Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

==========================================================================
Ubuntu Security Notice USN-1538-1
August 14, 2012

linux-lts-backport-natty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-natty: Linux kernel backport from Natty

Details:

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372)

An error was discovered in the Linux kernel's memory subsystem (hugetlb).
An unprivileged local user could exploit this flaw to cause a denial of
service (crash the system). (CVE-2012-2390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-2.6.38-15-generic   2.6.38-15.65~lucid1
  linux-image-2.6.38-15-generic-pae  2.6.38-15.65~lucid1
  linux-image-2.6.38-15-server    2.6.38-15.65~lucid1
  linux-image-2.6.38-15-virtual   2.6.38-15.65~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1538-1
  CVE-2012-2136, CVE-2012-2372, CVE-2012-2390

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-15.65~lucid1


--------------040205000300050303030406
Content-Type: text/plain; charset=UTF-8;
 name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
 filename="Attached Message Part"


--------------040205000300050303030406--

--------------enigE95512EFB22E01FF86C9AEFE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJQKsSXAAoJEAUvNnAY1cPYuLsP/2+mnVlLOyDxGlzW5v0OEbfH
QJDH4RENSvzt6++naLr0ai5pybyWfPd1hUOrPuyl1comckA2CTCM/3MJEbBWu+Fd
g8D1hQ1S5E/oThNFoEfWd5APDaMK/TPmrBy0yYS/HShoiKTx+sKXuqNmvYBWrfpe
59tc1Ap0NG/S47CkIpQlBAU2ASPBIW7B2/i17P1YHIAOM53M/vjrY81u5nPfEoZt
TupmXke5/XEgcF9LSC/XxpsSnECWvlyry7/Nui8/5dLRYaLq3NJ6JVptyhm/NAMi
I4WAaPWDMvn0X1NiN8jq/Hpf/qJIleD1l14jvvlegAHbh09bLqzPgy9dTPmCmkyt
1h6sFT7s9zvAoTqfK9T2p9LCKH3mA0bjuiLzPENSkMnaEbHZ/l9fjkd0QkW8sh5e
5K6eqyhqyG9QO8zIQVV1W6QuE+Pxb1Y7IhiUtd7lUCrbLMnnyYP8GlgU3xRa6qWQ
uEHLBcHbgwadgw1+IiL/PaSGw/c+0i6c8+iVHfnEgUjw4LBdJdbkPYm5FqerDfge
ka3Rz8hY7nVPjvfxXvBEB9X/8Xka3lKOLlEx/bw9XS4kgVC6q/STg4ojeVnKA4DC
rhS0iT3lG4mLtFZrUKP1jQOA3znVPOWcYDEWtOvoA4omIvmRZUJdJi9coowVM6zu
M67veNVKaRoUlCbPj3DY
}+C
-----END PGP SIGNATURE-----

--------------enigE95512EFB22E01FF86C9AEFE--


--==============f31730128412171191=Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--==============f31730128412171191==--

From - Tue Aug 14 18:03:17 2012
X-Account-Key: account7
X-UIDL: 4d7faa1e0001e769
X-Mozilla-Status: 0001
X-Mozilla-Status2: 10000000
X-Mozilla-Keys:                                                                                 
Return-Path: <ubuntu-security-announce-bounces@lists.ubuntu.com>
X-Original-To: lists@securityspace.com
Delivered-To: lists@securityspace.com
Received: from chlorine.canonical.com (chlorine.canonical.com [91.189.94.204])
by mx.securityspace.com (Postfix) with ESMTP id 2816AED5A1
for <lists@securityspace.com>; Tue, 14 Aug 2012 17:59:40 -0400 (EDT)
Received: from localhost ([127.0.0.1] helo=chlorine.canonical.com)
by chlorine.canonical.com with esmtp (Exim 4.71)
(envelope-from <ubuntu-security-announce-bounces@lists.ubuntu.com>)
id 1T1P8K-0005zV-6D; Tue, 14 Aug 2012 21:58:40 +0000
Received: from youngberry.canonical.com ([91.189.89.112])
by chlorine.canonical.com with esmtp (Exim 4.71)
(envelope-from <john.johansen@canonical.com>) id 1T1P7h-0005yj-Uk
for ubuntu-security-announce@lists.ubuntu.com;
Tue, 14 Aug 2012 21:58:01 +0000
Received: from static-50-53-53-239.bvtn.or.frontiernet.net ([50.53.53.239]
helo=[192.168.192.137]) by youngberry.canonical.com with esmtpsa
(TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.71)
(envelope-from <john.johansen@canonical.com>) id 1T1P7h-0005vR-NC
for ubuntu-security-announce@lists.ubuntu.com;
Tue, 14 Aug 2012 21:58:01 +0000
Message-ID: <502AC9DB.6000103@canonical.com>
Date: Tue, 14 Aug 2012 14:57:47 -0700
From: John Johansen <john.johansen@canonical.com>
Organization: Canonical
User-Agent: Mozilla/5.0 (X11; Linux x86_64;
rv:14.0) Gecko/20120714 Thunderbird/14.0
MIME-Version: 1.0
Followup-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1539-1] Linux kernel (Oneiric backport) vulnerabilities
X-Enigmail-Version: 1.5a1pre
X-Mailman-Approved-At: Tue, 14 Aug 2012 21:58:36 +0000
X-BeenThere: ubuntu-security-announce@lists.ubuntu.com
X-Mailman-Version: 2.1.13
Precedence: list
Reply-To: ubuntu-users@lists.ubuntu.com, security@ubuntu.com
List-Id: Ubuntu Security Announcements
<ubuntu-security-announce.lists.ubuntu.com>
List-Unsubscribe: <https://lists.ubuntu.com/mailman/options/ubuntu-security-announce>,
<mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=unsubscribe>
List-Archive: <https://lists.ubuntu.com/archives/ubuntu-security-announce>
List-Post: <mailto:ubuntu-security-announce@lists.ubuntu.com>
List-Help: <mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=help>
List-Subscribe: <https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce>,
<mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=subscribe>
Content-Type: multipart/mixed; boundary="==============31342773345011319=="
Sender: ubuntu-security-announce-bounces@lists.ubuntu.com
Errors-To: ubuntu-security-announce-bounces@lists.ubuntu.com
Status:   

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--==============31342773345011319=Content-Type: multipart/signed; micalg=pgp-sha512;
 protocol="application/pgp-signature";
 boundary="------------enigF42F02BA036AFDD720F61680"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigF42F02BA036AFDD720F61680
Content-Type: multipart/mixed;
 boundary="------------060204040305010907080805"

This is a multi-part message in MIME format.
--------------060204040305010907080805
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1539-1
August 14, 2012

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges. (CVE-2012-2136)

Ulrich Obergfell discovered an error in the Linux kernel's memory
management subsystem on 32 bit PAE systems with more than 4GB of memory
installed. A local unprivileged user could exploit this flaw to crash the
system. (CVE-2012-2373)

A flaw was discovered in the Linux kernel's epoll system call. An
unprivileged local user could use this flaw to crash the system.
(CVE-2012-3375)

Some errors where discovered in the Linux kernel's UDF file system, which
is used to mount some CD-ROMs and DVDs. An unprivileged local user could
use these flaws to crash the system. (CVE-2012-3400)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
  linux-image-3.0.0-24-generic    3.0.0-24.40~lucid1
  linux-image-3.0.0-24-generic-pae  3.0.0-24.40~lucid1
  linux-image-3.0.0-24-server     3.0.0-24.40~lucid1
  linux-image-3.0.0-24-virtual    3.0.0-24.40~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  http://www.ubuntu.com/usn/usn-1539-1
  CVE-2012-2136, CVE-2012-2373, CVE-2012-3375, CVE-2012-3400

Package Information:
  https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-24.40~lucid1


--------------060204040305010907080805
Content-Type: text/plain; charset=UTF-8;
 name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
 filename="Attached Message Part"


--------------060204040305010907080805--

--------------enigF42F02BA036AFDD720F61680
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=7MQu
-----END PGP SIGNATURE-----

--------------enigF42F02BA036AFDD720F61680--


--==============31342773345011319=Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--==============31342773345011319==--

From - Thu Aug 16 13:25:24 2012
X-Account-Key: account7
X-UIDL: 4d7faa1e0001e7a9
X-Mozilla-Status: 0000
X-Mozilla-Status2: 00000000
X-Mozilla-Keys:                                                                                 
Return-Path: <ubuntu-security-announce-bounces@lists.ubuntu.com>
X-Original-To: lists@securityspace.com
Delivered-To: lists@securityspace.com
Received: from chlorine.canonical.com (chlorine.canonical.com [91.189.94.204])
by mx.securityspace.com (Postfix) with ESMTP id 693AFED86C
for <lists@securityspace.com>; Thu, 16 Aug 2012 13:19:08 -0400 (EDT)
Received: from localhost ([127.0.0.1] helo=chlorine.canonical.com)
by chlorine.canonical.com with esmtp (Exim 4.71)
(envelope-from <ubuntu-security-announce-bounces@lists.ubuntu.com>)
id 1T23hl-0007kb-PG; Thu, 16 Aug 2012 17:17:57 +0000
Received: from youngberry.canonical.com ([91.189.89.112])
by chlorine.canonical.com with esmtp (Exim 4.71)
(envelope-from <marc.deslauriers@canonical.com>) id 1T23hU-0007jl-NO
for ubuntu-security-announce@lists.ubuntu.com;
Thu, 16 Aug 2012 17:17:40 +0000
Received: from modemcable236.11-81-70.mc.videotron.ca ([70.81.11.236]
helo=[192.168.66.150]) by youngberry.canonical.com with esmtpsa
(TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71)
(envelope-from <marc.deslauriers@canonical.com>) id 1T23hT-000546-MV
for ubuntu-security-announce@lists.ubuntu.com;
Thu, 16 Aug 2012 17:17:39 +0000
Message-ID: <1345137447.3351.158.camel@mdlinux>
Subject: [USN-1540-1] NSS vulnerability
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Date: Thu, 16 Aug 2012 13:17:27 -0400
X-Mailer: Evolution 3.2.3-0ubuntu6 
Mime-Version: 1.0
X-Mailman-Approved-At: Thu, 16 Aug 2012 17:17:51 +0000
X-BeenThere: ubuntu-security-announce@lists.ubuntu.com
X-Mailman-Version: 2.1.13
Precedence: list
Reply-To: ubuntu-users@lists.ubuntu.com, Ubuntu Security <security@ubuntu.com>
List-Id: Ubuntu Security Announcements
<ubuntu-security-announce.lists.ubuntu.com>
List-Unsubscribe: <https://lists.ubuntu.com/mailman/options/ubuntu-security-announce>,
<mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=unsubscribe>
List-Archive: <https://lists.ubuntu.com/archives/ubuntu-security-announce>
List-Post: <mailto:ubuntu-security-announce@lists.ubuntu.com>
List-Help: <mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=help>
List-Subscribe: <https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce>,
<mailto:ubuntu-security-announce-request@lists.ubuntu.com?subject=subscribe>
Content-Type: multipart/mixed; boundary="============== 50502460772082438=="
Sender: ubuntu-security-announce-bounces@lists.ubuntu.com
Errors-To: ubuntu-security-announce-bounces@lists.ubuntu.com
Status:   


--============== 50502460772082438=Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature"; boundary="=-3PI0/XMPvSoJmEyE9b+2"


--=-3PI0/XMPvSoJmEyE9b+2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1540-1
August 16, 2012

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

NSS could be made to crash if it opened a specially crafted certificate.

Software Description:
- nss: Network Security Service library

Details:

Kaspar Brand discovered a vulnerability in how the Network Security
Services (NSS) ASN.1 decoder handles zero length items. If the user were
tricked into opening a specially crafted certificate, an attacker could
possibly exploit this to cause a denial of service via application crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
  libnss3-1d                      3.12.9+ckbi-1.82-0ubuntu6.1

Ubuntu 11.04:
  libnss3-1d                      3.12.9+ckbi-1.82-0ubuntu2.2

Ubuntu 10.04 LTS:
  libnss3-1d                      3.12.9+ckbi-1.82-0ubuntu0.10.04.4

After a standard system update you need to restart any applications that
use NSS, such as Evolution, to make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1540-1
  CVE-2012-0441

Package Information:
  https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu6.1
  https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu2.2
  https://launchpad.net/ubuntu/+source/nss/3.12.9+ckbi-1.82-0ubuntu0.10.04.4





© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.