Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Linux
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Linux
ID: USN-1740-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Fr, 22. Februar 2013, 09:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0871
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1120946143681287727==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig1A039E27729E44275E13F587"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1A039E27729E44275E13F587
Content-Type: multipart/mixed;
boundary="------------080707040706050005060806"

This is a multi-part message in MIME format.
--------------080707040706050005060806
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1740-1
February 22, 2013

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered
a race condition in the Linux kernel's ptrace syscall. An unprivileged
local attacker could exploit this flaw to run programs as an administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-1221-omap4 3.0.0-1221.35

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1740-1
CVE-2013-0871

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1221.35


--------------080707040706050005060806
Content-Type: text/plain; charset=UTF-8;
name="Attached Message Part"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename="Attached Message Part"


--------------080707040706050005060806--

--------------enig1A039E27729E44275E13F587
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=fk5a
-----END PGP SIGNATURE-----

--------------enig1A039E27729E44275E13F587--


--===============1120946143681287727==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1120946143681287727==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung