Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: USN-1684-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Do, 10. Januar 2013, 14:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4530
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3773398593911657707==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig93186AD7F56A65544213CD35"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig93186AD7F56A65544213CD35
Content-Type: multipart/mixed;
boundary="------------080709070202040705050407"

This is a multi-part message in MIME format.
--------------080709070202040705050407
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1684-1
January 10, 2013

linux-ec2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to leak sensitive system information.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

A flaw was discovered in the Linux kernel's handling of script execution
when module loading is enabled. A local attacker could exploit this flaw to
cause a leak of kernel stack contents.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-350-ec2 2.6.32-350.59

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1684-1
CVE-2012-4530

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-350.59


--------------080709070202040705050407
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080709070202040705050407--

--------------enig93186AD7F56A65544213CD35
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=FQXE
-----END PGP SIGNATURE-----

--------------enig93186AD7F56A65544213CD35--


--===============3773398593911657707==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3773398593911657707==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung