Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1186-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS
Datum: Di, 9. August 2011, 08:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4249
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2534
Applikationen: Linux

Originalnachricht


--===============4300509324180660912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="twz1s1Hj1O0rHoT0"
Content-Disposition: inline


--twz1s1Hj1O0rHoT0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1186-1
August 09, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux: Linux kernel

Details:

Dan Rosenberg discovered that IPC structures were not correctly initialized
on 64bit systems. A local attacker could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-4073)

Steve Chen discovered that setsockopt did not correctly check MSS values. A
local attacker could make a specially crafted socket call to crash the
system, leading to a denial of service. (CVE-2010-4165)

Vladymyr Denysov discovered that Xen virtual CD-ROM devices were not
handled correctly. A local attacker in a guest could make crafted blkback
requests that would crash the host, leading to a denial of service.
(CVE-2010-4238)

Vegard Nossum discovered that memory garbage collection was not handled
correctly for active sockets. A local attacker could exploit this to
allocate all available kernel memory, leading to a denial of service.
(CVE-2010-4249)

Dan Carpenter discovered that the Infiniband driver did not correctly
handle certain requests. A local user could exploit this to crash the
system or potentially gain root privileges. (CVE-2010-4649, CVE-2011-1044)

Dan Rosenberg discovered that XFS did not correctly initialize memory. A
local attacker could make crafted ioctl calls to leak portions of kernel
stack memory, leading to a loss of privacy. (CVE-2011-0711)

Timo Warns discovered that MAC partition parsing routines did not correctly
calculate block counts. A local attacker with physical access could plug in
a specially crafted block device to crash the system or potentially gain
root privileges. (CVE-2011-1010)

Neil Horman discovered that NFSv4 did not correctly handle certain orders
of operation with ACL data. A remote attacker with access to an NFSv4 mount
could exploit this to crash the system, leading to a denial of service.
(CVE-2011-1090)

Vasiliy Kulikov discovered that the netfilter code did not check certain
strings copied from userspace. A local attacker with netfilter access could
exploit this to read kernel memory or crash the system, leading to a denial
of service. (CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-2534)

Vasiliy Kulikov discovered that the Acorn Universal Networking driver did
not correctly initialize memory. A remote attacker could send specially
crafted traffic to read kernel stack memory, leading to a loss of privacy.
(CVE-2011-1173)

Vasiliy Kulikov discovered that taskstats listeners were not correctly
handled. A local attacker could expoit this to exhaust memory and CPU
resources, leading to a denial of service. (CVE-2011-2484)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-29-386 2.6.24-29.92
linux-image-2.6.24-29-generic 2.6.24-29.92
linux-image-2.6.24-29-hppa32 2.6.24-29.92
linux-image-2.6.24-29-hppa64 2.6.24-29.92
linux-image-2.6.24-29-itanium 2.6.24-29.92
linux-image-2.6.24-29-lpia 2.6.24-29.92
linux-image-2.6.24-29-lpiacompat 2.6.24-29.92
linux-image-2.6.24-29-mckinley 2.6.24-29.92
linux-image-2.6.24-29-openvz 2.6.24-29.92
linux-image-2.6.24-29-powerpc 2.6.24-29.92
linux-image-2.6.24-29-powerpc-smp 2.6.24-29.92
linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.92
linux-image-2.6.24-29-rt 2.6.24-29.92
linux-image-2.6.24-29-server 2.6.24-29.92
linux-image-2.6.24-29-sparc64 2.6.24-29.92
linux-image-2.6.24-29-sparc64-smp 2.6.24-29.92
linux-image-2.6.24-29-virtual 2.6.24-29.92
linux-image-2.6.24-29-xen 2.6.24-29.92

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1186-1
CVE-2010-4073, CVE-2010-4165, CVE-2010-4238, CVE-2010-4249,
CVE-2010-4649, CVE-2011-0711, CVE-2011-1010, CVE-2011-1044,
CVE-2011-1090, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172,
CVE-2011-1173, CVE-2011-2484, CVE-2011-2534

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-29.92


--twz1s1Hj1O0rHoT0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>

iQIcBAEBCgAGBQJOQJuoAAoJEIly9N/cbcAmZb0P+gKIN9IcfAzktryUaJJ3YqhX
GTADWBxND4vUl6EdD8ILkTkQ4K+wZJId2ruUYgYE9HBgsdxUgyek0vT0/dl4Apzg
8aaCCGefC9d23LjbJ/Kas+lgT6z6iBXlLjgpPaRd5UV3iVGoEe6+jgyj8S3BzeIt
BosZOAl/+8uIp54I8v3EbVo8GnM485Vd/oVS1t54xU55l7BcbPWGHN2FFlOgPdS/
qO7yRodvu9BPO3uWKRei+12B4/E1eswiswHHVD7jHM1Y0yk+Fc6cl+EkMILtA5Zw
+Z3inl4uF9yLi21+LC3LZOfGihIqSle1XYDoSuiFLgAyIaOcMoSEQEhBNPwKIhks
b7UfehRBH11a2lHsTvqzbwjREkxRf+G3agJJ+Fz+W0/1CL2iC4thu9VhhmLOkjm3
XnCqFOP+5kOlk932LMl3DWyD2QZBcalMrUbly4oX7ziOKFsquqnYkmvEB9JDI6KY
SV8fZR+TgLUTfVXjriGMY8pnTDd8jahyCMlvV/ViMgHZiNL2TpBio0aJ8TUjrudR
+EQGnFyn4rhQqKO5cT3Zpc2cQqy4062w2L4NXK7sO/RYQBF1YHsK6giCVeHWTG3L
yuFA9ANpmGSzEB0Rc9mKcDs9X+LVKVc5RxILHOQ8GhSgu4GS71RwpK8DZlXMfqCW
QLwwEDk2LTKc5cVn6H12
=FBGz
-----END PGP SIGNATURE-----

--twz1s1Hj1O0rHoT0--


--===============4300509324180660912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4300509324180660912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung