Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-1469-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 12. Juni 2012, 23:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2133
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8262539976251169995==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig8F4CE711C2D959DFB913D194"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8F4CE711C2D959DFB913D194
Content-Type: multipart/mixed;
boundary="------------090105090702030309060106"

This is a multi-part message in MIME format.
--------------090105090702030309060106
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1469-1
June 12, 2012

linux-ec2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Schacher Raindel discovered a flaw in the Linux kernel's memory handling
when hugetlb is enabled. An unprivileged local attacker could exploit this
flaw to cause a denial of service and potentially gain higher privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-345-ec2 2.6.32-345.49

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1469-1
CVE-2012-2133

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-345.49


--------------090105090702030309060106
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------090105090702030309060106--

--------------enig8F4CE711C2D959DFB913D194
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCgAGBQJP166gAAoJEAUvNnAY1cPYT8EP/jb18d9hD9PIYLVOAdOyh8Mv
6W7rVpq40VjiEbEFreYNEGmWg482xFxf4qGF5YbCrd+6tpyz9pCGzkorWVBlpxo7
ioo1wMBeYjsGrInbic7qK/RxiGb6G8Uz+LX7aAlbrnvtDR43x0bwu6zq8nuAMLER
rFjZZtmtb0LyeKJqYFqGBrgeY48BWXQifvxYXi/2WaGbcFCA5ZIHnIrN8rCyXBz/
sq/GiTOTHrLme71WZHkAa0mWWKU+wUaHjoRXm7t+Nk+mp05SVzPkJ5Y/y2PYVFqY
cK93Z9jcX+c4Kmw6QHuj5mV1FB/We5uI9L6FGy3XYkPhmMR/R6uET7I26t0UEpcv
77ijd2T68Oq+J2Gr5uU72BdZL6M/W8Kut9kaAVmb05eOoKYX0JC2ssZZL8k9tQM/
7ZxUn/VMW+SJW4PR11q7ePOS/8Cymrantl2QOgDHex5Ye77iKi01nv287ZFy86il
ANtWmKh0nShpDyYFE2VZ9tApA7cTxQpOQuSTNFFVy5A1mSVl0jchWjRB2EW8Nbqk
evy35fH2T1Zl9cgGGUFdWMFcthwbBFGHPgc4EHV64yFJMPMKdam25u2eQyrKh+p9
vXd3DjESaGNgrQqjyKONNRwJw5ihCoMLSJjpfvO+QDXutSPB+wYrGY1CB6gwfTKO
OTAoRfugbpM47Cutk5Cm
=Wr1u
-----END PGP SIGNATURE-----

--------------enig8F4CE711C2D959DFB913D194--


--===============8262539976251169995==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8262539976251169995==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung