Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux (Aktualisierung)
ID: USN-2598-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Sa, 9. Mai 2015, 08:40
Referenzen: Keine Angabe
Applikationen: Linux
Update von: Ausführen beliebiger Kommandos in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6916833690767605352==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="uPr6vb0kjhI3O4STV1R5Ug0oB9mGscnuO"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--uPr6vb0kjhI3O4STV1R5Ug0oB9mGscnuO
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2598-2
May 09, 2015

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN-2598-1 Introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

USN-2598-1 fixed vulnerabilities in the Linux kernel, however an unrelated
regression in the auditing of some path names was introduced. Due to the
regression the system could crash under certain conditions.

This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

A race condition between chown() and execve() was discovered in the Linux
kernel. A local attacker could exploit this race by using chown on a
setuid-user-binary to gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-52-generic 3.13.0-52.86
linux-image-3.13.0-52-generic-lpae 3.13.0-52.86
linux-image-3.13.0-52-lowlatency 3.13.0-52.86
linux-image-3.13.0-52-powerpc-e500 3.13.0-52.86
linux-image-3.13.0-52-powerpc-e500mc 3.13.0-52.86
linux-image-3.13.0-52-powerpc-smp 3.13.0-52.86
linux-image-3.13.0-52-powerpc64-emb 3.13.0-52.86
linux-image-3.13.0-52-powerpc64-smp 3.13.0-52.86

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2598-2
http://www.ubuntu.com/usn/usn-2598-1
https://launchpad.net/bugs/1450442

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-52.86



--uPr6vb0kjhI3O4STV1R5Ug0oB9mGscnuO
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C/Ux
-----END PGP SIGNATURE-----

--uPr6vb0kjhI3O4STV1R5Ug0oB9mGscnuO--


--===============6916833690767605352==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6916833690767605352==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung