Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1363-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Di, 14. Februar 2012, 08:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0207
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4596636558594069466==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig07C3E035CA3748090E0D91AC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig07C3E035CA3748090E0D91AC
Content-Type: multipart/mixed;
boundary="------------090209030907010104090004"

This is a multi-part message in MIME format.
--------------090209030907010104090004
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1363-1
February 13, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Andy Whitcroft discovered a that the Overlayfs filesystem was not doing the
extended permission checks needed by cgroups and Linux Security Modules
(LSMs). A local user could exploit this to by-pass security policy and
access files that should not be accessible. (CVE-2012-0055)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-16-generic 3.0.0-16.28
linux-image-3.0.0-16-generic-pae 3.0.0-16.28
linux-image-3.0.0-16-omap 3.0.0-16.28
linux-image-3.0.0-16-powerpc 3.0.0-16.28
linux-image-3.0.0-16-powerpc-smp 3.0.0-16.28
linux-image-3.0.0-16-powerpc64-smp 3.0.0-16.28
linux-image-3.0.0-16-server 3.0.0-16.28
linux-image-3.0.0-16-virtual 3.0.0-16.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1363-1
CVE-2011-4622, CVE-2012-0038, CVE-2012-0055, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-16.28


--------------090209030907010104090004
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090209030907010104090004--

--------------enig07C3E035CA3748090E0D91AC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=fe2F
-----END PGP SIGNATURE-----

--------------enig07C3E035CA3748090E0D91AC--


--===============4596636558594069466==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4596636558594069466==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung