exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1133-1

Ubuntu Security Notice USN-1133-1
Posted May 25, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1133-1 - Nelson Elhage discovered that Econet did not correctly handle AUN packets over UDP. Dan Rosenberg discovered that the OSS subsystem did not handle name termination correctly. Dan Rosenberg discovered that IRDA did not correctly check the size of buffers. Dan Carpenter discovered that the TTPCI DVB driver did not check certain values during an ioctl.

tags | advisory, udp
systems | linux, ubuntu
advisories | CVE-2010-4342, CVE-2010-4527, CVE-2010-4529, CVE-2011-0521, CVE-2011-0711
SHA-256 | f80525e1f6c53abd390c72048278ff14463feb1c085eae156af3756b8d02500a

Ubuntu Security Notice USN-1133-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1133-1
May 24, 2011

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Multiple flaws in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Nelson Elhage discovered that Econet did not correctly handle AUN packets
over UDP. A local attacker could send specially crafted traffic to crash
the system, leading to a denial of service. (CVE-2010-4342)

Dan Rosenberg discovered that the OSS subsystem did not handle name
termination correctly. A local attacker could exploit this crash the system
or gain root privileges. (CVE-2010-4527)

Dan Rosenberg discovered that IRDA did not correctly check the size of
buffers. On non-x86 systems, a local attacker could exploit this to read
kernel heap memory, leading to a loss of privacy. (CVE-2010-4529)

Dan Carpenter discovered that the TTPCI DVB driver did not check certain
values during an ioctl. If the dvb-ttpci module was loaded, a local
attacker could exploit this to crash the system, leading to a denial of
service, or possibly gain root privileges. (CVE-2011-0521)

Dan Rosenberg discovered that XFS did not correctly initialize memory. A
local attacker could make crafted ioctl calls to leak portions of kernel
stack memory, leading to a loss of privacy. (CVE-2011-0711)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-29-386 2.6.24-29.89
linux-image-2.6.24-29-generic 2.6.24-29.89
linux-image-2.6.24-29-hppa32 2.6.24-29.89
linux-image-2.6.24-29-hppa64 2.6.24-29.89
linux-image-2.6.24-29-itanium 2.6.24-29.89
linux-image-2.6.24-29-lpia 2.6.24-29.89
linux-image-2.6.24-29-lpiacompat 2.6.24-29.89
linux-image-2.6.24-29-mckinley 2.6.24-29.89
linux-image-2.6.24-29-openvz 2.6.24-29.89
linux-image-2.6.24-29-powerpc 2.6.24-29.89
linux-image-2.6.24-29-powerpc-smp 2.6.24-29.89
linux-image-2.6.24-29-powerpc64-smp 2.6.24-29.89
linux-image-2.6.24-29-rt 2.6.24-29.89
linux-image-2.6.24-29-server 2.6.24-29.89
linux-image-2.6.24-29-sparc64 2.6.24-29.89
linux-image-2.6.24-29-sparc64-smp 2.6.24-29.89
linux-image-2.6.24-29-virtual 2.6.24-29.89
linux-image-2.6.24-29-xen 2.6.24-29.89

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
CVE-2010-4342, CVE-2010-4527, CVE-2010-4529, CVE-2011-0521,
CVE-2011-0711

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-29.89

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close