Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1648-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Fr, 30. November 2012, 12:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4565
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7284797795381737644==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig615A271A6294F04763DABC13"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig615A271A6294F04763DABC13
Content-Type: multipart/mixed;
boundary="------------070604090204070502080209"

This is a multi-part message in MIME format.
--------------070604090204070502080209
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1648-1
November 30, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-28-generic 3.0.0-28.45
linux-image-3.0.0-28-generic-pae 3.0.0-28.45
linux-image-3.0.0-28-omap 3.0.0-28.45
linux-image-3.0.0-28-powerpc 3.0.0-28.45
linux-image-3.0.0-28-powerpc-smp 3.0.0-28.45
linux-image-3.0.0-28-powerpc64-smp 3.0.0-28.45
linux-image-3.0.0-28-server 3.0.0-28.45
linux-image-3.0.0-28-virtual 3.0.0-28.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1648-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-28.45


--------------070604090204070502080209
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070604090204070502080209--

--------------enig615A271A6294F04763DABC13
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJQuHv2AAoJEAUvNnAY1cPYbooP/iIkG++Cc5OW4Py3c08shhAe
trHB4PXYJ7ZWXOq/ALKMQKgCBSXfsPELnasvBnt2I9fN7qu5696O6ChSn2A+v18T
YNtCLVil/tEAIQllGvBi3AC9UAKdeW7mnsDqjDy2tAYQgDsnh/SVwvRAMhXZGEsS
5ESbqRg7HAw/JOT2f6t1x3n//wxHXE0tjqSvkGoX5+XUQuf8Yhjt2JckHXF6C9rj
OPb7LffHLJyEBFgiBVOFfqhKEoWdqTaQLfKAo4KyHCsRjKK3tCCBbiXZQ4pQOG/H
xoeZXXkK+h5k8I24aMnqYn+IntyRdgcmN4oYveEHxOI1+zJYoRrMz84XE3mY3rQW
i2xsLFj2PXwDMafsQB5NDSnmF3XbxKKG8ccy0l4dTLFCLEq+YxbQLCWu7qrrfHXV
ojrgebKU8aSOLBAfEj3YnLncfahYKXcO7a9RwbadCxHTVwmFmKA4OnfRv2J5XWbs
iBa8ZaIAQa0hAEcU5M7PWepLI1mVOjGSbxUh2AebtvBjtuugWbhRSAH22kK2E/mr
93V+EBfvH4oUhDZu52FraXavVBkZOukeIoDUjSPohP0FybHpF/VwPBbW4lIeb10B
nxN7I0YSVzpXDPTp+Ig4IOK6LZSXB57cRocCemMETg2furskIMa2MWF9yVvfcatJ
PfwpxFuyYm6RJaAja49e
=bMqH
-----END PGP SIGNATURE-----

--------------enig615A271A6294F04763DABC13--


--===============7284797795381737644==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7284797795381737644==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung