Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2200-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 6. Mai 2014, 08:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3777686094046466627==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Omedjn1acLTDSt8UJaB5iA3wOHUBpVCsH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Omedjn1acLTDSt8UJaB5iA3wOHUBpVCsH
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2200-1
May 06, 2014

linux-lts-raring vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-raring: Linux hardware enablement kernel from Raring

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.8.0-39-generic 3.8.0-39.58~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2200-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-39.58~precise1



--Omedjn1acLTDSt8UJaB5iA3wOHUBpVCsH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=kdnP
-----END PGP SIGNATURE-----

--Omedjn1acLTDSt8UJaB5iA3wOHUBpVCsH--


--===============3777686094046466627==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3777686094046466627==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung