Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1388-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. März 2012, 22:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5076156788724279752==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig5958F08EB5183D3E6B436DE6"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5958F08EB5183D3E6B436DE6
Content-Type: multipart/mixed;
boundary="------------030809090109040501040203"

This is a multi-part message in MIME format.
--------------030809090109040501040203
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1388-1
March 06, 2012

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-343-ec2 2.6.32-343.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1388-1
CVE-2011-4127, CVE-2011-4622, CVE-2012-0038

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-343.45


--------------030809090109040501040203
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030809090109040501040203--

--------------enig5958F08EB5183D3E6B436DE6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=65W0
-----END PGP SIGNATURE-----

--------------enig5958F08EB5183D3E6B436DE6--


--===============5076156788724279752==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5076156788724279752==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung