Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1203-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mi, 14. September 2011, 08:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2918
Applikationen: Linux

Originalnachricht


--===============1948044698497430848==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="TRYliJ5NKNqkz5bu"
Content-Disposition: inline


--TRYliJ5NKNqkz5bu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1203-1
September 13, 2011

linux-mvl-dove vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux-mvl-dove: Linux kernel for DOVE

Details:

Dan Rosenberg discovered that multiple terminal ioctls did not correctly
initialize structure memory. A local attacker could exploit this to read
portions of kernel stack memory, leading to a loss of privacy.
(CVE-2010-4076, CVE-2010-4077)

Alex Shi and Eric Dumazet discovered that the network stack did not
correctly handle packet backlogs. A remote attacker could exploit this by
sending a large amount of network traffic to cause the system to run out of
memory, leading to a denial of service. (CVE-2010-4251, CVE-2010-4805)

It was discovered that the /proc filesystem did not correctly handle
permission changes when programs executed. A local attacker could hold open
files to examine details about programs running with higher privileges,
potentially increasing the chances of exploiting additional
vulnerabilities. (CVE-2011-1020)

Dan Rosenberg discovered that the X.25 Rose network stack did not correctly
handle certain fields. If a system was running with Rose enabled, a remote
attacker could send specially crafted traffic to gain root privileges.
(CVE-2011-1493)

Timo Warns discovered that the GUID partition parsing routines did not
correctly validate certain structures. A local attacker with physical
access could plug in a specially crafted block device to crash the system,
leading to a denial of service. (CVE-2011-1577)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Vasiliy Kulikov discovered that taskstats listeners were not correctly
handled. A local attacker could expoit this to exhaust memory and CPU
resources, leading to a denial of service. (CVE-2011-2484)

It was discovered that Bluetooth l2cap and rfcomm did not correctly
initialize structures. A local attacker could exploit this to read portions
of the kernel stack, leading to a loss of privacy. (CVE-2011-2492)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not
correctly check the length of memory copies. If this hardware was
available, a local attacker could exploit this to crash the system or gain
root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (GRO) is enabled. If a system was running with GRO
enabled, a remote attacker could send specially crafted traffic to crash
the system, leading to a denial of service. (CVE-2011-2723)

The performance counter subsystem did not correctly handle certain
counters. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2011-2918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-218-dove 2.6.32-218.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1203-1
CVE-2010-4076, CVE-2010-4077, CVE-2010-4251, CVE-2010-4805,
CVE-2011-1020, CVE-2011-1493, CVE-2011-1577, CVE-2011-2213,
CVE-2011-2484, CVE-2011-2492, CVE-2011-2700, CVE-2011-2723,
CVE-2011-2918

Package Information:
https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-218.36


--TRYliJ5NKNqkz5bu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>
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=kMmo
-----END PGP SIGNATURE-----

--TRYliJ5NKNqkz5bu--


--===============1948044698497430848==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1948044698497430848==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung