Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1271-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mo, 21. November 2011, 22:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1585
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8861512834257213295==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig84897F43F171C82F896C206A"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig84897F43F171C82F896C206A
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1271-1
November 21, 2011

linux-fsl-imx51 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-fsl-imx51: Linux kernel for IMX51

Details:

It was discovered that CIFS incorrectly handled authentication. When a user
had a CIFS share mounted that required authentication, a local user could
mount the same share without knowing the correct password. (CVE-2011-1585)

It was discovered that the GRE protocol incorrectly handled netns
initialization. A remote attacker could send a packet while the ip_gre
module was loading, and crash the system, leading to a denial of service.
(CVE-2011-1767)

It was discovered that the IP/IP protocol incorrectly handled netns
initialization. A remote attacker could send a packet while the ipip module
was loading, and crash the system, leading to a denial of service.
(CVE-2011-1768)

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly
handled unlock requests. A local attacker could exploit this to cause a
denial of service. (CVE-2011-2491)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.31-612-imx51 2.6.31-612.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1271-1
CVE-2011-1585, CVE-2011-1767, CVE-2011-1768, CVE-2011-2491

Package Information:
https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-612.30



--------------enig84897F43F171C82F896C206A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=l0FX
-----END PGP SIGNATURE-----

--------------enig84897F43F171C82F896C206A--


--===============8861512834257213295==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8861512834257213295==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung