Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1253-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 8. November 2011, 23:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2699
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3191
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5697377680105241239==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig6CA665F27E475AD33C09429D"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6CA665F27E475AD33C09429D
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1253-1
November 08, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN
packets. On some systems, a remote attacker could send specially crafted
traffic to crash the system, leading to a denial of service.
(CVE-2011-1576)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not
correctly check the origin of mount points. A local attacker could exploit
this to trick the system into unmounting arbitrary mount points, leading to
a denial of service. (CVE-2011-1833)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Fernando Gont discovered that the IPv6 stack used predictable fragment
identification numbers. A remote attacker could exploit this to exhaust
network resources, leading to a denial of service. (CVE-2011-2699)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-35-386 2.6.32-35.78
linux-image-2.6.32-35-generic 2.6.32-35.78
linux-image-2.6.32-35-generic-pae 2.6.32-35.78
linux-image-2.6.32-35-ia64 2.6.32-35.78
linux-image-2.6.32-35-lpia 2.6.32-35.78
linux-image-2.6.32-35-powerpc 2.6.32-35.78
linux-image-2.6.32-35-powerpc-smp 2.6.32-35.78
linux-image-2.6.32-35-powerpc64-smp 2.6.32-35.78
linux-image-2.6.32-35-preempt 2.6.32-35.78
linux-image-2.6.32-35-server 2.6.32-35.78
linux-image-2.6.32-35-sparc64 2.6.32-35.78
linux-image-2.6.32-35-sparc64-smp 2.6.32-35.78
linux-image-2.6.32-35-versatile 2.6.32-35.78
linux-image-2.6.32-35-virtual 2.6.32-35.78

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1253-1
CVE-2011-1576, CVE-2011-1833, CVE-2011-2494, CVE-2011-2495,
CVE-2011-2497, CVE-2011-2695, CVE-2011-2699, CVE-2011-2905,
CVE-2011-2928, CVE-2011-3188, CVE-2011-3191

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-35.78



--------------enig6CA665F27E475AD33C09429D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=pnYD
-----END PGP SIGNATURE-----

--------------enig6CA665F27E475AD33C09429D--


--===============5697377680105241239==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5697377680105241239==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung