Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1425-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 24. April 2012, 13:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1097
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3862720026252571271==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE1A60D9BE6DFBF0939B72F26"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE1A60D9BE6DFBF0939B72F26
Content-Type: multipart/mixed;
boundary="------------050403050004040303050503"

This is a multi-part message in MIME format.
--------------050403050004040303050503
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1425-1
April 24, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Sasha Levin discovered a flaw in the permission checking for device
assignments requested via the kvm ioctl in the Linux kernel. A local user
could use this flaw to crash the system causing a denial of service.
(CVE-2011-4347)

Stephan BÀrwolf discovered a flaw in the KVM (kernel-based virtual
machine) subsystem of the Linux kernel. A local unprivileged user can crash
use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. An
unprivileged local user could exploit this flaw to crash the system leading
to a denial of service. (CVE-2012-1090)

H. Peter Anvin reported a flaw in the Linux kernel that could crash the
system. A local user could exploit this flaw to crash the system.
(CVE-2012-1097)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-41-386 2.6.32-41.88
linux-image-2.6.32-41-generic 2.6.32-41.88
linux-image-2.6.32-41-generic-pae 2.6.32-41.88
linux-image-2.6.32-41-ia64 2.6.32-41.88
linux-image-2.6.32-41-lpia 2.6.32-41.88
linux-image-2.6.32-41-powerpc 2.6.32-41.88
linux-image-2.6.32-41-powerpc-smp 2.6.32-41.88
linux-image-2.6.32-41-powerpc64-smp 2.6.32-41.88
linux-image-2.6.32-41-preempt 2.6.32-41.88
linux-image-2.6.32-41-server 2.6.32-41.88
linux-image-2.6.32-41-sparc64 2.6.32-41.88
linux-image-2.6.32-41-sparc64-smp 2.6.32-41.88
linux-image-2.6.32-41-versatile 2.6.32-41.88
linux-image-2.6.32-41-virtual 2.6.32-41.88

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1425-1
CVE-2011-4347, CVE-2012-0045, CVE-2012-1090, CVE-2012-1097

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-41.88


--------------050403050004040303050503
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------050403050004040303050503--

--------------enigE1A60D9BE6DFBF0939B72F26
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=/1G2
-----END PGP SIGNATURE-----

--------------enigE1A60D9BE6DFBF0939B72F26--


--===============3862720026252571271==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3862720026252571271==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung