Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1389-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. März 2012, 22:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0879
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7955047637659495434==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6F1C771D6DACCF7E3C9E2948"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6F1C771D6DACCF7E3C9E2948
Content-Type: multipart/mixed;
boundary="------------040303020006080907060200"

This is a multi-part message in MIME format.
--------------040303020006080907060200
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1389-1
March 06, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

A flaw was found in KVM's Programmable Interval Timer (PIT). When a virtual
interrupt control is not available a local user could use this to cause a
denial of service by starting a timer. (CVE-2011-4622)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service. (CVE-2012-0879)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-39-386 2.6.32-39.86
linux-image-2.6.32-39-generic 2.6.32-39.86
linux-image-2.6.32-39-generic-pae 2.6.32-39.86
linux-image-2.6.32-39-ia64 2.6.32-39.86
linux-image-2.6.32-39-lpia 2.6.32-39.86
linux-image-2.6.32-39-powerpc 2.6.32-39.86
linux-image-2.6.32-39-powerpc-smp 2.6.32-39.86
linux-image-2.6.32-39-powerpc64-smp 2.6.32-39.86
linux-image-2.6.32-39-preempt 2.6.32-39.86
linux-image-2.6.32-39-server 2.6.32-39.86
linux-image-2.6.32-39-sparc64 2.6.32-39.86
linux-image-2.6.32-39-sparc64-smp 2.6.32-39.86
linux-image-2.6.32-39-versatile 2.6.32-39.86
linux-image-2.6.32-39-virtual 2.6.32-39.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1389-1
CVE-2011-4127, CVE-2011-4347, CVE-2011-4622, CVE-2012-0038,
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-39.86


--------------040303020006080907060200
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040303020006080907060200--

--------------enig6F1C771D6DACCF7E3C9E2948
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=0sfe
-----END PGP SIGNATURE-----

--------------enig6F1C771D6DACCF7E3C9E2948--


--===============7955047637659495434==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7955047637659495434==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung