Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1304-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Di, 13. Dezember 2011, 16:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4330
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3573503688208176768==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig192A2C8E51F3504EDE6FC807"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig192A2C8E51F3504EDE6FC807
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1304-1
December 13, 2011

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

A bug was discovered in the XFS filesystem's handling of pathnames. A local
attacker could exploit this to crash the system, leading to a denial of
service, or gain root privileges. (CVE-2011-4077)

Nick Bowler discovered the kernel GHASH message digest algorithm
incorrectly handled error conditions. A local attacker could exploit this
to cause a kernel oops. (CVE-2011-4081)

Scot Doyle discovered that the bridge networking interface incorrectly
handled certain network packets. A remote attacker could exploit this to
crash the system, leading to a denial of service. (CVE-2011-4087)

A flaw was found in the Journaling Block Device (JBD). A local attacker
able to mount ext3 or ext4 file systems could exploit this to crash the
system, leading to a denial of service. (CVE-2011-4132)

A bug was found in the way headroom check was performed in
udp6_ufo_fragment() function. A remote attacker could use this flaw to
crash the system. (CVE-2011-4326)

Clement Lecigne discovered a bug in the HFS file system bounds checking.
When a malformed HFS file system is mounted a local user could crash the
system or gain root privileges. (CVE-2011-4330)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
linux-image-2.6.38-1209-omap4 2.6.38-1209.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1304-1
CVE-2011-4077, CVE-2011-4081, CVE-2011-4087, CVE-2011-4132,
CVE-2011-4326, CVE-2011-4330

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.18



--------------enig192A2C8E51F3504EDE6FC807
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=L5J+
-----END PGP SIGNATURE-----

--------------enig192A2C8E51F3504EDE6FC807--


--===============3573503688208176768==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3573503688208176768==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung