Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1332-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 13. Januar 2012, 07:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4110
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3220402690573559057==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig702E2035DB4F60CC3C43453B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig702E2035DB4F60CC3C43453B
Content-Type: multipart/mixed;
boundary="------------090502020302080405080000"

This is a multi-part message in MIME format.
--------------090502020302080405080000
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1332-1
January 13, 2012

linux-lts-backport-maverick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-maverick: Linux kernel backport from Maverick

Details:

Peter Huewe discovered an information leak in the handling of reading
security-related TPM data. A local, unprivileged user could read the
results of a previous TPM command. (CVE-2011-1162)

Clement Lecigne discovered a bug in the HFS filesystem. A local attacker
could exploit this to cause a kernel oops. (CVE-2011-2203)

A flaw was found in how the Linux kernel handles user-defined key types. An
unprivileged local user could exploit this to crash the system.
(CVE-2011-4110)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.35-32-generic 2.6.35-32.64~lucid1
linux-image-2.6.35-32-generic-pae 2.6.35-32.64~lucid1
linux-image-2.6.35-32-server 2.6.35-32.64~lucid1
linux-image-2.6.35-32-virtual 2.6.35-32.64~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1332-1
CVE-2011-1162, CVE-2011-2203, CVE-2011-4110

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-maverick/2.6.35-32.64~lucid1


--------------090502020302080405080000
Content-Type: text/plain;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090502020302080405080000--

--------------enig702E2035DB4F60CC3C43453B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Id1K
-----END PGP SIGNATURE-----

--------------enig702E2035DB4F60CC3C43453B--


--===============3220402690573559057==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3220402690573559057==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung