Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1405-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Di, 27. März 2012, 15:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1146
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8130842227713990446==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig31483FAE3F44FC36976C7E59"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig31483FAE3F44FC36976C7E59
Content-Type: multipart/mixed;
boundary="------------070101040803070607020107"

This is a multi-part message in MIME format.
--------------070101040803070607020107
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1405-1
March 27, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Somnath Kotur discovered an error in the Linux kernel's VLAN (virtual lan)
and be2net drivers. An attacker on the local network could exploit this
flaw to cause a denial of service. (CVE-2011-3347)

Paolo Bonzini discovered a flaw in Linux's handling of the SG_IO ioctl
command. A local user, or user in a VM could exploit this flaw to bypass
restrictions and gain read/write access to all data on the affected block
device. (CVE-2011-4127)

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan BÀrwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. A local
attacker could use this flaw to crash the system. (CVE-2012-1146)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-16-generic 3.0.0-16.29
linux-image-3.0.0-16-generic-pae 3.0.0-16.29
linux-image-3.0.0-16-omap 3.0.0-16.29
linux-image-3.0.0-16-powerpc 3.0.0-16.29
linux-image-3.0.0-16-powerpc-smp 3.0.0-16.29
linux-image-3.0.0-16-powerpc64-smp 3.0.0-16.29
linux-image-3.0.0-16-server 3.0.0-16.29
linux-image-3.0.0-16-virtual 3.0.0-16.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1405-1
CVE-2011-3347, CVE-2011-4127, CVE-2011-4347, CVE-2012-0045,
CVE-2012-1090, CVE-2012-1097, CVE-2012-1146

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-16.29


--------------070101040803070607020107
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------070101040803070607020107--

--------------enig31483FAE3F44FC36976C7E59
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=iXVB
-----END PGP SIGNATURE-----

--------------enig31483FAE3F44FC36976C7E59--


--===============8130842227713990446==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8130842227713990446==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung