Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-2872-1
Distribution: Ubuntu
Plattformen: Ubuntu 15.10
Datum: Mi, 20. Januar 2016, 07:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728
Applikationen: Linux

Originalnachricht


--===============3842535698339406657==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kvUQC+jR9YzypDnK"
Content-Disposition: inline


--kvUQC+jR9YzypDnK
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2872-1
January 19, 2016

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the
Linux kernel did not properly reference count when joining an existing
session keyring. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code with
administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
linux-image-4.2.0-25-generic 4.2.0-25.30
linux-image-4.2.0-25-generic-lpae 4.2.0-25.30
linux-image-4.2.0-25-lowlatency 4.2.0-25.30
linux-image-4.2.0-25-powerpc-e500mc 4.2.0-25.30
linux-image-4.2.0-25-powerpc-smp 4.2.0-25.30
linux-image-4.2.0-25-powerpc64-emb 4.2.0-25.30
linux-image-4.2.0-25-powerpc64-smp 4.2.0-25.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-2872-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-25.30


--kvUQC+jR9YzypDnK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DbXP
-----END PGP SIGNATURE-----

--kvUQC+jR9YzypDnK--


--===============3842535698339406657==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3842535698339406657==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung