Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2196-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Di, 6. Mai 2014, 08:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3741095900991182849==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KN49VC88vXl0qDmLlQhkMvFgFsmRl6EXq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KN49VC88vXl0qDmLlQhkMvFgFsmRl6EXq
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2196-1
May 06, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-58-386 2.6.32-58.121
linux-image-2.6.32-58-generic 2.6.32-58.121
linux-image-2.6.32-58-generic-pae 2.6.32-58.121
linux-image-2.6.32-58-ia64 2.6.32-58.121
linux-image-2.6.32-58-lpia 2.6.32-58.121
linux-image-2.6.32-58-powerpc 2.6.32-58.121
linux-image-2.6.32-58-powerpc-smp 2.6.32-58.121
linux-image-2.6.32-58-powerpc64-smp 2.6.32-58.121
linux-image-2.6.32-58-preempt 2.6.32-58.121
linux-image-2.6.32-58-server 2.6.32-58.121
linux-image-2.6.32-58-sparc64 2.6.32-58.121
linux-image-2.6.32-58-sparc64-smp 2.6.32-58.121
linux-image-2.6.32-58-versatile 2.6.32-58.121
linux-image-2.6.32-58-virtual 2.6.32-58.121

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2196-1
CVE-2014-0196

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-58.121



--KN49VC88vXl0qDmLlQhkMvFgFsmRl6EXq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=Egwo
-----END PGP SIGNATURE-----

--KN49VC88vXl0qDmLlQhkMvFgFsmRl6EXq--


--===============3741095900991182849==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3741095900991182849==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung