Login
Newsletter
Werbung

Sicherheit: Denial of Service in Linux
Aktuelle Meldungen Distributionen
Name: Denial of Service in Linux
ID: USN-1411-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 27. März 2012, 15:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0879
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5106700205584620027==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigA1DB64A3516A7F5275A258CB"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA1DB64A3516A7F5275A258CB
Content-Type: multipart/mixed;
boundary="------------040104060404050708010505"

This is a multi-part message in MIME format.
--------------040104060404050708010505
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1411-1
March 27, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Louis Rilling discovered a flaw in Linux kernel's clone command when
CLONE_IO is specified. An unprivileged local user could exploit this to
cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-40-386 2.6.32-40.87
linux-image-2.6.32-40-generic 2.6.32-40.87
linux-image-2.6.32-40-generic-pae 2.6.32-40.87
linux-image-2.6.32-40-ia64 2.6.32-40.87
linux-image-2.6.32-40-lpia 2.6.32-40.87
linux-image-2.6.32-40-powerpc 2.6.32-40.87
linux-image-2.6.32-40-powerpc-smp 2.6.32-40.87
linux-image-2.6.32-40-powerpc64-smp 2.6.32-40.87
linux-image-2.6.32-40-preempt 2.6.32-40.87
linux-image-2.6.32-40-server 2.6.32-40.87
linux-image-2.6.32-40-sparc64 2.6.32-40.87
linux-image-2.6.32-40-sparc64-smp 2.6.32-40.87
linux-image-2.6.32-40-versatile 2.6.32-40.87
linux-image-2.6.32-40-virtual 2.6.32-40.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1411-1
CVE-2012-0879

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-40.87


--------------040104060404050708010505
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040104060404050708010505--

--------------enigA1DB64A3516A7F5275A258CB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=8ejI
-----END PGP SIGNATURE-----

--------------enigA1DB64A3516A7F5275A258CB--


--===============5106700205584620027==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5106700205584620027==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung