Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1160-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Di, 28. Juni 2011, 14:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022
Applikationen: Linux

Originalnachricht


--===============8568069178819694921==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6sX45UoQRIJXqkqR"
Content-Disposition: inline


--6sX45UoQRIJXqkqR
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1160-1
June 28, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Multiple kernel vulnerabilities have been fixed.

Software Description:
- linux: Linux kernel

Details:

Dan Rosenberg discovered that IRDA did not correctly check the size of
buffers. On non-x86 systems, a local attacker could exploit this to read
kernel heap memory, leading to a loss of privacy. (CVE-2010-4529)

Dan Rosenburg discovered that the CAN subsystem leaked kernel addresses
into the /proc filesystem. A local attacker could use this to increase the
chances of a successful memory corruption exploit. (CVE-2010-4565)

Kees Cook discovered that the IOWarrior USB device driver did not correctly
check certain size fields. A local attacker with physical access could plug
in a specially crafted USB device to crash the system or potentially gain
root privileges. (CVE-2010-4656)

Goldwyn Rodrigues discovered that the OCFS2 filesystem did not correctly
clear memory when writing certain file holes. A local attacker could
exploit this to read uninitialized data from the disk, leading to a loss of
privacy. (CVE-2011-0463)

Dan Carpenter discovered that the TTPCI DVB driver did not check certain
values during an ioctl. If the dvb-ttpci module was loaded, a local
attacker could exploit this to crash the system, leading to a denial of
service, or possibly gain root privileges. (CVE-2011-0521)

Jens Kuehnel discovered that the InfiniBand driver contained a race
condition. On systems using InfiniBand, a local attacker could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2011-0695)

Dan Rosenberg discovered that XFS did not correctly initialize memory. A
local attacker could make crafted ioctl calls to leak portions of kernel
stack memory, leading to a loss of privacy. (CVE-2011-0711)

Rafael Dominguez Vega discovered that the caiaq Native Instruments USB
driver did not correctly validate string lengths. A local attacker with
physical access could plug in a specially crafted USB device to crash the
system or potentially gain root privileges. (CVE-2011-0712)

Kees Cook reported that /proc/pid/stat did not correctly filter certain
memory locations. A local attacker could determine the memory layout of
processes in an attempt to increase the chances of a successful memory
corruption exploit. (CVE-2011-0726)

Timo Warns discovered that MAC partition parsing routines did not correctly
calculate block counts. A local attacker with physical access could plug in
a specially crafted block device to crash the system or potentially gain
root privileges. (CVE-2011-1010)

Timo Warns discovered that LDM partition parsing routines did not correctly
calculate block counts. A local attacker with physical access could plug in
a specially crafted block device to crash the system, leading to a denial
of service. (CVE-2011-1012)

Matthiew Herrb discovered that the drm modeset interface did not correctly
handle a signed comparison. A local attacker could exploit this to crash
the system or possibly gain root privileges. (CVE-2011-1013)

Marek Olšák discovered that the Radeon GPU drivers did not correctly
validate certain registers. On systems with specific hardware, a local
attacker could exploit this to write to arbitrary video memory.
(CVE-2011-1016)

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Vasiliy Kulikov discovered that the CAP_SYS_MODULE capability was not
needed to load kernel modules. A local attacker with the CAP_NET_ADMIN
capability could load existing kernel modules, possibly increasing the
attack surface available on the system. (CVE-2011-1019)

Nelson Elhage discovered that the epoll subsystem did not correctly handle
certain structures. A local attacker could create malicious requests that
would hang the system, leading to a denial of service. (CVE-2011-1082)

Nelson Elhage discovered that the epoll subsystem did not correctly handle
certain structures. A local attacker could create malicious requests that
would consume large amounts of CPU, leading to a denial of service.
(CVE-2011-1083)

Dan Rosenberg discovered that some ALSA drivers did not correctly check the
adapter index during ioctl calls. If this driver was loaded, a local
attacker could make a specially crafted ioctl call to gain root privileges.
(CVE-2011-1169)

Julien Tinnes discovered that the kernel did not correctly validate the
signal structure from tkill(). A local attacker could exploit this to send
signals to arbitrary threads, possibly bypassing expected restrictions.
(CVE-2011-1182)

Dan Rosenberg discovered that MPT devices did not correctly validate
certain values in ioctl calls. If these drivers were loaded, a local
attacker could exploit this to read arbitrary kernel memory, leading to a
loss of privacy. (CVE-2011-1494, CVE-2011-1495)

Tavis Ormandy discovered that the pidmap function did not correctly handle
large requests. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1593)

Vasiliy Kulikov discovered that the AGP driver did not check certain ioctl
values. A local attacker with access to the video subsystem could exploit
this to crash the system, leading to a denial of service, or possibly gain
root privileges. (CVE-2011-1745, CVE-2011-2022)

Oliver Hartkopp and Dave Jones discovered that the CAN network driver did
not correctly validate certain socket structures. If this driver was
loaded, a local attacker could crash the system, leading to a denial of
service. (CVE-2011-1748)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-30-generic 2.6.35-30.54
linux-image-2.6.35-30-generic-pae 2.6.35-30.54
linux-image-2.6.35-30-omap 2.6.35-30.54
linux-image-2.6.35-30-powerpc 2.6.35-30.54
linux-image-2.6.35-30-powerpc-smp 2.6.35-30.54
linux-image-2.6.35-30-powerpc64-smp 2.6.35-30.54
linux-image-2.6.35-30-server 2.6.35-30.54
linux-image-2.6.35-30-versatile 2.6.35-30.54
linux-image-2.6.35-30-virtual 2.6.35-30.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
CVE-2010-4529, CVE-2010-4565, CVE-2010-4656, CVE-2011-0463,
CVE-2011-0521, CVE-2011-0695, CVE-2011-0711, CVE-2011-0712,
CVE-2011-0726, CVE-2011-1010, CVE-2011-1012, CVE-2011-1013,
CVE-2011-1016, CVE-2011-1017, CVE-2011-1019, CVE-2011-1082,
CVE-2011-1083, CVE-2011-1169, CVE-2011-1182, CVE-2011-1494,
CVE-2011-1495, CVE-2011-1593, CVE-2011-1745, CVE-2011-1748,
CVE-2011-2022

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-30.54


--6sX45UoQRIJXqkqR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>
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=1Kmu
-----END PGP SIGNATURE-----

--6sX45UoQRIJXqkqR--


--===============8568069178819694921==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8568069178819694921==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung