Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1216-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 27. September 2011, 08:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4076
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2484
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2918
Applikationen: Linux

Originalnachricht


--===============6759798480239794745==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-xQ1f2Q09Wxp2NJeIN2ID"


--=-xQ1f2Q09Wxp2NJeIN2ID
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1216-1
September 26, 2011

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Multiple kernel flaws have been fixed.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Dan Rosenberg discovered that multiple terminal ioctls did not correctly
initialize structure memory. A local attacker could exploit this to read
portions of kernel stack memory, leading to a loss of privacy.
(CVE-2010-4076, CVE-2010-4077)

Alex Shi and Eric Dumazet discovered that the network stack did not
correctly handle packet backlogs. A remote attacker could exploit this by
sending a large amount of network traffic to cause the system to run out of
memory, leading to a denial of service. (CVE-2010-4251, CVE-2010-4805)

It was discovered that the /proc filesystem did not correctly handle
permission changes when programs executed. A local attacker could hold open
files to examine details about programs running with higher privileges,
potentially increasing the chances of exploiting additional
vulnerabilities. (CVE-2011-1020)

Dan Rosenberg discovered that the X.25 Rose network stack did not correctly
handle certain fields. If a system was running with Rose enabled, a remote
attacker could send specially crafted traffic to gain root privileges.
(CVE-2011-1493)

Timo Warns discovered that the GUID partition parsing routines did not
correctly validate certain structures. A local attacker with physical
access could plug in a specially crafted block device to crash the system,
leading to a denial of service. (CVE-2011-1577)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Vasiliy Kulikov discovered that taskstats listeners were not correctly
handled. A local attacker could expoit this to exhaust memory and CPU
resources, leading to a denial of service. (CVE-2011-2484)

It was discovered that Bluetooth l2cap and rfcomm did not correctly
initialize structures. A local attacker could exploit this to read portions
of the kernel stack, leading to a loss of privacy. (CVE-2011-2492)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not
correctly check the length of memory copies. If this hardware was
available, a local attacker could exploit this to crash the system or gain
root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (CVE-2011-2723)

The performance counter subsystem did not correctly handle certain
counters. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2011-2918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-318-ec2 2.6.32-318.38

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1216-1
CVE-2010-4076, CVE-2010-4077, CVE-2010-4251, CVE-2010-4805,
CVE-2011-1020, CVE-2011-1493, CVE-2011-1577, CVE-2011-2213,
CVE-2011-2484, CVE-2011-2492, CVE-2011-2700, CVE-2011-2723,
CVE-2011-2918

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-318.38



--ÑQ1f2Q09Wxp2NJeIN2ID
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=2CmH
-----END PGP SIGNATURE-----

--=-xQ1f2Q09Wxp2NJeIN2ID--



--===============6759798480239794745==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6759798480239794745==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung