Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux (Aktualisierung)
ID: USN-3105-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 20. Oktober 2016, 07:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
Applikationen: Linux
Update von: Ausführen von Code mit höheren Privilegien in Linux

Originalnachricht


--===============3639924736556021775==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eNMatiwYGLtwo1cJ"
Content-Disposition: inline


--eNMatiwYGLtwo1cJ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3105-2
October 20, 2016

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3105-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-100-generic 3.13.0-100.147~precise1
linux-image-3.13.0-100-generic-lpae 3.13.0-100.147~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3105-2
http://www.ubuntu.com/usn/usn-3105-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-100.147~precise1


--eNMatiwYGLtwo1cJ
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eFq6
-----END PGP SIGNATURE-----

--eNMatiwYGLtwo1cJ--


--===============3639924736556021775==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3639924736556021775==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung