Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1236-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS
Datum: Do, 20. Oktober 2011, 22:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3188
Applikationen: Linux

Originalnachricht


--===============7669367971176090789==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-0h1vPrcZ8ttYi0nEnqhK"


--=-0h1vPrcZ8ttYi0nEnqhK
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1236-1
October 20, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux: Linux kernel

Details:

It was discovered that the Auerswald usb driver incorrectly handled lengths
of the USB string descriptors. A local attacker with physical access could
insert a specially crafted USB device and gain root privileges.
(CVE-2009-4067)

It was discovered that the Stream Control Transmission Protocol (SCTP)
implementation incorrectly calculated lengths. If the net.sctp.addip_enable
variable was turned on, a remote attacker could send specially crafted
traffic to crash the system. (CVE-2011-1573)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-29-386 2.6.24-29.95
linux-image-2.6.24-29-generic 2.6.24-29.95
linux-image-2.6.24-29-hppa32 2.6.24-29.95
linux-image-2.6.24-29-hppa64 2.6.24-29.95
linux-image-2.6.24-29-itanium 2.6.24-29.95
linux-image-2.6.24-29-lpia 2.6.24-29.95
linux-image-2.6.24-29-lpiacompat 2.6.24-29.95
linux-image-2.6.24-29-mckinley 2.6.24-29.95
linux-image-2.6.24-29-openvz 2.6.24-29.95
linux-image-2.6.24-29-powerpc 2.6.24-29.95
linux-image-2.6.24-29-powerpc-smp 2.6.24-29.95
linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.95
linux-image-2.6.24-29-rt 2.6.24-29.95
linux-image-2.6.24-29-server 2.6.24-29.95
linux-image-2.6.24-29-sparc64 2.6.24-29.95
linux-image-2.6.24-29-sparc64-smp 2.6.24-29.95
linux-image-2.6.24-29-virtual 2.6.24-29.95
linux-image-2.6.24-29-xen 2.6.24-29.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1236-1
CVE-2009-4067, CVE-2011-1573, CVE-2011-2494, CVE-2011-2495,
CVE-2011-3188

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-29.95



--Ðh1vPrcZ8ttYi0nEnqhK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAABCgAGBQJOoIdjAAoJEGVp2FWnRL6TdccP/RUve/HwtPrbeMSTRkfNqtY8
YjG+XyL1cZb6gD2DEsNohjTyxNqIVh8d+KyfLVuZJnFFq0olbGdCL8UxszIb8jvw
X7u1uRslWEduoPs3NZ5H2euBc011i4yi6dt0QtoDrby4j0PpwBKxylatInA9vFao
mFFIA+AH9MAka153IQ1DZWYeVs48ms7BHdVPspFDtMgF+hl5QGWXfU9IDCVQp/Cj
l72qQn6mC+lH1SU/aLDdlULHY6Cois3z5SpVovkX1peWm+tiDXQjthluyFPRUHcB
sQHHIn3scwSHK1XwS+4aFAA/NST2lJxL6WGldFof8YlfC/mqmIWNFK16U8HkHRQd
j742yHZPZX5uGJPwjQlN42ELe8S1vNthWAeuwW56oMv1BSJMCb0nQK9pSLjE4YZt
kA+MVwn7ss2FlHH/Ak0KZoxFFhV5W80CKwltWyQ3ml091JqLAxWhsFRtL4JxvNni
KiYwIWAejJsRz1bPab/q9WfpxqKaKLXLQKUGS2jhC73IPP2JWZZ9ruowoXqZd0y9
HpCtdF5oXm0HoTuPgoXfUsgg01PgvfzbSsY0AHlk3srUlTUB/K7yPEG5+SoY5hqt
RPBlev3uWHFhX4/MSE5tZqz4uAa7sWxnrCVgY/d5sv5kPGmxdiHWQUXlukpi4kPi
8dfiTS3DgMorJRyytUJx
=OWor
-----END PGP SIGNATURE-----

--=-0h1vPrcZ8ttYi0nEnqhK--



--===============7669367971176090789==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7669367971176090789==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung