Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1325-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Mi, 11. Januar 2012, 12:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4110
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5079963958094417867==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig668ADDDDD36AE415E25203F0"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig668ADDDDD36AE415E25203F0
Content-Type: multipart/mixed;
boundary="------------000001040009070709010706"

This is a multi-part message in MIME format.
--------------000001040009070709010706
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1325-1
January 11, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Peter Huewe discovered an information leak in the handling of reading
security-related TPM data. A local, unprivileged user could read the
results of a previous TPM command. (CVE-2011-1162)

Clement Lecigne discovered a bug in the HFS filesystem. A local attacker
could exploit this to cause a kernel oops. (CVE-2011-2203)

Han-Wen Nienhuys reported a flaw in the FUSE kernel module. A local user
who can mount a FUSE file system could cause a denial of service.
(CVE-2011-3353)

A flaw was found in the b43 driver in the Linux kernel. An attacker could
use this flaw to cause a denial of service if the system has an active
wireless interface using the b43 driver. (CVE-2011-3359)

A flaw was found in how the Linux kernel handles user-defined key types. An
unprivileged local user could exploit this to crash the system.
(CVE-2011-4110)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-903-omap4 2.6.35-903.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1325-1
CVE-2011-1162, CVE-2011-2203, CVE-2011-3353, CVE-2011-3359,
CVE-2011-4110

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.29


--------------000001040009070709010706
Content-Type: text/plain;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------000001040009070709010706--

--------------enig668ADDDDD36AE415E25203F0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=uq0y
-----END PGP SIGNATURE-----

--------------enig668ADDDDD36AE415E25203F0--


--===============5079963958094417867==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5079963958094417867==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung