Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-2036-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 4. Dezember 2013, 06:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4511
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7556039960463390352==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="1QMK2BNwJlt03kEX4HeEq63RRvaXoMCg4"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--1QMK2BNwJlt03kEX4HeEq63RRvaXoMCg4
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2036-1
December 03, 2013

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's KVM (kernel virtual machine).
An administrative user in the guest OS could leverage this flaw to cause a
denial of service in the host OS. (CVE-2012-2121)

Multiple integer overflow flaws where discovered in the Alchemy LCD frame-
buffer drivers in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges. (CVE-2013-4511)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-54-386 2.6.32-54.116
linux-image-2.6.32-54-generic 2.6.32-54.116
linux-image-2.6.32-54-generic-pae 2.6.32-54.116
linux-image-2.6.32-54-ia64 2.6.32-54.116
linux-image-2.6.32-54-lpia 2.6.32-54.116
linux-image-2.6.32-54-powerpc 2.6.32-54.116
linux-image-2.6.32-54-powerpc-smp 2.6.32-54.116
linux-image-2.6.32-54-powerpc64-smp 2.6.32-54.116
linux-image-2.6.32-54-preempt 2.6.32-54.116
linux-image-2.6.32-54-server 2.6.32-54.116
linux-image-2.6.32-54-sparc64 2.6.32-54.116
linux-image-2.6.32-54-sparc64-smp 2.6.32-54.116
linux-image-2.6.32-54-versatile 2.6.32-54.116
linux-image-2.6.32-54-virtual 2.6.32-54.116

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2036-1
CVE-2012-2121, CVE-2013-4511

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-54.116



--1QMK2BNwJlt03kEX4HeEq63RRvaXoMCg4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=8GM7
-----END PGP SIGNATURE-----

--1QMK2BNwJlt03kEX4HeEq63RRvaXoMCg4--


--===============7556039960463390352==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7556039960463390352==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung