Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: USN-2597-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Mi, 6. Mai 2015, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3339
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0264097743508081912==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6HIqfEcMC7i8cfVFnj1fk5E1oVpkPumMe"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6HIqfEcMC7i8cfVFnj1fk5E1oVpkPumMe
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2597-1
May 05, 2015

linux-lts-trusty vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A race condition between chown() and execve() was discovered in the Linux
kernel. A local attacker could exploit this race by using chown on a
setuid-user-binary to gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-52-generic 3.13.0-52.85~precise1
linux-image-3.13.0-52-generic-lpae 3.13.0-52.85~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2597-1
CVE-2015-3339

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-52.85~precise1



--6HIqfEcMC7i8cfVFnj1fk5E1oVpkPumMe
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVSUdlAAoJEAUvNnAY1cPYwLAP/jhjBp12fN0r2IxISavPjiCL
Oz5nOTG51cAAHgjIBtjQBjBt9LrUpS7YuP97fJePxGTuIT2usMog5lApMbxa6vwA
196atL+7odwl79X4Q0r5PJiNHLrj2EYKJMH0ODQs9eNauOtZT1OMUJ8T3kad9xjh
FPImrGgcugkOoIJOGxkcOgVV33unics3g1TdZGzv3QMfHIxaHUSR1hOhdS412oWf
+vNgEBjjaRORrzP6Q9tgw+7yLaR0oVR3UqJKIe/XitYm7UhC7h1lloidGQ0rKHq5
H7g7dG4Pr7Xpwfn7/GQBLvAu6sHpCykgTJrGPTQRt5xGIULa8NNTLnxNadibl8NX
giAxNjfhQtpnELxDr5oqNoaMAPkw4zGW7XXnyT5OrfbXs2YV7lZMDjnW66JM53Vo
WLpvIrPPFEMR6rV9r4aSVAK7eZYeuT5ZCAxmiVjspc2uNaAibtW38MEYrlJ75Ukk
7UV0bS2kAmpadsKk9XqjrtXGnI3LPdtnV91rROqqS3CPWheFauqThi540XzfYobq
VD2r5kf/O2Wmzpc3iQvo4p+TRoyOVvsXHS644AHfv1KwFTzUM5Ik8p2wFJW/fMwY
lvj4/83ZmlA/6GZXLReHymo0Tb20VyiPmPyOloyJ5TvhOOdbW/6FvBUL5dI29wNo
Vd2xcTWSQjetHFL4bpXc
=cRWF
-----END PGP SIGNATURE-----

--6HIqfEcMC7i8cfVFnj1fk5E1oVpkPumMe--


--===============0264097743508081912==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0264097743508081912==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung