Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1168-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Sa, 16. Juli 2011, 08:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022
Applikationen: Linux

Originalnachricht


--===============8044807206863614721==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2iBwrppp/7QCDedR"
Content-Disposition: inline


--2iBwrppp/7QCDedR
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1168-1
July 15, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux: Linux kernel

Details:

Timo Warns discovered that the LDM disk partition handling code did not
correctly handle certain values. By inserting a specially crafted disk
device, a local attacker could exploit this to gain root privileges.
(CVE-2011-1017)

Neil Horman discovered that NFSv4 did not correctly handle certain orders
of operation with ACL data. A remote attacker with access to an NFSv4 mount
could exploit this to crash the system, leading to a denial of service.
(CVE-2011-1090)

Timo Warns discovered that OSF partition parsing routines did not correctly
clear memory. A local attacker with physical access could plug in a
specially crafted block device to read kernel memory, leading to a loss of
privacy. (CVE-2011-1163)

Dan Rosenberg discovered that MPT devices did not correctly validate
certain values in ioctl calls. If these drivers were loaded, a local
attacker could exploit this to read arbitrary kernel memory, leading to a
loss of privacy. (CVE-2011-1494, CVE-2011-1495)

Tavis Ormandy discovered that the pidmap function did not correctly handle
large requests. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2011-1593)

Oliver Hartkopp and Dave Jones discovered that the CAN network driver did
not correctly validate certain socket structures. If this driver was
loaded, a local attacker could crash the system, leading to a denial of
service. (CVE-2011-1598, CVE-2011-1748)

Vasiliy Kulikov discovered that the AGP driver did not check certain ioctl
values. A local attacker with access to the video subsystem could exploit
this to crash the system, leading to a denial of service, or possibly gain
root privileges. (CVE-2011-1745, CVE-2011-2022)

Vasiliy Kulikov discovered that the AGP driver did not check the size of
certain memory allocations. A local attacker with access to the video
subsystem could exploit this to run the system out of memory, leading to a
denial of service. (CVE-2011-1746, CVE-2011-1747)

Dan Rosenberg discovered that the DCCP stack did not correctly handle
certain packet structures. A remote attacker could exploit this to crash
the system, leading to a denial of service. (CVE-2011-1770)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-33-386 2.6.32-33.70
linux-image-2.6.32-33-generic 2.6.32-33.70
linux-image-2.6.32-33-generic-pae 2.6.32-33.70
linux-image-2.6.32-33-ia64 2.6.32-33.70
linux-image-2.6.32-33-lpia 2.6.32-33.70
linux-image-2.6.32-33-powerpc 2.6.32-33.70
linux-image-2.6.32-33-powerpc-smp 2.6.32-33.70
linux-image-2.6.32-33-powerpc64-smp 2.6.32-33.70
linux-image-2.6.32-33-preempt 2.6.32-33.70
linux-image-2.6.32-33-server 2.6.32-33.70
linux-image-2.6.32-33-sparc64 2.6.32-33.70
linux-image-2.6.32-33-sparc64-smp 2.6.32-33.70
linux-image-2.6.32-33-versatile 2.6.32-33.70
linux-image-2.6.32-33-virtual 2.6.32-33.70

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1168-1
CVE-2011-1017, CVE-2011-1090, CVE-2011-1163, CVE-2011-1494,
CVE-2011-1495, CVE-2011-1593, CVE-2011-1598, CVE-2011-1745,
CVE-2011-1746, CVE-2011-1747, CVE-2011-1748, CVE-2011-1770,
CVE-2011-2022

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-33.70


--2iBwrppp/7QCDedR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>
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=aQzC
-----END PGP SIGNATURE-----

--2iBwrppp/7QCDedR--


--===============8044807206863614721==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8044807206863614721==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung