Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1384-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. März 2012, 18:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0207
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7534208224338011197==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig0B3B80604677DD836252215F"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0B3B80604677DD836252215F
Content-Type: multipart/mixed;
boundary="------------080507060506040602030306"

This is a multi-part message in MIME format.
--------------080507060506040602030306
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1384-1
March 06, 2012

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

A bug was discovered in the Linux kernel's calculation of OOM (Out of
memory) scores, that would result in the wrong process being killed. A user
could use this to kill the process with the highest OOM score, even if that
process belongs to another user or the system. (CVE-2011-4097)

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Andy Whitcroft discovered a that the Overlayfs filesystem was not doing the
extended permission checks needed by cgroups and Linux Security Modules
(LSMs). A local user could exploit this to by-pass security policy and
access files that should not be accessible. (CVE-2012-0055)

A flaw was found in the linux kernels IPv4 IGMP query processing. A remote
attacker could exploit this to cause a denial of service. (CVE-2012-0207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-16-generic 3.0.0-16.29~lucid1
linux-image-3.0.0-16-generic-pae 3.0.0-16.29~lucid1
linux-image-3.0.0-16-server 3.0.0-16.29~lucid1
linux-image-3.0.0-16-virtual 3.0.0-16.29~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1384-1
CVE-2011-4097, CVE-2011-4127, CVE-2011-4622, CVE-2012-0038,
CVE-2012-0055, CVE-2012-0207

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-16.29~lucid1


--------------080507060506040602030306
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080507060506040602030306--

--------------enig0B3B80604677DD836252215F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Nm34
-----END PGP SIGNATURE-----

--------------enig0B3B80604677DD836252215F--


--===============7534208224338011197==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7534208224338011197==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung