Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1285-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Di, 29. November 2011, 23:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2909
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2908318298090644749==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigE7DAC2B0A59191B298785F2C"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE7DAC2B0A59191B298785F2C
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1285-1
November 29, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Andrea Righi discovered a race condition in the KSM memory merging support.
If KSM was being used, a local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2011-2183)

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly
handled unlock requests. A local attacker could exploit this to cause a
denial of service. (CVE-2011-2491)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

It was discovered that the wireless stack incorrectly verified SSID
lengths. A local attacker could exploit this to cause a denial of service
or gain root privileges. (CVE-2011-2517)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-2909)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-13-generic 2.6.38-13.52
linux-image-2.6.38-13-generic-pae 2.6.38-13.52
linux-image-2.6.38-13-omap 2.6.38-13.52
linux-image-2.6.38-13-powerpc 2.6.38-13.52
linux-image-2.6.38-13-powerpc-smp 2.6.38-13.52
linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.52
linux-image-2.6.38-13-server 2.6.38-13.52
linux-image-2.6.38-13-versatile 2.6.38-13.52
linux-image-2.6.38-13-virtual 2.6.38-13.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1285-1
CVE-2011-2183, CVE-2011-2491, CVE-2011-2494, CVE-2011-2495,
CVE-2011-2517, CVE-2011-2905, CVE-2011-2909

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.38-13.52



--------------enigE7DAC2B0A59191B298785F2C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJO1SNKAAoJEAUvNnAY1cPYdr4QAJMssD2pGa3hJ1z+Iucx5Wl7
nsP7IszOm8DdqkFAiJUf5bItqsGDML/j69kKhquyuAbfzi6I19taOXNBnkdczQNz
X9ZhrpaabU/HfCFprx+4YxfaRnlMKRHnQs8/XZXa0kHHA5/49hZSoVGvQVk4zBVu
uDb1wBzJYbLSKqVxTMuKNvM92MS/msqYp5csmD2gzww8sgt2d97S1fzvLQQlNJVL
gY5nX/DV4KxswjF8036SSOATkpIsn1g5/LbddBR+QF96jjiLtGW1e/c4D2qaF+na
zLQOTvliLFRiDjtQs9wLBuPcp2G3zYP8PkEXPDpkbX09wX71SIQADuvESJBX3zcy
DG8/Sfb3T7mOUZQT4yP+TeRlYchDEKEJMue4Cu0s6O0Ms621ZexN6THvT/Y3BWbV
XwMHzQZCDQlf87ze+mSeDQ1hXSjOKTTDX6RUSTwzGCBQElj79Fq28Dcg4l7jBv2O
SiZvqGG6qOzLMAogSbnfMVrm3Gn5kwxstG8UJaWzbA06DcKMYV8euSG2x/8Io3qq
uR4FhmltojALUfmfp8p+7SeKMuf4GtKAOxsx8zsJU/oZhMpUwH6ryfFsOTlYx1cU
aYddNaAmdSJAT7csJC++CzMkbTO/UH7cpOzKE/c6h5GHupEfPnH3aDF+/91BgFxD
ojzzvYXO/2/YQ/PiV/mg
=yAWP
-----END PGP SIGNATURE-----

--------------enigE7DAC2B0A59191B298785F2C--


--===============2908318298090644749==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2908318298090644749==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung