Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in linux-ti-omap4
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in linux-ti-omap4
ID: USN-1394-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Mi, 7. März 2012, 21:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4250
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0044
Applikationen: linux-ti-omap4

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8311719821358436661==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigACC102D6D3F9A8E0ACF70705"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigACC102D6D3F9A8E0ACF70705
Content-Type: multipart/mixed;
boundary="------------040002000705040907030401"

This is a multi-part message in MIME format.
--------------040002000705040907030401
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1394-1
March 07, 2012

Linux kernel (OMAP4) vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Aristide Fattori and Roberto Paleari reported a flaw in the Linux kernel's
handling of IPv4 icmp packets. A remote user could exploit this to cause a
denial of service. (CVE-2011-1927)

Vegard Nossum discovered a leak in the kernel's inotify_init() system call.
A local, unprivileged user could exploit this to cause a denial of service.
(CVE-2010-4250)

An error was discovered in the kernel's handling of CUSE (Character device
in Userspace). A local attacker might exploit this flaw to escalate
privilege, if access to /dev/cuse has been modified to allow non-root
users. (CVE-2010-4650)

A flaw was found in the kernel's Integrity Measurement Architecture (IMA).
Changes made by an attacker might not be discovered by IMA, if SELinux was
disabled, and a new IMA rule was loaded. (CVE-2011-0006)

A flaw was found in the Linux Ethernet bridge's handling of IGMP (Internet
Group Management Protocol) packets. An unprivileged local user could
exploit this flaw to crash the system. (CVE-2011-0716)

Dan Rosenberg reported errors in the OSS (Open Sound System) MIDI
interface. A local attacker on non-x86 systems might be able to cause a
denial of service. (CVE-2011-1476)

Dan Rosenberg reported errors in the kernel's OSS (Open Sound System)
driver for Yamaha FM synthesizer chips. A local user can exploit this to
cause memory corruption, causing a denial of service or privilege
escalation. (CVE-2011-1477)

Dan Rosenberg reported an error in the old ABI compatibility layer of ARM
kernels. A local attacker could exploit this flaw to cause a denial of
service or gain root privileges. (CVE-2011-1759)

Ben Hutchings reported a flaw in the kernel's handling of corrupt LDM
partitions. A local user could exploit this to cause a denial of service or
escalate privileges. (CVE-2011-2182)

A flaw was discovered in the Linux kernel's AppArmor security interface
when invalid information was written to it. An unprivileged local user
could use this to cause a denial of service on the system. (CVE-2011-3619)

It was discovered that some import kernel threads can be blocked by a user
level process. An unprivileged local user could exploit this flaw to cause
a denial of service. (CVE-2011-4621)

A flaw was discovered in the XFS filesystem. If a local user mounts a
specially crafted XFS image it could potential execute arbitrary code on
the system. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory
corruption. A local unprivileged user could use this to crash the system.
(CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-903-omap4 2.6.35-903.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1394-1
CVE-2010-4250, CVE-2010-4650, CVE-2011-0006, CVE-2011-0716,
CVE-2011-1476, CVE-2011-1477, CVE-2011-1759, CVE-2011-1927,
CVE-2011-2182, CVE-2011-3619, CVE-2011-4621, CVE-2012-0038,
CVE-2012-0044

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.32


--------------040002000705040907030401
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040002000705040907030401--

--------------enigACC102D6D3F9A8E0ACF70705
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Nyrm
-----END PGP SIGNATURE-----

--------------enigACC102D6D3F9A8E0ACF70705--


--===============8311719821358436661==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8311719821358436661==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung