Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Linux
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Linux
ID: USN-1737-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 22. Februar 2013, 09:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0871
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============9085294177737212439==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigAB3B86C2693903903AA0B3D4"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigAB3B86C2693903903AA0B3D4
Content-Type: multipart/mixed;
boundary="------------040309040204010502040007"

This is a multi-part message in MIME format.
--------------040309040204010502040007
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1737-1
February 22, 2013

linux-ec2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered
a race condition in the Linux kernel's ptrace syscall. An unprivileged
local attacker could exploit this flaw to run programs as an administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-350-ec2 2.6.32-350.61

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1737-1
CVE-2013-0871

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-350.61


--------------040309040204010502040007
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------040309040204010502040007--

--------------enigAB3B86C2693903903AA0B3D4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=IQw1
-----END PGP SIGNATURE-----

--------------enigAB3B86C2693903903AA0B3D4--


--===============9085294177737212439==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9085294177737212439==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung