Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: USN-1344-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 24. Januar 2012, 19:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4110
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4793856181265379186==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig17D5F28B33E33702C433DA61"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig17D5F28B33E33702C433DA61
Content-Type: multipart/mixed;
boundary="------------040602040903060607000600"

This is a multi-part message in MIME format.
--------------040602040903060607000600
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1344-1
January 24, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Clement Lecigne discovered a bug in the HFS filesystem. A local attacker
could exploit this to cause a kernel oops. (CVE-2011-2203)

A flaw was found in how the Linux kernel handles user-defined key types. An
unprivileged local user could exploit this to crash the system.
(CVE-2011-4110)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-38-386 2.6.32-38.83
linux-image-2.6.32-38-generic 2.6.32-38.83
linux-image-2.6.32-38-generic-pae 2.6.32-38.83
linux-image-2.6.32-38-ia64 2.6.32-38.83
linux-image-2.6.32-38-lpia 2.6.32-38.83
linux-image-2.6.32-38-powerpc 2.6.32-38.83
linux-image-2.6.32-38-powerpc-smp 2.6.32-38.83
linux-image-2.6.32-38-powerpc64-smp 2.6.32-38.83
linux-image-2.6.32-38-preempt 2.6.32-38.83
linux-image-2.6.32-38-server 2.6.32-38.83
linux-image-2.6.32-38-sparc64 2.6.32-38.83
linux-image-2.6.32-38-sparc64-smp 2.6.32-38.83
linux-image-2.6.32-38-versatile 2.6.32-38.83
linux-image-2.6.32-38-virtual 2.6.32-38.83

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1344-1
CVE-2011-2203, CVE-2011-4110

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-38.83


--------------040602040903060607000600
Content-Type: text/plain;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040602040903060607000600--

--------------enig17D5F28B33E33702C433DA61
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=Bv/l
-----END PGP SIGNATURE-----

--------------enig17D5F28B33E33702C433DA61--


--===============4793856181265379186==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4793856181265379186==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung