory subsystem (hugetlb).
An unprivileged local user could exploit this flaw to cause a denial of
service (crash the system). (CVE-2012-2390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-15-generic 2.6.38-15.65
linux-image-2.6.38-15-generic-pae 2.6.38-15.65
linux-image-2.6.38-15-omap 2.6.38-15.65
linux-image-2.6.38-15-powerpc 2.6.38-15.65
linux-image-2.6.38-15-powerpc-smp 2.6.38-15.65
linux-image-2.6.38-15-powerpc64-smp 2.6.38-15.65
linux-image-2.6.38-15-server 2.6.38-15.65
linux-image-2.6.38-15-versatile 2.6.38-15.65
linux-image-2.6.38-15-virtual 2.6.38-15.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1531-1
CVE-2012-2136, CVE-2012-2372, CVE-2012-2390

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-15.65


--------------080402080205010302090606
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080402080205010302090606--

--------------enig6AD979FDFA5FFE6BC509EAFE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Emwu
-----END PGP SIGNATURE-----

--------------enig6AD979FDFA5FFE6BC509EAFE--


--===============3955299521387041615==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3955299521387041615==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung