Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2266-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: So, 6. Juli 2014, 12:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4699
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5973978599093741653==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Jfch2C7u8w3EbBQhKUTOaP2BXxSnPtVVU"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Jfch2C7u8w3EbBQhKUTOaP2BXxSnPtVVU
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2266-1
July 05, 2014

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

Andy Lutomirski discovered a flaw with the Linux kernel's ptrace syscall on
x86_64 processors. An attacker could exploit this flaw to cause a denial of
service (System Crash) or potential gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-62-386 2.6.32-62.126
linux-image-2.6.32-62-generic 2.6.32-62.126
linux-image-2.6.32-62-generic-pae 2.6.32-62.126
linux-image-2.6.32-62-ia64 2.6.32-62.126
linux-image-2.6.32-62-lpia 2.6.32-62.126
linux-image-2.6.32-62-powerpc 2.6.32-62.126
linux-image-2.6.32-62-powerpc-smp 2.6.32-62.126
linux-image-2.6.32-62-powerpc64-smp 2.6.32-62.126
linux-image-2.6.32-62-preempt 2.6.32-62.126
linux-image-2.6.32-62-server 2.6.32-62.126
linux-image-2.6.32-62-sparc64 2.6.32-62.126
linux-image-2.6.32-62-sparc64-smp 2.6.32-62.126
linux-image-2.6.32-62-versatile 2.6.32-62.126
linux-image-2.6.32-62-virtual 2.6.32-62.126

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2266-1
CVE-2014-4699

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-62.126



--Jfch2C7u8w3EbBQhKUTOaP2BXxSnPtVVU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=t7AU
-----END PGP SIGNATURE-----

--Jfch2C7u8w3EbBQhKUTOaP2BXxSnPtVVU--


--===============5973978599093741653==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5973978599093741653==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung