Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1407-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Di, 27. März 2012, 15:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1146
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1369754534112287819==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE9054A9CD075C032CCD87E34"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE9054A9CD075C032CCD87E34
Content-Type: multipart/mixed;
boundary="------------020102040000080309070406"

This is a multi-part message in MIME format.
--------------020102040000080309070406
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1407-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan BÀrwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.67
linux-image-2.6.35-32-generic-pae 2.6.35-32.67
linux-image-2.6.35-32-omap 2.6.35-32.67
linux-image-2.6.35-32-powerpc 2.6.35-32.67
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.67
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.67
linux-image-2.6.35-32-server 2.6.35-32.67
linux-image-2.6.35-32-versatile 2.6.35-32.67
linux-image-2.6.35-32-virtual 2.6.35-32.67

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1407-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-32.67


--------------020102040000080309070406
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------020102040000080309070406--

--------------enigE9054A9CD075C032CCD87E34
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJPcaruAAoJEAUvNnAY1cPYR+wP/REDMV6c9jFMS7Udxfmr8Vic
4qn24RPN1bB+ukTqHHQ+BK/Ly9AurU3mNuZA4aqv4DTtSWWahNJckqxZP5XHoT1J
hEuGgtk5IbWMe5xZ/Ey9Ke1evChhyiE5DVMsakPMTtcoBW+AiceV1xnPbNtyq5ZC
wcyzKNu4QhUXeelxKmwml6ZEZ0S0hbhD//dh8rLG0ZRoTFh5jiFoAoyh3MbUlMk/
3w0yiVRCSKYBzjmjiHTYhYxuccWdnJItah/Dlr9ZPeJtiyrHi37CDDu4OLSnCVMQ
Amp5rbPXylXQRvAACkLE01q3gyf9vGY32XoXVMxFSBCPFyzjcK1qU0QyswOZzUZG
NSdXfY8j/f1UmmkrZWMf3K4UJqXtoperuYZi6kVx2zVNXBI/PU/aHLjSEnnZvxjc
v+tXnClscFciZxn7I5YtunltQBr4RGe/BlEjsTTOMXutg4y2Yah1fPeIRWUvCa1o
OpDflE15jsg7cP2crCBoaH2+v0wnxJQvkrhyR/F3lSMwYvKwq6dXzik/ECBV3j6B
ulYW0nFFpKWgbJEy2C2ywoqBFT6mNYp9qVNkCoxErzbFZ3tZwqN4J86r5X65BWso
xCRBKyau8hZqBSrHXcz21m0Y3PRBrndJUaNX8Am6GqFjpH67SQAwlbrlV7cgjuhm
6w31FZZUR6W1r3hhYc8i
=Xfgq
-----END PGP SIGNATURE-----

--------------enigE9054A9CD075C032CCD87E34--


--===============1369754534112287819==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1369754534112287819==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung