Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2201-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 6. Mai 2014, 08:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1506791051707877485==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fCSE82OGhnsOWwF5dmrEIHcOLgt9XDNR7"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fCSE82OGhnsOWwF5dmrEIHcOLgt9XDNR7
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2201-1
May 06, 2014

linux-lts-saucy vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-20-generic 3.11.0-20.35~precise1
linux-image-3.11.0-20-generic-lpae 3.11.0-20.35~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2201-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-20.35~precise1



--fCSE82OGhnsOWwF5dmrEIHcOLgt9XDNR7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=U0WY
-----END PGP SIGNATURE-----

--fCSE82OGhnsOWwF5dmrEIHcOLgt9XDNR7--


--===============1506791051707877485==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1506791051707877485==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung