Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1241-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 25. Oktober 2011, 17:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3363
Applikationen: Linux

Originalnachricht


--===============3948391834017668528==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-3gFuClk8PFiiEYzdO9nD"


--=-3gFuClk8PFiiEYzdO9nD
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1241-1
October 25, 2011

linux-fsl-imx51 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-fsl-imx51: Linux kernel for IMX51

Details:

It was discovered that the Stream Control Transmission Protocol (SCTP)
implementation incorrectly calculated lengths. If the net.sctp.addip_enable
variable was turned on, a remote attacker could send specially crafted
traffic to crash the system. (CVE-2011-1573)

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN
packets. On some systems, a remote attacker could send specially crafted
traffic to crash the system, leading to a denial of service.
(CVE-2011-1576)

Timo Warns discovered that the EFI GUID partition table was not correctly
parsed. A physically local attacker that could insert mountable devices
could exploit this to crash the system or possibly gain root privileges.
(CVE-2011-1776)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not
correctly validate certain requests. A local attacker could exploit this to
consume CPU resources, leading to a denial of service. (CVE-2011-2213)

Vasiliy Kulikov discovered that taskstats did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access
restrictions. A local attacker could exploit this to read certain
information, leading to a loss of privacy. (CVE-2011-2495)

Robert Swiecki discovered that mapping extensions were incorrectly handled.
A local attacker could exploit this to crash the system, leading to a
denial of service. (CVE-2011-2496)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled
certain L2CAP requests. If a system was using Bluetooth, a remote attacker
could send specially crafted traffic to crash the system or gain root
privileges. (CVE-2011-2497)

It was discovered that the wireless stack incorrectly verified SSID
lengths. A local attacker could exploit this to cause a denial of service
or gain root privileges. (CVE-2011-2517)

Ben Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being
incorrectly handled. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2011-2525)

It was discovered that the EXT4 filesystem contained multiple off-by-one
flaws. A local attacker could exploit this to crash the system, leading to
a denial of service. (CVE-2011-2695)

Herbert Xu discovered that certain fields were incorrectly handled when
Generic Receive Offload (CVE-2011-2723)

Christian Ohm discovered that the perf command looks for configuration
files in the current directory. If a privileged user were tricked into
running perf in a directory containing a malicious configuration file, an
attacker could run arbitrary commands and possibly gain privileges.
(CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear
memory. A local attacker could exploit this to read kernel stack memory,
leading to a loss of privacy. (CVE-2011-2909)

Time Warns discovered that long symlinks were incorrectly handled on Be
filesystems. A local attacker could exploit this with a malformed Be
filesystem and crash the system, leading to a denial of service.
(CVE-2011-2928)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence
number generation. An attacker could use this flaw to possibly predict
sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain
large values. A remote attacker with a malicious server could exploit this
to crash the system or possibly execute arbitrary code as the root user.
(CVE-2011-3191)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had
no prefixpaths. A local attacker with access to a CIFS partition could
exploit this to crash the system, leading to a denial of service.
(CVE-2011-3363)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.31-611-imx51 2.6.31-611.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1241-1
CVE-2011-1573, CVE-2011-1576, CVE-2011-1776, CVE-2011-2213,
CVE-2011-2494, CVE-2011-2495, CVE-2011-2496, CVE-2011-2497,
CVE-2011-2517, CVE-2011-2525, CVE-2011-2695, CVE-2011-2723,
CVE-2011-2905, CVE-2011-2909, CVE-2011-2928, CVE-2011-3188,
CVE-2011-3191, CVE-2011-3363

Package Information:
https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-611.29



--ÓgFuClk8PFiiEYzdO9nD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=x/G3
-----END PGP SIGNATURE-----

--=-3gFuClk8PFiiEYzdO9nD--



--===============3948391834017668528==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3948391834017668528==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung