Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2642-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Di, 16. Juni 2015, 07:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1328
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6295338796136866403==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="XwKKmdV27b2DC8mO04CHD7CsWjP8sV1O8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XwKKmdV27b2DC8mO04CHD7CsWjP8sV1O8
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2642-1
June 15, 2015

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Philip Pettersson discovered a privilege escalation when using overlayfs
mounts inside of user namespaces. A local user could exploit this flaw to
gain administrative privileges on the system.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-55-generic 3.13.0-55.92~precise1
linux-image-3.13.0-55-generic-lpae 3.13.0-55.92~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2642-1
CVE-2015-1328

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-55.92~precise1



--XwKKmdV27b2DC8mO04CHD7CsWjP8sV1O8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVf0u2AAoJEAUvNnAY1cPYykYP/RWO1pvQpV4EwzuRoAybOzo6
6E2dcOzcvAz/TIFbGBqOGjfpDFouhsPw6kwF9hKC8iBAa4FwnsoSxxQqL02iFiuT
9wOcVcsGp81xVNMsJ+GdSdiwF+mJpe605QIASHcstBo/SzE9iTN2lp2D7BA7OmYW
Jvsix+2YIJCamK6uISWoUwtAaFly4DrkllOwJ62nON8jLNksip9tevjp0XQtIGWZ
juHu22oRYnVqI/sLgt6Ey7BXgEYWz3ZIpkmmBEyw5PubM0x51EjWJIMytR40K4NZ
vAFey8v8WsC87PuhQtiehsWU/o8fnDhWp565TkOCktMigW/rZtUKJdzHIt9VlCC/
1xftZzBiqNSVxVCur19WUmMjPhg0KoqFzp1tjx+xwj/iuGtChugG/fmJv+vu5iDA
EBMCSIrCclFKOp3+rT1cqsMwNGeGXqwTWVaXznIncrH+SlUJpjAGd4oDhAdx7m2S
J8CgOpgBxM77UoGJlBxNMbGHOc0nooE/FBJnsbDHl9ozWeo6EfN0kn550WB8DQqJ
f6/IuFCFtWSpJyPPtG4BN7QF776PpMXPgLapPPkz2X/9QbwoWbI/dzMJ/WVokY4u
KPty+OERsl3a+50vyd1+RovsdCmcd04R+QAxRYtGbxVkP+tnrTxba1bVWTPftWuL
fiOK4PtHNLI2dN+HALCy
=DL6n
-----END PGP SIGNATURE-----

--XwKKmdV27b2DC8mO04CHD7CsWjP8sV1O8--


--===============6295338796136866403==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6295338796136866403==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung