Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-1606-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 12. Oktober 2012, 12:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2745
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2708526448450525113==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE5701D3C54702C267E050745"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE5701D3C54702C267E050745
Content-Type: multipart/mixed;
boundary="------------030700000901090808070203"

This is a multi-part message in MIME format.
--------------030700000901090808070203
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1606-1
October 11, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was found in how the Linux kernel's KVM (Kernel-based Virtual
Machine) subsystem handled MSI (Message Signaled Interrupts). A local
unprivileged user could exploit this flaw to cause a denial of service or
potentially elevate privileges. (CVE-2012-2137)

A flaw was found in how the Linux kernel passed the replacement session
keyring to a child process. An unprivileged local user could exploit this
flaw to cause a denial of service (panic). (CVE-2012-2745)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-44-386 2.6.32-44.98
linux-image-2.6.32-44-generic 2.6.32-44.98
linux-image-2.6.32-44-generic-pae 2.6.32-44.98
linux-image-2.6.32-44-ia64 2.6.32-44.98
linux-image-2.6.32-44-lpia 2.6.32-44.98
linux-image-2.6.32-44-powerpc 2.6.32-44.98
linux-image-2.6.32-44-powerpc-smp 2.6.32-44.98
linux-image-2.6.32-44-powerpc64-smp 2.6.32-44.98
linux-image-2.6.32-44-preempt 2.6.32-44.98
linux-image-2.6.32-44-server 2.6.32-44.98
linux-image-2.6.32-44-sparc64 2.6.32-44.98
linux-image-2.6.32-44-sparc64-smp 2.6.32-44.98
linux-image-2.6.32-44-versatile 2.6.32-44.98
linux-image-2.6.32-44-virtual 2.6.32-44.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1606-1
CVE-2012-2137, CVE-2012-2745

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-44.98


--------------030700000901090808070203
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030700000901090808070203--

--------------enigE5701D3C54702C267E050745
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=qu+6
-----END PGP SIGNATURE-----

--------------enigE5701D3C54702C267E050745--


--===============2708526448450525113==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2708526448450525113==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung