Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1341-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.10
Datum: Di, 24. Januar 2012, 08:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4110
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8324702811567969719==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig2FD3173CCD5C19C107A7B5F2"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2FD3173CCD5C19C107A7B5F2
Content-Type: multipart/mixed;
boundary="------------030503030901030409020801"

This is a multi-part message in MIME format.
--------------030503030901030409020801
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1341-1
January 23, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Peter Huewe discovered an information leak in the handling of reading
security-related TPM data. A local, unprivileged user could read the
results of a previous TPM command. (CVE-2011-1162)

Clement Lecigne discovered a bug in the HFS filesystem. A local attacker
could exploit this to cause a kernel oops. (CVE-2011-2203)

A flaw was found in how the Linux kernel handles user-defined key types. An
unprivileged local user could exploit this to crash the system.
(CVE-2011-4110)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
linux-image-2.6.35-32-generic 2.6.35-32.64
linux-image-2.6.35-32-generic-pae 2.6.35-32.64
linux-image-2.6.35-32-omap 2.6.35-32.64
linux-image-2.6.35-32-powerpc 2.6.35-32.64
linux-image-2.6.35-32-powerpc-smp 2.6.35-32.64
linux-image-2.6.35-32-powerpc64-smp 2.6.35-32.64
linux-image-2.6.35-32-server 2.6.35-32.64
linux-image-2.6.35-32-versatile 2.6.35-32.64
linux-image-2.6.35-32-virtual 2.6.35-32.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1341-1
CVE-2011-1162, CVE-2011-2203, CVE-2011-4110

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.35-32.64


--------------030503030901030409020801
Content-Type: text/plain;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------030503030901030409020801--

--------------enig2FD3173CCD5C19C107A7B5F2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJPHdvVAAoJEAUvNnAY1cPY7QUQAITV7bCepYU+sVYhp/oE5FAT
dxsNIbHHXkvPPB7lJoVjyLW8fuIJCiSIdZBNaSXPoORgJRI4azt3HJnZnS407hMf
grs4zGuIONK64fPGUBajbdkkhhcJ4v8rXvyD4mv2aewqzBOvtrlgH1jxJvVVKkTF
AEdAQ9zFwbGYiptNfANMkmfmF/rKcQyj1bnwuf6Bn4xZ4hz8MBQZ+1S3f9XA/RpK
SjN8HtpPNoJHReZJb2jigYQl8LiL0e/oY3fLSp1QXCu5Eugy/iGDjx6Z9W97S7BF
aY11LehIfiQKgueLJrl3dcHuY5wB2cClpXW+kzmK4RleRQ17VYQtvf7unykCGvQj
Iz+X49kw4WqoNUR4fAPk0cjKG+G45uKMOI5XydsbzZ/M1vLLl5ppSRM2X0kWMc5+
z6Ul8DncsSVaKNDu+XOUaaALBqFcD0Wi6wsyWvazK2on1DB0+ywhDVtu4JKRQ4/0
LJPNYzFIXNxaqAwLHWmKugGFesC/D2Kx2qnb/A/9+WJXjBUcBN8bM06DRHCCmESW
udIuI06R68Zg07TnoC+EKV9o1Eaq+CZ1bjf2qmez0Z/7wtrLvxOHB0ZRJg9m65W/
32fulLjZEr53igoUtMP0Il0vINYFYmBOA1TfsaE4Glys/nTbkX0qIipQnmGJXO9l
bGu26FFxGoTZieIx8M+H
=H/9C
-----END PGP SIGNATURE-----

--------------enig2FD3173CCD5C19C107A7B5F2--


--===============8324702811567969719==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8324702811567969719==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung