Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1133-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS
Datum: Di, 24. Mai 2011, 19:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4527
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4529
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711
Applikationen: Linux

Originalnachricht


--===============2242123771193632928==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="J2SCkAp4GZ/dPZZf"
Content-Disposition: inline


--J2SCkAp4GZ/dPZZf
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-1133-1
May 24, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple flaws in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Nelson Elhage discovered that Econet did not correctly handle AUN packets
over UDP. A local attacker could send specially crafted traffic to crash
the system, leading to a denial of service. (CVE-2010-4342)

Dan Rosenberg discovered that the OSS subsystem did not handle name
termination correctly. A local attacker could exploit this crash the system
or gain root privileges. (CVE-2010-4527)

Dan Rosenberg discovered that IRDA did not correctly check the size of
buffers. On non-x86 systems, a local attacker could exploit this to read
kernel heap memory, leading to a loss of privacy. (CVE-2010-4529)

Dan Carpenter discovered that the TTPCI DVB driver did not check certain
values during an ioctl. If the dvb-ttpci module was loaded, a local
attacker could exploit this to crash the system, leading to a denial of
service, or possibly gain root privileges. (CVE-2011-0521)

Dan Rosenberg discovered that XFS did not correctly initialize memory. A
local attacker could make crafted ioctl calls to leak portions of kernel
stack memory, leading to a loss of privacy. (CVE-2011-0711)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-29-386 2.6.24-29.89
linux-image-2.6.24-29-generic 2.6.24-29.89
linux-image-2.6.24-29-hppa32 2.6.24-29.89
linux-image-2.6.24-29-hppa64 2.6.24-29.89
linux-image-2.6.24-29-itanium 2.6.24-29.89
linux-image-2.6.24-29-lpia 2.6.24-29.89
linux-image-2.6.24-29-lpiacompat 2.6.24-29.89
linux-image-2.6.24-29-mckinley 2.6.24-29.89
linux-image-2.6.24-29-openvz 2.6.24-29.89
linux-image-2.6.24-29-powerpc 2.6.24-29.89
linux-image-2.6.24-29-powerpc-smp 2.6.24-29.89
linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.89
linux-image-2.6.24-29-rt 2.6.24-29.89
linux-image-2.6.24-29-server 2.6.24-29.89
linux-image-2.6.24-29-sparc64 2.6.24-29.89
linux-image-2.6.24-29-sparc64-smp 2.6.24-29.89
linux-image-2.6.24-29-virtual 2.6.24-29.89
linux-image-2.6.24-29-xen 2.6.24-29.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
CVE-2010-4342, CVE-2010-4527, CVE-2010-4529, CVE-2011-0521,
CVE-2011-0711

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-29.89


--J2SCkAp4GZ/dPZZf
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>
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=hFRr
-----END PGP SIGNATURE-----

--J2SCkAp4GZ/dPZZf--


--===============2242123771193632928==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2242123771193632928==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung