Login
Newsletter
Werbung

Sicherheit: Denial of Service in vsftpd
Aktuelle Meldungen Distributionen
Name: Denial of Service in vsftpd
ID: USN-1288-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Mi, 7. Dezember 2011, 08:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2189
Applikationen: vsftpd

Originalnachricht


--===============0247725955823121283==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-LsWBLqOzKDjo+TYVjJIl"


--=-LsWBLqOzKDjo+TYVjJIl
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1288-1
December 07, 2011

vsftpd vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Vsftpd or other applications could be made to crash if vsftpd received
specially crafted network traffic.

Software Description:
- vsftpd: FTP server written for security

Details:

It was discovered that the 2.6.35 and earlier Linux kernel does not
properly handle a high rate of creation and cleanup of network namespaces,
which makes it easier for remote attackers to cause a denial of service
(memory consumption) in applications that require a separate namespace per
connection, like vsftpd. This update adjusts vsftpd to only use network
namespaces on kernels that are known to be not affected.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
vsftpd 2.3.2-3ubuntu5.1

Ubuntu 11.04:
vsftpd 2.3.2-3ubuntu4.1

Ubuntu 10.10:
vsftpd 2.3.0~pre2-4ubuntu2.3

Ubuntu 10.04 LTS:
vsftpd 2.2.2-3ubuntu6.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1288-1
CVE-2011-2189

Package Information:
https://launchpad.net/ubuntu/+source/vsftpd/2.3.2-3ubuntu5.1
https://launchpad.net/ubuntu/+source/vsftpd/2.3.2-3ubuntu4.1
https://launchpad.net/ubuntu/+source/vsftpd/2.3.0~pre2-4ubuntu2.3
https://launchpad.net/ubuntu/+source/vsftpd/2.2.2-3ubuntu6.3



--ÕsWBLqOzKDjo+TYVjJIl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=sdaj
-----END PGP SIGNATURE-----

--=-LsWBLqOzKDjo+TYVjJIl--



--===============0247725955823121283==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0247725955823121283==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung