Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1227-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Di, 11. Oktober 2011, 16:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2918
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3191
Applikationen: Linux

Originalnachricht


--===============0075511558165577773==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-scZb75FsqfT6m3/EWLqB"


--=-scZb75FsqfT6m3/EWLqB
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1227-1
October 11, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux: Linux kernel

Details:

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN
packets. On some systems, a remote attacker could send specially crafted
traffic to crash the system, leading to a denial of service.
(CVE-2011-1576)

Timo Warns discovered that the EFI GUID partition table was not correctly
parsed. A physically local attacker that could insert mountable devices
could exploit this to crash the system or possibly gain root privileges.
(CVE-2011-1776)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not
correctly check the origin of mount points. A local attacker could exploit
this to trick the system into unmounting arbitrary mount points, leading to
a denial of service. (CVE-2011-1833)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

Fernando Gont discovered that the IPv6 stack used predictable fragment
identification numbers. A remote attacker could exploit this to exhaust
network resources, leading to a denial of service. (CVE-2011-2699)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not
correctly check the length of memory copies. If this hardware was
available, a local attacker could exploit this to crash the system or gain
root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (CVE-2011-2723)

The performance counter subsystem did not correctly handle certain
counters. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2011-2918)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-30-generic 2.6.35-30.60
linux-image-2.6.35-30-generic-pae 2.6.35-30.60
linux-image-2.6.35-30-omap 2.6.35-30.60
linux-image-2.6.35-30-powerpc 2.6.35-30.60
linux-image-2.6.35-30-powerpc-smp 2.6.35-30.60
linux-image-2.6.35-30-powerpc64-smp 2.6.35-30.60
linux-image-2.6.35-30-server 2.6.35-30.60
linux-image-2.6.35-30-versatile 2.6.35-30.60
linux-image-2.6.35-30-virtual 2.6.35-30.60

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1227-1
CVE-2011-1576, CVE-2011-1776, CVE-2011-1833, CVE-2011-2213,
CVE-2011-2497, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723,
CVE-2011-2918, CVE-2011-2928, CVE-2011-3191

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-30.60



--ÜcZb75FsqfT6m3/EWLqB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=WXit
-----END PGP SIGNATURE-----

--=-scZb75FsqfT6m3/EWLqB--



--===============0075511558165577773==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0075511558165577773==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung